Rocky Linux 761 Published by

A c-ares security update has been released for Rocky Linux 8.



RLSA-2022:2043 Moderate: c-ares security update


Name:
RLSA-2022:2043

Synopsis:
Moderate: c-ares security update

Severity:
Moderate

Topic:
An update for c-ares is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2022-05-16

RPMS:
  • nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.src.rpm
  • nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.src.rpm
  • nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm
  • nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm
  • nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm
  • nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm
  • nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm
  • nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm
  • nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm
  • nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.src.rpm
  • npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm