Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-32801 (GCVE-0-2025-32801)
Vulnerability from cvelistv5
Published
2025-05-28 17:03
Modified
2025-05-28 17:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.
This issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-32801", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-28T17:33:36.266136Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-28T17:33:50.355Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Kea", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "2.4.0", "versionType": "custom" }, { "lessThanOrEqual": "2.6.2", "status": "affected", "version": "2.6.0", "versionType": "custom" }, { "lessThanOrEqual": "2.7.8", "status": "affected", "version": "2.7.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Matthias Gerstner from the SUSE security team and Laura Pardo from Red Hat\u0027s Product Security Team for bringing this vulnerability to our attention." } ], "datePublic": "2025-05-28T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "If an attacker has access to a local unprivileged user account, and the Kea API entry points are not secured, the attacker can instruct Kea to load a hook library from an arbitrary local file (including a file introduced by the attacker). The malicious hook would execute with the privileges available to Kea." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-28T17:03:34.499Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2025-32801", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2025-32801" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of Kea: 2.4.2, 2.6.3, or 2.7.9." } ], "source": { "discovery": "EXTERNAL" }, "title": "Loading a malicious hook library can lead to local privilege escalation", "workarounds": [ { "lang": "en", "value": "Two mitigation approaches are possible: (1) Disable the Kea API entirely, by (1a) disabling the `kea-ctrl-agent`, and (1b) removing any `\"control-socket\"` stanzas from the Kea configuration files; or (2) Secure access to the API by (2a) requiring authentication (a password or client certificate) for the `kea-ctrl-agent`, and (2b) configuring all `\"control-socket\"` stanzas to use a directory restricted to only trusted users." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2025-32801", "datePublished": "2025-05-28T17:03:34.499Z", "dateReserved": "2025-04-10T12:51:45.055Z", "dateUpdated": "2025-05-28T17:33:50.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-32801\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2025-05-28T17:15:23.710\",\"lastModified\":\"2025-05-29T14:29:50.247\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2025-32801\",\"source\":\"security-officer@isc.org\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-32801\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-28T17:33:36.266136Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-28T17:33:41.278Z\"}}], \"cna\": {\"title\": \"Loading a malicious hook library can lead to local privilege escalation\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Matthias Gerstner from the SUSE security team and Laura Pardo from Red Hat\u0027s Product Security Team for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"If an attacker has access to a local unprivileged user account, and the Kea API entry points are not secured, the attacker can instruct Kea to load a hook library from an arbitrary local file (including a file introduced by the attacker). The malicious hook would execute with the privileges available to Kea.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"Kea\", \"versions\": [{\"status\": \"affected\", \"version\": \"2.4.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"2.4.1\"}, {\"status\": \"affected\", \"version\": \"2.6.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"2.6.2\"}, {\"status\": \"affected\", \"version\": \"2.7.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"2.7.8\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of Kea: 2.4.2, 2.6.3, or 2.7.9.\"}], \"datePublic\": \"2025-05-28T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2025-32801\", \"name\": \"CVE-2025-32801\", \"tags\": [\"vendor-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Two mitigation approaches are possible: (1) Disable the Kea API entirely, by (1a) disabling the `kea-ctrl-agent`, and (1b) removing any `\\\"control-socket\\\"` stanzas from the Kea configuration files; or (2) Secure access to the API by (2a) requiring authentication (a password or client certificate) for the `kea-ctrl-agent`, and (2b) configuring all `\\\"control-socket\\\"` stanzas to use a directory restricted to only trusted users.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-94\", \"description\": \"CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2025-05-28T17:03:34.499Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-32801\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-28T17:33:50.355Z\", \"dateReserved\": \"2025-04-10T12:51:45.055Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2025-05-28T17:03:34.499Z\", \"assignerShortName\": \"isc\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:9178
Vulnerability from csaf_redhat
Published
2025-06-17 11:30
Modified
2025-06-17 18:04
Summary
Red Hat Security Advisory: kea security update
Notes
Topic
An update for kea is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
DHCP implementation from Internet Systems Consortium, Inc. that features fully functional DHCPv4, DHCPv6 and Dynamic DNS servers. Both DHCP servers fully support server discovery, address assignment, renewal, rebinding and release. The DHCPv6 server supports prefix delegation. Both servers support DNS Update mechanism, using stand-alone DDNS daemon.
