Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-11232 (GCVE-0-2025-11232)
Vulnerability from cvelistv5
Published
2025-10-29 18:02
Modified
2025-10-29 18:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-823 - Use of Out-of-range Pointer Offset
Summary
To trigger the issue, three configuration parameters must have specific settings: "hostname-char-set" must be left at the default setting, which is "[^A-Za-z0-9.-]"; "hostname-char-replacement" must be empty (the default); and "ddns-qualifying-suffix" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.
This issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.
References
Impacted products
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-11232",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-29T18:22:07.119804Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-29T18:22:23.455Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Kea",
"vendor": "ISC",
"versions": [
{
"lessThanOrEqual": "3.0.1",
"status": "affected",
"version": "3.0.1",
"versionType": "custom"
},
{
"lessThanOrEqual": "3.1.2",
"status": "affected",
"version": "3.1.1",
"versionType": "custom"
},
{
"lessThanOrEqual": "2.6.4",
"status": "unaffected",
"version": "2.6.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "2.7.9",
"status": "unaffected",
"version": "2.7.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "3.0.0",
"status": "unaffected",
"version": "3.0.0",
"versionType": "custom"
},
{
"lessThanOrEqual": "3.1.0",
"status": "unaffected",
"version": "3.1.0",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "ISC would like to thank Sini\u0161a Uskokovi\u0107 and Ralf Steuer from Vienna University of Economics and Business for bringing this vulnerability to our attention."
}
],
"datePublic": "2025-10-29T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "To trigger the issue, three configuration parameters must have specific settings: \"hostname-char-set\" must be left at the default setting, which is \"[^A-Za-z0-9.-]\"; \"hostname-char-replacement\" must be empty (the default); and \"ddns-qualifying-suffix\" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.\nThis issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2."
}
],
"exploits": [
{
"lang": "en",
"value": "We are not aware of any active exploits."
}
],
"impacts": [
{
"descriptions": [
{
"lang": "en",
"value": "A denial of service from the repeated attacks against the Kea server"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-823",
"description": "CWE-823 Use of Out-of-range Pointer Offset",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-29T18:02:39.421Z",
"orgId": "404fd4d2-a609-4245-b543-2c944a302a22",
"shortName": "isc"
},
"references": [
{
"name": "CVE-2025-11232",
"tags": [
"vendor-advisory"
],
"url": "https://kb.isc.org/docs/cve-2025-11232"
}
],
"solutions": [
{
"lang": "en",
"value": "Upgrade to the patched release most closely related to your current version of Kea: 3.0.2 or 3.1.3."
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "Invalid characters cause assert",
"workarounds": [
{
"lang": "en",
"value": "Setting \"hostname-char-replacement\" to anything other than an empty value (suggestion: \"x\") is an effective workaround to this issue, regardless of other settings."
}
],
"x_generator": {
"engine": "cvelib 1.8.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22",
"assignerShortName": "isc",
"cveId": "CVE-2025-11232",
"datePublished": "2025-10-29T18:02:39.421Z",
"dateReserved": "2025-10-01T15:15:46.992Z",
"dateUpdated": "2025-10-29T18:22:23.455Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-11232\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2025-10-29T18:15:40.197\",\"lastModified\":\"2025-10-30T15:03:13.440\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"To trigger the issue, three configuration parameters must have specific settings: \\\"hostname-char-set\\\" must be left at the default setting, which is \\\"[^A-Za-z0-9.-]\\\"; \\\"hostname-char-replacement\\\" must be empty (the default); and \\\"ddns-qualifying-suffix\\\" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.\\nThis issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-823\"}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2025-11232\",\"source\":\"security-officer@isc.org\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-11232\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-29T18:22:07.119804Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-29T18:22:14.126Z\"}}], \"cna\": {\"title\": \"Invalid characters cause assert\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Sini\\u0161a Uskokovi\\u0107 and Ralf Steuer from Vienna University of Economics and Business for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"A denial of service from the repeated attacks against the Kea server\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"Kea\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.0.1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"3.0.1\"}, {\"status\": \"affected\", \"version\": \"3.1.1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"3.1.2\"}, {\"status\": \"unaffected\", \"version\": \"2.6.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"2.6.4\"}, {\"status\": \"unaffected\", \"version\": \"2.7.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"2.7.9\"}, {\"status\": \"unaffected\", \"version\": \"3.0.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"3.0.0\"}, {\"status\": \"unaffected\", \"version\": \"3.1.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"3.1.0\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of Kea: 3.0.2 or 3.1.3.\"}], \"datePublic\": \"2025-10-29T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2025-11232\", \"name\": \"CVE-2025-11232\", \"tags\": [\"vendor-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Setting \\\"hostname-char-replacement\\\" to anything other than an empty value (suggestion: \\\"x\\\") is an effective workaround to this issue, regardless of other settings.\"}], \"x_generator\": {\"engine\": \"cvelib 1.8.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"To trigger the issue, three configuration parameters must have specific settings: \\\"hostname-char-set\\\" must be left at the default setting, which is \\\"[^A-Za-z0-9.-]\\\"; \\\"hostname-char-replacement\\\" must be empty (the default); and \\\"ddns-qualifying-suffix\\\" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.\\nThis issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-823\", \"description\": \"CWE-823 Use of Out-of-range Pointer Offset\"}]}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2025-10-29T18:02:39.421Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-11232\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-29T18:22:23.455Z\", \"dateReserved\": \"2025-10-01T15:15:46.992Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2025-10-29T18:02:39.421Z\", \"assignerShortName\": \"isc\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
