Vulnerability Name:

CVE-2021-3672 (CCN-207212)

Assigned:2021-08-10
Published:2021-08-10
Updated:2022-10-18
Summary:A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.
CVSS v3 Severity:5.6 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
4.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
5.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)
4.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
5.6 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
4.9 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-79
CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-3672

Source: CCN
Type: Red Hat Bugzilla – Bug 1988342
(CVE-2021-3672) - CVE-2021-3672 c-ares: missing input validation of host names may lead to Domain Hijacking

Source: MISC
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1988342

Source: CCN
Type: c-ares Web site
library for asynchronous name resolves

Source: MISC
Type: Exploit, Patch, Vendor Advisory
https://c-ares.haxx.se/adv_20210810.html

Source: CONFIRM
Type: Patch, Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf

Source: XF
Type: UNKNOWN
cares-cve20213672-weak-security(207212)

Source: CCN
Type: oss-sec Mailing List, Tue, 10 Aug 2021 08:19:32 +0200 (CEST)
[SECURITY ADVISORY] c-ares: Missing input validation on hostnames returned by DNS servers

Source: CCN
Type: IBM Security Bulletin 6551876 (Cloud Pak for Security)
Cloud Pak for Security uses packages that are vulnerable to multiple CVEs

Source: CCN
Type: IBM Security Bulletin 6573633 (QRadar Use Case Manager)
IBM QRadar Use Case Manager app is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6590981 (QRadar Data Synchronization App)
IBM QRadar Data Synchronization App for IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: N/A
Type: Third Party Advisory
N/A

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2021-3672

Vulnerable Configuration:Configuration 1:
  • cpe:/a:c-ares_project:c-ares:*:*:*:*:*:*:*:* (Version >= 1.0.0 and < 1.17.2)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_computer_node:1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:1:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* (Version < 1.0.1.1)

  • Configuration 5:
  • cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version >= 16.0.0 and < 16.6.2)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version >= 14.0.0 and <= 14.14.0)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:lts:*:*:* (Version >= 12.13.0 and < 12.22.5)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:* (Version >= 12.0.0 and <= 12.12.0)
  • OR cpe:/a:nodejs:node.js:*:*:*:*:lts:*:*:* (Version >= 14.15.0 and < 14.17.5)

