rhsa-2023_4039
Vulnerability from csaf_redhat
Published
2023-07-12 08:27
Modified
2024-09-13 18:49
Summary
Red Hat Security Advisory: rh-nodejs14-nodejs security update

Notes

Topic
An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067) * c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130) * c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147) * c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.\n\nSecurity Fix(es):\n\n* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)\n\n* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)\n\n* c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147)\n\n* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4039",
        "url": "https://access.redhat.com/errata/RHSA-2023:4039"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2209494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209494"
      },
      {
        "category": "external",
        "summary": "2209497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209497"
      },
      {
        "category": "external",
        "summary": "2209501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209501"
      },
      {
        "category": "external",
        "summary": "2209502",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209502"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4039.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-nodejs14-nodejs security update",
    "tracking": {
      "current_release_date": "2024-09-13T18:49:05+00:00",
      "generator": {
        "date": "2024-09-13T18:49:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4039",
      "initial_release_date": "2023-07-12T08:27:13+00:00",
      "revision_history": [
        {
          "date": "2023-07-12T08:27:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-12T08:27:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:49:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                  "product_id": "7Server-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL(v. 7)",
                  "product_id": "7Workstation-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
                "product": {
                  "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
                  "product_id": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-4.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
                "product": {
                  "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
                  "product_id": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
                "product": {
                  "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
                  "product_id": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.21.3-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
                "product": {
                  "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
                  "product_id": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-full-i18n@14.21.3-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
                "product": {
                  "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
                  "product_id": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.18-14.21.3.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
                "product": {
                  "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
                  "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.21.3-4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
                "product": {
                  "name": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
                  "product_id": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-docs@14.21.3-4.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
                "product": {
                  "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
                  "product_id": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
                "product": {
                  "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
                  "product_id": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.21.3-4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
                "product": {
                  "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
                  "product_id": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-full-i18n@14.21.3-4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
                "product": {
                  "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
                  "product_id": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.18-14.21.3.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
                "product": {
                  "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
                  "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.21.3-4.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
                  "product_id": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
                  "product_id": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.21.3-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
                  "product_id": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-full-i18n@14.21.3-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
                  "product_id": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.18-14.21.3.4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
                  "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.21.3-4.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch"
        },
        "product_reference": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch"
        },
        "product_reference": "rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le"
        },
        "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x"
        },
        "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
        },
        "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-31124",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2023-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2209494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2209494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31124"
        },
        {
          "category": "external",
          "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-54xr-f67r-4pc4",
          "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-54xr-f67r-4pc4"
        }
      ],
      "release_date": "2023-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4039"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation"
    },
    {
      "cve": "CVE-2023-31130",
      "discovery_date": "2023-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2209497"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in c-ares. This issue occurs in the ares_inet_net_pton() function, which is vulnerable to a buffer underflow for certain ipv6 addresses. \"0::00:00:00/2\" in particular was found to cause an issue. C-ares only uses this function internally for configuration purposes, which would require an administrator to configure such an address via ares_set_sortlist().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "c-ares: Buffer Underwrite in ares_inet_net_pton()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31130"
        },
        {
          "category": "external",
          "summary": "RHBZ#2209497",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209497"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31130",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31130"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31130",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31130"
        },
        {
          "category": "external",
          "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-x6mf-cxr9-8q6v",
          "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-x6mf-cxr9-8q6v"
        }
      ],
      "release_date": "2023-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4039"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "c-ares: Buffer Underwrite in ares_inet_net_pton()"
    },
    {
      "cve": "CVE-2023-31147",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "discovery_date": "2023-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2209501"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in c-ares. This issue occurs when /dev/urandom or RtlGenRandom() are unavailable, c-ares will use rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand(), so it will generate predictable output.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "c-ares: Insufficient randomness in generation of DNS query IDs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2209501",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209501"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31147"
        },
        {
          "category": "external",
          "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-8r8p-23f3-64c2",
          "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-8r8p-23f3-64c2"
        }
      ],
      "release_date": "2023-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4039"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "c-ares: Insufficient randomness in generation of DNS query IDs"
    },
    {
      "cve": "CVE-2023-32067",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-05-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2209502"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "c-ares: 0-byte UDP payload Denial of Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32067"
        },
        {
          "category": "external",
          "summary": "RHBZ#2209502",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209502"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32067"
        },
        {
          "category": "external",
          "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-9g78-jv2r-p7vc",
          "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-9g78-jv2r-p7vc"
        }
      ],
      "release_date": "2023-05-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4039"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.src",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-4.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-4.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "c-ares: 0-byte UDP payload Denial of Service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...