opensuse-su-2025:15677-1
Vulnerability from csaf_opensuse
Published
2025-10-29 00:00
Modified
2025-10-29 00:00
Summary
kea-3.0.2-1.1 on GA media
Notes
Title of the patch
kea-3.0.2-1.1 on GA media
Description of the patch
These are all security issues fixed in the kea-3.0.2-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15677
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kea-3.0.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kea-3.0.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15677",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15677-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11232 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11232/"
}
],
"title": "kea-3.0.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-29T00:00:00Z",
"generator": {
"date": "2025-10-29T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15677-1",
"initial_release_date": "2025-10-29T00:00:00Z",
"revision_history": [
{
"date": "2025-10-29T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kea-3.0.2-1.1.aarch64",
"product": {
"name": "kea-3.0.2-1.1.aarch64",
"product_id": "kea-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kea-devel-3.0.2-1.1.aarch64",
"product": {
"name": "kea-devel-3.0.2-1.1.aarch64",
"product_id": "kea-devel-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kea-doc-3.0.2-1.1.aarch64",
"product": {
"name": "kea-doc-3.0.2-1.1.aarch64",
"product_id": "kea-doc-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kea-hooks-3.0.2-1.1.aarch64",
"product": {
"name": "kea-hooks-3.0.2-1.1.aarch64",
"product_id": "kea-hooks-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-asiodns62-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-asiodns62-3.0.2-1.1.aarch64",
"product_id": "libkea-asiodns62-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-asiolink88-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-asiolink88-3.0.2-1.1.aarch64",
"product_id": "libkea-asiolink88-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-cc82-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-cc82-3.0.2-1.1.aarch64",
"product_id": "libkea-cc82-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-cfgrpt3-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-cfgrpt3-3.0.2-1.1.aarch64",
"product_id": "libkea-cfgrpt3-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-config83-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-config83-3.0.2-1.1.aarch64",
"product_id": "libkea-config83-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-cryptolink64-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-cryptolink64-3.0.2-1.1.aarch64",
"product_id": "libkea-cryptolink64-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-d2srv63-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-d2srv63-3.0.2-1.1.aarch64",
"product_id": "libkea-d2srv63-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-database76-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-database76-3.0.2-1.1.aarch64",
"product_id": "libkea-database76-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-dhcp109-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-dhcp109-3.0.2-1.1.aarch64",
"product_id": "libkea-dhcp109-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-dhcp_ddns68-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.aarch64",
"product_id": "libkea-dhcp_ddns68-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-dhcpsrv131-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.aarch64",
"product_id": "libkea-dhcpsrv131-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-dns71-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-dns71-3.0.2-1.1.aarch64",
"product_id": "libkea-dns71-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-eval84-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-eval84-3.0.2-1.1.aarch64",
"product_id": "libkea-eval84-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-exceptions45-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-exceptions45-3.0.2-1.1.aarch64",
"product_id": "libkea-exceptions45-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-hooks120-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-hooks120-3.0.2-1.1.aarch64",
"product_id": "libkea-hooks120-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-http87-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-http87-3.0.2-1.1.aarch64",
"product_id": "libkea-http87-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-log-interprocess3-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-log-interprocess3-3.0.2-1.1.aarch64",
"product_id": "libkea-log-interprocess3-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-log75-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-log75-3.0.2-1.1.aarch64",
"product_id": "libkea-log75-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-mysql88-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-mysql88-3.0.2-1.1.aarch64",
"product_id": "libkea-mysql88-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-pgsql88-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-pgsql88-3.0.2-1.1.aarch64",
"product_id": "libkea-pgsql88-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-process90-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-process90-3.0.2-1.1.aarch64",
"product_id": "libkea-process90-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-stats53-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-stats53-3.0.2-1.1.aarch64",
"product_id": "libkea-stats53-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-tcp33-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-tcp33-3.0.2-1.1.aarch64",
"product_id": "libkea-tcp33-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-util-io12-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-util-io12-3.0.2-1.1.aarch64",