  • Configuration 6:
  • cpe:/a:pgbouncer:pgbouncer:*:*:*:*:*:*:*:* (Version <= 1.17.0)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:c-ares_project:c-ares:1.17.1:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8162
    P
    Security update for terraform-provider-helm (Important)
    2023-06-21
    oval:org.opensuse.security:def:7458
    P
    c-ares-devel-1.19.0-150000.3.20.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8186
    P
    Security update for cloud-init (Important) (in QA)
    2023-06-12
    oval:org.opensuse.security:def:8165
    P
    Security update for mariadb (Low)
    2023-06-09
    oval:org.opensuse.security:def:8184
    P
    Security update for google-cloud-sap-agent (Important)
    2023-06-07
    oval:org.opensuse.security:def:8163
    P
    Security update for tiff (Moderate)
    2023-05-31
    oval:org.opensuse.security:def:51938
    P
    Security update for multipath-tools (Important)
    2022-10-24
    oval:org.opensuse.security:def:753
    P
    Security update for clamav (Important)
    2022-09-12
    oval:org.opensuse.security:def:6133
    P
    Security update for dpkg (Low)
    2022-08-05
    oval:org.opensuse.security:def:95353
    P
    Security update for java-1_8_0-ibm (Important)
    2022-08-03
    oval:org.opensuse.security:def:3654
    P
    Security update for pcre2 (Important)
    2022-07-27
    oval:org.opensuse.security:def:3542
    P
    lcms2-2.7-9.7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3466
    P
    curl-7.60.0-9.8 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94578
    P
    gtk2-devel-2.24.33-150400.2.11 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94514
    P
    c-ares-devel-1.17.1+20200724-3.17.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2884
    P
    c-ares-devel-1.17.1+20200724-3.17.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95172
    P
    nodejs16-16.14.1-150400.1.26 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20222043
    P
    RHSA-2022:2043: c-ares security update (Moderate)
    2022-05-10
    oval:org.opensuse.security:def:6165
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:113037
    P
    nodejs14-14.17.5-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:113039
    P
    nodejs16-16.6.2-2.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:112035
    P
    c-ares-devel-1.17.2-2.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:93114
    P
    (Moderate)
    2021-12-06
    oval:org.opensuse.security:def:100023
    P
    (Important)
    2021-12-06
    oval:org.opensuse.security:def:93267
    P
    (Moderate)
    2021-10-20
    oval:org.opensuse.security:def:102066
    P
    Security update for strongswan (Important)
    2021-10-19
    oval:org.opensuse.security:def:106479
    P
    nodejs16-16.6.2-2.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:105590
    P
    c-ares-devel-1.17.2-2.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:106478
    P
    nodejs14-14.17.5-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:111072
    P
    Security update for nodejs14 (Important)
    2021-09-28
    oval:com.redhat.rhsa:def:20213666
    P
    RHSA-2021:3666: nodejs:14 security and bug fix update (Important)
    2021-09-27
    oval:org.opensuse.security:def:102820
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:118582
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:69275
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:96130
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:102269
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:1709
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:111727
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:69254
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:109486
    P
    Security update for nodejs14 (Important)
    2021-09-23
    oval:org.opensuse.security:def:20981
    P
    Security update for nodejs14 (Important)
    2021-09-22
    oval:org.opensuse.security:def:49452
    P
    Security update for nodejs14 (Important)
    2021-09-22
    oval:com.redhat.rhsa:def:20213623
    P
    RHSA-2021:3623: nodejs:12 security and bug fix update (Important)
    2021-09-21
    oval:org.opensuse.security:def:111050
    P
    Security update for nodejs10 (Moderate)
    2021-09-07
    oval:org.opensuse.security:def:96128
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:76322
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:111704
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:69252
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:109484
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:102818
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:67254
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:118580
    P
    Security update for nodejs10 (Moderate)
    2021-09-03
    oval:org.opensuse.security:def:111040
    P
    Security update for nodejs12 (Important)
    2021-08-31
    oval:org.opensuse.security:def:102267
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:69251
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:109483
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:1707
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:102817
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:118579
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:96127
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:111695
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:69273
    P
    Security update for nodejs12 (Important)
    2021-08-30
    oval:org.opensuse.security:def:20977
    P
    Security update for nodejs10 (Moderate)
    2021-08-24
    oval:org.opensuse.security:def:49448
    P
    Security update for nodejs10 (Moderate)
    2021-08-24
    oval:org.opensuse.security:def:20978
    P
    Security update for nodejs12 (Important)
    2021-08-24
    oval:org.opensuse.security:def:49449
    P
    Security update for nodejs12 (Important)
    2021-08-24
    oval:org.opensuse.security:def:111014
    P
    Security update for c-ares (Important)
    2021-08-19
    oval:org.opensuse.security:def:8817
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:64743
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:92763
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:69904
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99514
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:9764
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:93575
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:100318
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:92173
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:73865
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:98928
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:94393
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:9012
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:66894
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:93101
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:92961
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99405
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:70269
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99713
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:117471
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:10129
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:93756
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:5805
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:100647
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:92365
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:75962
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:69515
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99123
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:9375
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:67222
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:93261
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:107957
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:111666
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99668
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:70455
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:10315
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:93970
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:8631
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:64555
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:101484
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:92564
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:76290
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:69705
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99315
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:9565
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:93419
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:108732
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:99982
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:91978
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:101291
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:73677
    P
    Security update for c-ares (Important)
    2021-08-17
    oval:org.opensuse.security:def:94182
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:85708
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:57985
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:33956
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:51632
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:127149
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:30111
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:5091
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:88171
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:60328
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:83438
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:56054
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:32162
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:23950
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:86129
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:58800
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:34505
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:30231
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:88485
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:61085
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:84192
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:57067
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:32977
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:125583
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:26104
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:86626
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:59521
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:82614
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:35262
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:55230
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:31244
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:89176
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:84650
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:57488
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:33698
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:126752
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:29407
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:87441
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:59779
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:83318
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:55934
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:31665
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:23644
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:89434
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:38200
    P
    Security update for libcares2 (Important)
    2021-08-10
    oval:org.opensuse.security:def:39072
    P
    Security update for libcares2 (Important)
    2021-08-10
    oval:org.opensuse.security:def:43502
    P
    Security update for libcares2 (Important)
    2021-08-10
    oval:org.opensuse.security:def:40434
    P
    Security update for libcares2 (Important)
    2021-08-10
    oval:org.opensuse.security:def:44864
    P
    Security update for libcares2 (Important)
    2021-08-10
    oval:org.opensuse.security:def:41473
    P
    Security update for libcares2 (Important)
    2021-08-10
    oval:org.opensuse.security:def:45903
    P
    Security update for libcares2 (Important)
    2021-08-10
    BACK
    c-ares_project c-ares *
    fedoraproject fedora 33
    fedoraproject fedora 34
    redhat enterprise linux 7.0
    redhat enterprise linux 8.0
    redhat enterprise linux eus 7.7
    redhat enterprise linux 7.7
    redhat enterprise linux eus 8.1
    redhat enterprise linux eus 8.2
    redhat enterprise linux server tus 8.2
    redhat enterprise linux server aus 8.2
    redhat enterprise linux tus 8.4
    redhat enterprise linux server tus 8.4
    redhat enterprise linux eus 8.4
    redhat enterprise linux server aus 8.4
    redhat enterprise linux server update services for sap solutions 8.2
    redhat enterprise linux server update services for sap solutions 8.4
    redhat enterprise linux server update services for sap solutions 8.1
    redhat enterprise linux for power little endian eus 8.2
    redhat enterprise linux for ibm z systems eus 8.2
    redhat enterprise linux for ibm z systems eus 8.1
    redhat enterprise linux for power little endian eus 8.1
    redhat enterprise linux for power little endian 8.0
    redhat enterprise linux for ibm z systems eus 8.4
    redhat enterprise linux for ibm z systems 8.0
    redhat enterprise linux for power little endian eus 8.4
    redhat enterprise linux computer node 1
    redhat enterprise linux workstation 1
    siemens sinec infrastructure network services *
    nodejs node.js *
    nodejs node.js *
    nodejs node.js *
    nodejs node.js *
    nodejs node.js *
    pgbouncer pgbouncer *
    c-ares_project c-ares 1.0.0
    c-ares_project c-ares 1.17.1
    ibm cloud pak for security 1.7.2.0