\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:2043', 'synopsis': 'Moderate: c-ares security update', 'severity': 'Moderate', 'topic': 'An update for c-ares is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1988342'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3672.json:::CVE-2021-3672'], 'references': [], 'publishedAt': '2022-05-16T05:12:36.870525Z', 'rpms': ['c-ares-1.13.0-6.el8.aarch64.rpm', 'c-ares-1.13.0-6.el8.i686.rpm', 'c-ares-1.13.0-6.el8.src.rpm', 'c-ares-1.13.0-6.el8.x86_64.rpm', 'c-ares-debuginfo-1.13.0-6.el8.aarch64.rpm', 'c-ares-debuginfo-1.13.0-6.el8.i686.rpm', 'c-ares-debuginfo-1.13.0-6.el8.x86_64.rpm', 'c-ares-debugsource-1.13.0-6.el8.aarch64.rpm', 'c-ares-debugsource-1.13.0-6.el8.i686.rpm', 'c-ares-debugsource-1.13.0-6.el8.x86_64.rpm', 'c-ares-devel-1.13.0-6.el8.aarch64.rpm', 'c-ares-devel-1.13.0-6.el8.i686.rpm', 'c-ares-devel-1.13.0-6.el8.x86_64.rpm', 'nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.src.rpm', 'nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.src.rpm', 'nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm', 'nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm', 'nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm', 'nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm', 'nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm', 'nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm', 'nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm', 'nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.src.rpm', 'npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm']}\

Rocky Linux: RLSA-2022:2043 c-ares security update

September 2, 2022
An update for c-ares is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for c-ares is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.

RPMs

c-ares-1.13.0-6.el8.aarch64.rpm

c-ares-1.13.0-6.el8.i686.rpm

c-ares-1.13.0-6.el8.src.rpm

c-ares-1.13.0-6.el8.x86_64.rpm

c-ares-debuginfo-1.13.0-6.el8.aarch64.rpm

c-ares-debuginfo-1.13.0-6.el8.i686.rpm

c-ares-debuginfo-1.13.0-6.el8.x86_64.rpm

c-ares-debugsource-1.13.0-6.el8.aarch64.rpm

c-ares-debugsource-1.13.0-6.el8.i686.rpm

c-ares-debugsource-1.13.0-6.el8.x86_64.rpm

c-ares-devel-1.13.0-6.el8.aarch64.rpm

c-ares-devel-1.13.0-6.el8.i686.rpm

c-ares-devel-1.13.0-6.el8.x86_64.rpm

nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.src.rpm

nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.src.rpm

nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm

nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm

nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm

nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm

nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm

nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm

nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm

nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.src.rpm

npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.aarch64.rpm

npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm

npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.aarch64.rpm

npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3672.json

Severity
Name: RLSA-2022:2043
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News