"product_id": "libkea-util-io12-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libkea-util101-3.0.2-1.1.aarch64",
"product": {
"name": "libkea-util101-3.0.2-1.1.aarch64",
"product_id": "libkea-util101-3.0.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-kea-3.0.2-1.1.aarch64",
"product": {
"name": "python3-kea-3.0.2-1.1.aarch64",
"product_id": "python3-kea-3.0.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kea-3.0.2-1.1.ppc64le",
"product": {
"name": "kea-3.0.2-1.1.ppc64le",
"product_id": "kea-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kea-devel-3.0.2-1.1.ppc64le",
"product": {
"name": "kea-devel-3.0.2-1.1.ppc64le",
"product_id": "kea-devel-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kea-doc-3.0.2-1.1.ppc64le",
"product": {
"name": "kea-doc-3.0.2-1.1.ppc64le",
"product_id": "kea-doc-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kea-hooks-3.0.2-1.1.ppc64le",
"product": {
"name": "kea-hooks-3.0.2-1.1.ppc64le",
"product_id": "kea-hooks-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-asiodns62-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-asiodns62-3.0.2-1.1.ppc64le",
"product_id": "libkea-asiodns62-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-asiolink88-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-asiolink88-3.0.2-1.1.ppc64le",
"product_id": "libkea-asiolink88-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-cc82-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-cc82-3.0.2-1.1.ppc64le",
"product_id": "libkea-cc82-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-cfgrpt3-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-cfgrpt3-3.0.2-1.1.ppc64le",
"product_id": "libkea-cfgrpt3-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-config83-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-config83-3.0.2-1.1.ppc64le",
"product_id": "libkea-config83-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-cryptolink64-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-cryptolink64-3.0.2-1.1.ppc64le",
"product_id": "libkea-cryptolink64-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-d2srv63-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-d2srv63-3.0.2-1.1.ppc64le",
"product_id": "libkea-d2srv63-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-database76-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-database76-3.0.2-1.1.ppc64le",
"product_id": "libkea-database76-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-dhcp109-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-dhcp109-3.0.2-1.1.ppc64le",
"product_id": "libkea-dhcp109-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-dhcp_ddns68-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.ppc64le",
"product_id": "libkea-dhcp_ddns68-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-dhcpsrv131-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.ppc64le",
"product_id": "libkea-dhcpsrv131-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-dns71-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-dns71-3.0.2-1.1.ppc64le",
"product_id": "libkea-dns71-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-eval84-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-eval84-3.0.2-1.1.ppc64le",
"product_id": "libkea-eval84-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-exceptions45-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-exceptions45-3.0.2-1.1.ppc64le",
"product_id": "libkea-exceptions45-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-hooks120-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-hooks120-3.0.2-1.1.ppc64le",
"product_id": "libkea-hooks120-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-http87-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-http87-3.0.2-1.1.ppc64le",
"product_id": "libkea-http87-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-log-interprocess3-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-log-interprocess3-3.0.2-1.1.ppc64le",
"product_id": "libkea-log-interprocess3-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-log75-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-log75-3.0.2-1.1.ppc64le",
"product_id": "libkea-log75-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-mysql88-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-mysql88-3.0.2-1.1.ppc64le",
"product_id": "libkea-mysql88-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-pgsql88-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-pgsql88-3.0.2-1.1.ppc64le",
"product_id": "libkea-pgsql88-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-process90-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-process90-3.0.2-1.1.ppc64le",
"product_id": "libkea-process90-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-stats53-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-stats53-3.0.2-1.1.ppc64le",
"product_id": "libkea-stats53-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-tcp33-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-tcp33-3.0.2-1.1.ppc64le",
"product_id": "libkea-tcp33-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-util-io12-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-util-io12-3.0.2-1.1.ppc64le",
"product_id": "libkea-util-io12-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libkea-util101-3.0.2-1.1.ppc64le",
"product": {
"name": "libkea-util101-3.0.2-1.1.ppc64le",
"product_id": "libkea-util101-3.0.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-kea-3.0.2-1.1.ppc64le",
"product": {
"name": "python3-kea-3.0.2-1.1.ppc64le",
"product_id": "python3-kea-3.0.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kea-3.0.2-1.1.s390x",
"product": {
"name": "kea-3.0.2-1.1.s390x",
"product_id": "kea-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kea-devel-3.0.2-1.1.s390x",
"product": {
"name": "kea-devel-3.0.2-1.1.s390x",
"product_id": "kea-devel-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kea-doc-3.0.2-1.1.s390x",
"product": {
"name": "kea-doc-3.0.2-1.1.s390x",
"product_id": "kea-doc-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kea-hooks-3.0.2-1.1.s390x",
"product": {
"name": "kea-hooks-3.0.2-1.1.s390x",
"product_id": "kea-hooks-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-asiodns62-3.0.2-1.1.s390x",
"product": {
"name": "libkea-asiodns62-3.0.2-1.1.s390x",