Security Fix(es):
* kea: Loading a malicious hook library can lead to local privilege escalation (CVE-2025-32801)
* kea: Insecure handling of file paths allows multiple local attacks (CVE-2025-32802)
* kea: Insecure file permissions can result in confidential information leakage (CVE-2025-32803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kea is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "DHCP implementation from Internet Systems Consortium, Inc. that features fully functional DHCPv4, DHCPv6 and Dynamic DNS servers. Both DHCP servers fully support server discovery, address assignment, renewal, rebinding and release. The DHCPv6 server supports prefix delegation. Both servers support DNS Update mechanism, using stand-alone DDNS daemon.\n\nSecurity Fix(es):\n\n* kea: Loading a malicious hook library can lead to local privilege escalation (CVE-2025-32801)\n\n* kea: Insecure handling of file paths allows multiple local attacks (CVE-2025-32802)\n\n* kea: Insecure file permissions can result in confidential information leakage (CVE-2025-32803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9178", "url": "https://access.redhat.com/errata/RHSA-2025:9178" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2366362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366362" }, { "category": "external", "summary": "2367495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367495" }, { "category": "external", "summary": "2367496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367496" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9178.json" } ], "title": "Red Hat Security Advisory: kea security update", "tracking": { "current_release_date": "2025-06-17T18:04:33+00:00", "generator": { "date": "2025-06-17T18:04:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.1" } }, "id": "RHSA-2025:9178", "initial_release_date": "2025-06-17T11:30:12+00:00", "revision_history": [ { "date": "2025-06-17T11:30:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-17T11:30:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-17T18:04:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kea-0:2.6.3-1.el10_0.src", "product": { "name": "kea-0:2.6.3-1.el10_0.src", "product_id": "kea-0:2.6.3-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea@2.6.3-1.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kea-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-libs-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-libs-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-libs-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-debugsource-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-debugsource-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-debugsource-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debugsource@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debuginfo@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks-debuginfo@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama-debuginfo@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs-debuginfo@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-hooks-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-hooks-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-hooks-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks@2.6.3-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "kea-keama-0:2.6.3-1.el10_0.aarch64", "product": { "name": "kea-keama-0:2.6.3-1.el10_0.aarch64", "product_id": "kea-keama-0:2.6.3-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama@2.6.3-1.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kea-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-libs-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-libs-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-libs-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debugsource@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debuginfo@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks-debuginfo@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama-debuginfo@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs-debuginfo@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-hooks-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-hooks-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-hooks-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks@2.6.3-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kea-keama-0:2.6.3-1.el10_0.ppc64le", "product": { "name": "kea-keama-0:2.6.3-1.el10_0.ppc64le", "product_id": "kea-keama-0:2.6.3-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama@2.6.3-1.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kea-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-libs-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-libs-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-libs-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-debugsource-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-debugsource-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-debugsource-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debugsource@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debuginfo@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks-debuginfo@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama-debuginfo@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs-debuginfo@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-hooks-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-hooks-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-hooks-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks@2.6.3-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "kea-keama-0:2.6.3-1.el10_0.x86_64", "product": { "name": "kea-keama-0:2.6.3-1.el10_0.x86_64", "product_id": "kea-keama-0:2.6.3-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama@2.6.3-1.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kea-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-0:2.6.3-1.el10_0.s390x", "product_id": "kea-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-libs-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-libs-0:2.6.3-1.el10_0.s390x", "product_id": "kea-libs-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-debugsource-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-debugsource-0:2.6.3-1.el10_0.s390x", "product_id": "kea-debugsource-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debugsource@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-debuginfo-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.s390x", "product_id": "kea-debuginfo-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-debuginfo@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "product_id": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks-debuginfo@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "product_id": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama-debuginfo@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "product_id": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-libs-debuginfo@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-hooks-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-hooks-0:2.6.3-1.el10_0.s390x", "product_id": "kea-hooks-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-hooks@2.6.3-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "kea-keama-0:2.6.3-1.el10_0.s390x", "product": { "name": "kea-keama-0:2.6.3-1.el10_0.s390x", "product_id": "kea-keama-0:2.6.3-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-keama@2.6.3-1.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kea-doc-0:2.6.3-1.el10_0.noarch", "product": { "name": "kea-doc-0:2.6.3-1.el10_0.noarch", "product_id": "kea-doc-0:2.6.3-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kea-doc@2.6.3-1.el10_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src" }, "product_reference": "kea-0:2.6.3-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-doc-0:2.6.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch" }, "product_reference": "kea-doc-0:2.6.3-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src" }, "product_reference": "kea-0:2.6.3-1.el10_0.src", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-doc-0:2.6.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch" }, "product_reference": "kea-doc-0:2.6.3-1.el10_0.noarch", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src" }, "product_reference": "kea-0:2.6.3-1.el10_0.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-debugsource-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-debugsource-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-doc-0:2.6.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch" }, "product_reference": "kea-doc-0:2.6.3-1.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-hooks-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-keama-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-libs-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" }, "product_reference": "kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "relates_to_product_reference": "CRB-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32801", "cwe": { "id": "CWE-267", "name": "Privilege Defined With Unsafe Actions" }, "discovery_date": "2025-05-14T22:05:09.663000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366362" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Kea package, where an unprivileged user can instruct Kea to load a hook library from any arbitrary local file. This hook can then be executed using the same privileges that Kea runs under. This vulnerability allows an attacker with access to a local, unprivileged account to introduce a malicious local hook library, which Kea will execute, achieving arbitrary code execution and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kea: Loading a malicious hook library can lead to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because the vulnerability was found in the configuration and API directives related to hook library loading, it is a local privilege escalation flaw triggered when an attacker with local unprivileged access instructs Kea to load a malicious hook library, which is possible if the API entry points are unsecured or control sockets are in insecure paths. This leads to arbitrary code execution enabling an attacker to gain unauthorized access to sensitive data, alter critical system configurations, and disrupt service availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32801" }, { "category": "external", "summary": "RHBZ#2366362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32801" } ], "release_date": "2025-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T11:30:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9178" }, { "category": "workaround", "details": "This vulnerability can be mitigated via one of the two following alternatives:\n\n1) Disable the Kea API entirely by disabling the kea-ctrl-agent and removing any control-socket stanzas from the Kea configuration files.\n\n2) Configure the API to require authentication for the kea-ctrl-agent and configuring all \"control-socket\" stanzes to use a directory restricted to trusted users.", "product_ids": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kea: Loading a malicious hook library can lead to local privilege escalation" }, { "cve": "CVE-2025-32802", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2025-05-20T15:06:46.821000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367495" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Kea package. If an attacker has access to a local user account and the Kea API entry points are not secured, the attacker may use the API to modify Kea\u0027s configuration files or overwrite any system\u0027s file which a Kea running user has write access. This may be leveraged to cause system-wide denial of service or to achieve a local privilege escalation. Additionally, if Kea\u0027s control sockets are enabled and placed in an insecure location, any local user may impersonate the Kea service and prevent the real Kea service from starting.", "title": "Vulnerability description" }, { "category": "summary", "text": "kea: Insecure handling of file paths allows multiple local attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as a moderate severity because the vulnerability was found in Kea\u0027s configuration and API directives related to file path handling, where this issue will triggered when an attacker has access to a local unprivileged user account and the Kea API entry points are unsecured or control sockets are in insecure locations, this issue leads to system-wide DoS and significantly impacting system integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32802" }, { "category": "external", "summary": "RHBZ#2367495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32802" } ], "release_date": "2025-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T11:30:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9178" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kea: Insecure handling of file paths allows multiple local attacks" }, { "cve": "CVE-2025-32803", "cwe": { "id": "CWE-538", "name": "Insertion of Sensitive Information into Externally-Accessible File or Directory" }, "discovery_date": "2025-05-20T15:20:20.764000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367496" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Kea package, where an attacker with access to a local unprivileged user may be able to read the logs and DHCP lease information. This can be used to retrieve sensitive information about the DHCP clients and about the Kea process itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "kea: Insecure file permissions can result in confidential information leakage", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security team has rated this vulnerability as with Moderate severity. An attacker needs to have a local account with read privileges to where the Kea\u0027s logs are being written to. Although information regarding DHCP clients and the Kea process can be retrieved, initially no sensitive information is leak through the logs leading to a low impact in the Confidentiality aspect.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32803" }, { "category": "external", "summary": "RHBZ#2367496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367496" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32803" } ], "release_date": "2025-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T11:30:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9178" }, { "category": "workaround", "details": "This issue can be mitigated by ensuring the directories which contain the log files and lease information can be only accessed by trusted or privileged users.", "product_ids": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.src", "AppStream-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "AppStream-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.src", "BaseOS-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "BaseOS-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.src", "CRB-10.0.Z:kea-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-debugsource-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-doc-0:2.6.3-1.el10_0.noarch", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-hooks-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-keama-debuginfo-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-0:2.6.3-1.el10_0.x86_64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.aarch64", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.ppc64le", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.s390x", "CRB-10.0.Z:kea-libs-debuginfo-0:2.6.3-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kea: Insecure file permissions can result in confidential information leakage" } ] }
fkie_cve-2025-32801
Vulnerability from fkie_nvd
Published
2025-05-28 17:15
Modified
2025-05-29 14:29
Severity ?
Summary
Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.
This issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8." }, { "lang": "es", "value": "La configuraci\u00f3n de Kea y las directivas de la API pueden usarse para cargar una librer\u00eda de ganchos maliciosa. Muchas configuraciones comunes ejecutan Kea como root, dejan los puntos de entrada de la API sin protecci\u00f3n por defecto o ubican los sockets de control en rutas inseguras. Este problema afecta a las versiones de Kea 2.4.0 a 2.4.1, 2.6.0 a 2.6.2 y 2.7.0 a 2.7.8." } ], "id": "CVE-2025-32801", "lastModified": "2025-05-29T14:29:50.247", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security-officer@isc.org", "type": "Primary" } ] }, "published": "2025-05-28T17:15:23.710", "references": [ { "source": "security-officer@isc.org", "url": "https://kb.isc.org/docs/cve-2025-32801" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "security-officer@isc.org", "type": "Secondary" } ] }
ghsa-hv8v-455m-2grc
Vulnerability from github
Published
2025-05-28 18:33
Modified
2025-05-28 18:33
Severity ?
VLAI Severity ?
Details
Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths. This issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.
{ "affected": [], "aliases": [ "CVE-2025-32801" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-28T17:15:23Z", "severity": "HIGH" }, "details": "Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8.", "id": "GHSA-hv8v-455m-2grc", "modified": "2025-05-28T18:33:28Z", "published": "2025-05-28T18:33:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32801" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2025-32801" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…