"product_id": "libkea-asiodns62-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-asiolink88-3.0.2-1.1.s390x",
"product": {
"name": "libkea-asiolink88-3.0.2-1.1.s390x",
"product_id": "libkea-asiolink88-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-cc82-3.0.2-1.1.s390x",
"product": {
"name": "libkea-cc82-3.0.2-1.1.s390x",
"product_id": "libkea-cc82-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-cfgrpt3-3.0.2-1.1.s390x",
"product": {
"name": "libkea-cfgrpt3-3.0.2-1.1.s390x",
"product_id": "libkea-cfgrpt3-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-config83-3.0.2-1.1.s390x",
"product": {
"name": "libkea-config83-3.0.2-1.1.s390x",
"product_id": "libkea-config83-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-cryptolink64-3.0.2-1.1.s390x",
"product": {
"name": "libkea-cryptolink64-3.0.2-1.1.s390x",
"product_id": "libkea-cryptolink64-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-d2srv63-3.0.2-1.1.s390x",
"product": {
"name": "libkea-d2srv63-3.0.2-1.1.s390x",
"product_id": "libkea-d2srv63-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-database76-3.0.2-1.1.s390x",
"product": {
"name": "libkea-database76-3.0.2-1.1.s390x",
"product_id": "libkea-database76-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-dhcp109-3.0.2-1.1.s390x",
"product": {
"name": "libkea-dhcp109-3.0.2-1.1.s390x",
"product_id": "libkea-dhcp109-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-dhcp_ddns68-3.0.2-1.1.s390x",
"product": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.s390x",
"product_id": "libkea-dhcp_ddns68-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-dhcpsrv131-3.0.2-1.1.s390x",
"product": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.s390x",
"product_id": "libkea-dhcpsrv131-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-dns71-3.0.2-1.1.s390x",
"product": {
"name": "libkea-dns71-3.0.2-1.1.s390x",
"product_id": "libkea-dns71-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-eval84-3.0.2-1.1.s390x",
"product": {
"name": "libkea-eval84-3.0.2-1.1.s390x",
"product_id": "libkea-eval84-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-exceptions45-3.0.2-1.1.s390x",
"product": {
"name": "libkea-exceptions45-3.0.2-1.1.s390x",
"product_id": "libkea-exceptions45-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-hooks120-3.0.2-1.1.s390x",
"product": {
"name": "libkea-hooks120-3.0.2-1.1.s390x",
"product_id": "libkea-hooks120-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-http87-3.0.2-1.1.s390x",
"product": {
"name": "libkea-http87-3.0.2-1.1.s390x",
"product_id": "libkea-http87-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-log-interprocess3-3.0.2-1.1.s390x",
"product": {
"name": "libkea-log-interprocess3-3.0.2-1.1.s390x",
"product_id": "libkea-log-interprocess3-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-log75-3.0.2-1.1.s390x",
"product": {
"name": "libkea-log75-3.0.2-1.1.s390x",
"product_id": "libkea-log75-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-mysql88-3.0.2-1.1.s390x",
"product": {
"name": "libkea-mysql88-3.0.2-1.1.s390x",
"product_id": "libkea-mysql88-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-pgsql88-3.0.2-1.1.s390x",
"product": {
"name": "libkea-pgsql88-3.0.2-1.1.s390x",
"product_id": "libkea-pgsql88-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-process90-3.0.2-1.1.s390x",
"product": {
"name": "libkea-process90-3.0.2-1.1.s390x",
"product_id": "libkea-process90-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-stats53-3.0.2-1.1.s390x",
"product": {
"name": "libkea-stats53-3.0.2-1.1.s390x",
"product_id": "libkea-stats53-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-tcp33-3.0.2-1.1.s390x",
"product": {
"name": "libkea-tcp33-3.0.2-1.1.s390x",
"product_id": "libkea-tcp33-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-util-io12-3.0.2-1.1.s390x",
"product": {
"name": "libkea-util-io12-3.0.2-1.1.s390x",
"product_id": "libkea-util-io12-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libkea-util101-3.0.2-1.1.s390x",
"product": {
"name": "libkea-util101-3.0.2-1.1.s390x",
"product_id": "libkea-util101-3.0.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-kea-3.0.2-1.1.s390x",
"product": {
"name": "python3-kea-3.0.2-1.1.s390x",
"product_id": "python3-kea-3.0.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kea-3.0.2-1.1.x86_64",
"product": {
"name": "kea-3.0.2-1.1.x86_64",
"product_id": "kea-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kea-devel-3.0.2-1.1.x86_64",
"product": {
"name": "kea-devel-3.0.2-1.1.x86_64",
"product_id": "kea-devel-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kea-doc-3.0.2-1.1.x86_64",
"product": {
"name": "kea-doc-3.0.2-1.1.x86_64",
"product_id": "kea-doc-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kea-hooks-3.0.2-1.1.x86_64",
"product": {
"name": "kea-hooks-3.0.2-1.1.x86_64",
"product_id": "kea-hooks-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-asiodns62-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-asiodns62-3.0.2-1.1.x86_64",
"product_id": "libkea-asiodns62-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-asiolink88-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-asiolink88-3.0.2-1.1.x86_64",
"product_id": "libkea-asiolink88-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-cc82-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-cc82-3.0.2-1.1.x86_64",
"product_id": "libkea-cc82-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-cfgrpt3-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-cfgrpt3-3.0.2-1.1.x86_64",
"product_id": "libkea-cfgrpt3-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-config83-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-config83-3.0.2-1.1.x86_64",
"product_id": "libkea-config83-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-cryptolink64-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-cryptolink64-3.0.2-1.1.x86_64",
"product_id": "libkea-cryptolink64-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-d2srv63-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-d2srv63-3.0.2-1.1.x86_64",
"product_id": "libkea-d2srv63-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-database76-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-database76-3.0.2-1.1.x86_64",
"product_id": "libkea-database76-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-dhcp109-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-dhcp109-3.0.2-1.1.x86_64",
"product_id": "libkea-dhcp109-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-dhcp_ddns68-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.x86_64",
"product_id": "libkea-dhcp_ddns68-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-dhcpsrv131-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.x86_64",
"product_id": "libkea-dhcpsrv131-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-dns71-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-dns71-3.0.2-1.1.x86_64",
"product_id": "libkea-dns71-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-eval84-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-eval84-3.0.2-1.1.x86_64",
"product_id": "libkea-eval84-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-exceptions45-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-exceptions45-3.0.2-1.1.x86_64",
"product_id": "libkea-exceptions45-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-hooks120-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-hooks120-3.0.2-1.1.x86_64",
"product_id": "libkea-hooks120-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-http87-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-http87-3.0.2-1.1.x86_64",
"product_id": "libkea-http87-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-log-interprocess3-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-log-interprocess3-3.0.2-1.1.x86_64",
"product_id": "libkea-log-interprocess3-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-log75-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-log75-3.0.2-1.1.x86_64",
"product_id": "libkea-log75-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-mysql88-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-mysql88-3.0.2-1.1.x86_64",
"product_id": "libkea-mysql88-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-pgsql88-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-pgsql88-3.0.2-1.1.x86_64",
"product_id": "libkea-pgsql88-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-process90-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-process90-3.0.2-1.1.x86_64",
"product_id": "libkea-process90-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-stats53-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-stats53-3.0.2-1.1.x86_64",
"product_id": "libkea-stats53-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-tcp33-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-tcp33-3.0.2-1.1.x86_64",
"product_id": "libkea-tcp33-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-util-io12-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-util-io12-3.0.2-1.1.x86_64",
"product_id": "libkea-util-io12-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libkea-util101-3.0.2-1.1.x86_64",
"product": {
"name": "libkea-util101-3.0.2-1.1.x86_64",
"product_id": "libkea-util101-3.0.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-kea-3.0.2-1.1.x86_64",
"product": {
"name": "python3-kea-3.0.2-1.1.x86_64",
"product_id": "python3-kea-3.0.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-3.0.2-1.1.aarch64"
},
"product_reference": "kea-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-3.0.2-1.1.ppc64le"
},
"product_reference": "kea-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-3.0.2-1.1.s390x"
},
"product_reference": "kea-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-3.0.2-1.1.x86_64"
},
"product_reference": "kea-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-devel-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-devel-3.0.2-1.1.aarch64"
},
"product_reference": "kea-devel-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-devel-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-devel-3.0.2-1.1.ppc64le"
},
"product_reference": "kea-devel-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-devel-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-devel-3.0.2-1.1.s390x"
},
"product_reference": "kea-devel-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-devel-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-devel-3.0.2-1.1.x86_64"
},
"product_reference": "kea-devel-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-doc-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-doc-3.0.2-1.1.aarch64"
},
"product_reference": "kea-doc-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-doc-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-doc-3.0.2-1.1.ppc64le"
},
"product_reference": "kea-doc-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-doc-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-doc-3.0.2-1.1.s390x"
},
"product_reference": "kea-doc-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-doc-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-doc-3.0.2-1.1.x86_64"
},
"product_reference": "kea-doc-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-hooks-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.aarch64"
},
"product_reference": "kea-hooks-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-hooks-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.ppc64le"
},
"product_reference": "kea-hooks-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-hooks-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.s390x"
},
"product_reference": "kea-hooks-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kea-hooks-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.x86_64"
},
"product_reference": "kea-hooks-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiodns62-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-asiodns62-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiodns62-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-asiodns62-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiodns62-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.s390x"
},
"product_reference": "libkea-asiodns62-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiodns62-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-asiodns62-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiolink88-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-asiolink88-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiolink88-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-asiolink88-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiolink88-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.s390x"
},
"product_reference": "libkea-asiolink88-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-asiolink88-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-asiolink88-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cc82-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-cc82-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cc82-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-cc82-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cc82-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.s390x"
},
"product_reference": "libkea-cc82-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cc82-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-cc82-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cfgrpt3-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-cfgrpt3-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cfgrpt3-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-cfgrpt3-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cfgrpt3-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.s390x"
},
"product_reference": "libkea-cfgrpt3-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cfgrpt3-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-cfgrpt3-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-config83-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-config83-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-config83-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-config83-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-config83-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.s390x"
},
"product_reference": "libkea-config83-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-config83-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-config83-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cryptolink64-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-cryptolink64-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cryptolink64-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-cryptolink64-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cryptolink64-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.s390x"
},
"product_reference": "libkea-cryptolink64-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-cryptolink64-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-cryptolink64-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-d2srv63-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-d2srv63-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-d2srv63-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-d2srv63-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-d2srv63-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.s390x"
},
"product_reference": "libkea-d2srv63-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-d2srv63-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-d2srv63-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-database76-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-database76-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-database76-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-database76-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-database76-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.s390x"
},
"product_reference": "libkea-database76-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-database76-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-database76-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp109-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-dhcp109-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp109-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-dhcp109-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp109-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.s390x"
},
"product_reference": "libkea-dhcp109-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp109-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-dhcp109-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-dhcp_ddns68-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-dhcp_ddns68-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.s390x"
},
"product_reference": "libkea-dhcp_ddns68-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcp_ddns68-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-dhcp_ddns68-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-dhcpsrv131-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-dhcpsrv131-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.s390x"
},
"product_reference": "libkea-dhcpsrv131-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dhcpsrv131-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-dhcpsrv131-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dns71-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-dns71-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dns71-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-dns71-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dns71-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.s390x"
},
"product_reference": "libkea-dns71-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-dns71-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-dns71-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-eval84-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-eval84-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-eval84-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-eval84-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-eval84-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.s390x"
},
"product_reference": "libkea-eval84-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-eval84-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-eval84-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-exceptions45-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-exceptions45-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-exceptions45-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-exceptions45-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-exceptions45-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.s390x"
},
"product_reference": "libkea-exceptions45-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-exceptions45-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-exceptions45-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-hooks120-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-hooks120-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-hooks120-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-hooks120-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-hooks120-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.s390x"
},
"product_reference": "libkea-hooks120-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-hooks120-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-hooks120-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-http87-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-http87-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-http87-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-http87-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-http87-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.s390x"
},
"product_reference": "libkea-http87-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-http87-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-http87-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log-interprocess3-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-log-interprocess3-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log-interprocess3-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-log-interprocess3-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log-interprocess3-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.s390x"
},
"product_reference": "libkea-log-interprocess3-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log-interprocess3-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-log-interprocess3-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log75-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-log75-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log75-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-log75-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log75-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.s390x"
},
"product_reference": "libkea-log75-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-log75-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-log75-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-mysql88-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-mysql88-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-mysql88-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-mysql88-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-mysql88-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.s390x"
},
"product_reference": "libkea-mysql88-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-mysql88-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-mysql88-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-pgsql88-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-pgsql88-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-pgsql88-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-pgsql88-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-pgsql88-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.s390x"
},
"product_reference": "libkea-pgsql88-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-pgsql88-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-pgsql88-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-process90-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-process90-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-process90-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-process90-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-process90-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.s390x"
},
"product_reference": "libkea-process90-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-process90-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-process90-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-stats53-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-stats53-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-stats53-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-stats53-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-stats53-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.s390x"
},
"product_reference": "libkea-stats53-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-stats53-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-stats53-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-tcp33-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-tcp33-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-tcp33-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-tcp33-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-tcp33-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.s390x"
},
"product_reference": "libkea-tcp33-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-tcp33-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-tcp33-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util-io12-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-util-io12-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util-io12-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-util-io12-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util-io12-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.s390x"
},
"product_reference": "libkea-util-io12-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util-io12-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-util-io12-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util101-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.aarch64"
},
"product_reference": "libkea-util101-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util101-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.ppc64le"
},
"product_reference": "libkea-util101-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util101-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.s390x"
},
"product_reference": "libkea-util101-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libkea-util101-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.x86_64"
},
"product_reference": "libkea-util101-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kea-3.0.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python3-kea-3.0.2-1.1.aarch64"
},
"product_reference": "python3-kea-3.0.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kea-3.0.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python3-kea-3.0.2-1.1.ppc64le"
},
"product_reference": "python3-kea-3.0.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kea-3.0.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python3-kea-3.0.2-1.1.s390x"
},
"product_reference": "python3-kea-3.0.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kea-3.0.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python3-kea-3.0.2-1.1.x86_64"
},
"product_reference": "python3-kea-3.0.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-11232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11232"
}
],
"notes": [
{
"category": "general",
"text": "To trigger the issue, three configuration parameters must have specific settings: \"hostname-char-set\" must be left at the default setting, which is \"[^A-Za-z0-9.-]\"; \"hostname-char-replacement\" must be empty (the default); and \"ddns-qualifying-suffix\" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.\nThis issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kea-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11232",
"url": "https://www.suse.com/security/cve/CVE-2025-11232"
},
{
"category": "external",
"summary": "SUSE Bug 1252863 for CVE-2025-11232",
"url": "https://bugzilla.suse.com/1252863"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kea-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kea-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-devel-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-doc-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:kea-hooks-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-asiodns62-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-asiolink88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cc82-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cfgrpt3-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-config83-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-cryptolink64-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-d2srv63-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-database76-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcp109-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcp_ddns68-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dhcpsrv131-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-dns71-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-eval84-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-exceptions45-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-hooks120-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-http87-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-log-interprocess3-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-log75-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-mysql88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-pgsql88-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-process90-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-stats53-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-tcp33-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-util-io12-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:libkea-util101-3.0.2-1.1.x86_64",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.aarch64",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.ppc64le",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.s390x",
"openSUSE Tumbleweed:python3-kea-3.0.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-11232"
}
]
}
fkie_cve-2025-11232
Vulnerability from fkie_nvd
Published
2025-10-29 18:15
Modified
2025-10-30 15:03
Severity ?
Summary
To trigger the issue, three configuration parameters must have specific settings: "hostname-char-set" must be left at the default setting, which is "[^A-Za-z0-9.-]"; "hostname-char-replacement" must be empty (the default); and "ddns-qualifying-suffix" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.
This issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.
References
Impacted products
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "To trigger the issue, three configuration parameters must have specific settings: \"hostname-char-set\" must be left at the default setting, which is \"[^A-Za-z0-9.-]\"; \"hostname-char-replacement\" must be empty (the default); and \"ddns-qualifying-suffix\" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.\nThis issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2."
}
],
"id": "CVE-2025-11232",
"lastModified": "2025-10-30T15:03:13.440",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "security-officer@isc.org",
"type": "Primary"
}
]
},
"published": "2025-10-29T18:15:40.197",
"references": [
{
"source": "security-officer@isc.org",
"url": "https://kb.isc.org/docs/cve-2025-11232"
}
],
"sourceIdentifier": "security-officer@isc.org",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-823"
}
],
"source": "security-officer@isc.org",
"type": "Secondary"
}
]
}
ghsa-wcxf-jmjh-x27q
Vulnerability from github
Published
2025-10-29 18:30
Modified
2025-10-29 18:30
Severity ?
VLAI Severity ?
Details
To trigger the issue, three configuration parameters must have specific settings: "hostname-char-set" must be left at the default setting, which is "[^A-Za-z0-9.-]"; "hostname-char-replacement" must be empty (the default); and "ddns-qualifying-suffix" must NOT be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly. This issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.
{
"affected": [],
"aliases": [
"CVE-2025-11232"
],
"database_specific": {
"cwe_ids": [
"CWE-823"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-10-29T18:15:40Z",
"severity": "HIGH"
},
"details": "To trigger the issue, three configuration parameters must have specific settings: \"hostname-char-set\" must be left at the default setting, which is \"[^A-Za-z0-9.-]\"; \"hostname-char-replacement\" must be empty (the default); and \"ddns-qualifying-suffix\" must *NOT* be empty (the default is empty). DDNS updates do not need to be enabled for this issue to manifest. A client that sends certain option content would then cause kea-dhcp4 to exit unexpectedly.\nThis issue affects Kea versions 3.0.1 through 3.0.1 and 3.1.1 through 3.1.2.",
"id": "GHSA-wcxf-jmjh-x27q",
"modified": "2025-10-29T18:30:35Z",
"published": "2025-10-29T18:30:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11232"
},
{
"type": "WEB",
"url": "https://kb.isc.org/docs/cve-2025-11232"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…