Show plain JSON{"affected_release": [{"advisory": "RHSA-2023:1582", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "nodejs:16-8070020230314140722.bd1311ed", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2023-04-04T00:00:00Z"}, {"advisory": "RHSA-2023:1743", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "nodejs:14-8070020230306170042.bd1311ed", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2023-04-12T00:00:00Z"}, {"advisory": "RHSA-2023:4035", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "nodejs:18-8080020230607122508.63b34585", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2023-07-12T00:00:00Z"}, {"advisory": "RHSA-2023:7116", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "c-ares-0:1.13.0-8.el8", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2023-11-14T00:00:00Z"}, {"advisory": "RHSA-2023:1533", "cpe": "cpe:/a:redhat:rhel_eus:8.4", "package": "nodejs:14-8040020230306170312.522a0ee4", "product_name": "Red Hat Enterprise Linux 8.4 Extended Update Support", "release_date": "2023-03-30T00:00:00Z"}, {"advisory": "RHSA-2023:1742", "cpe": "cpe:/a:redhat:rhel_eus:8.6", "package": "nodejs:14-8060020230306170237.ad008a3a", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support", "release_date": "2023-04-12T00:00:00Z"}, {"advisory": "RHSA-2023:7543", "cpe": "cpe:/o:redhat:rhel_eus:8.8", "package": "c-ares-0:1.13.0-6.el8_8.3", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2023-11-28T00:00:00Z"}, {"advisory": "RHSA-2023:2654", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "nodejs:18-9020020230327152102.rhel9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-05-09T00:00:00Z"}, {"advisory": "RHSA-2023:2655", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "nodejs-1:16.19.1-1.el9_2", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-05-09T00:00:00Z"}, {"advisory": "RHSA-2023:6635", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "c-ares-0:1.19.1-1.el9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-11-07T00:00:00Z"}, {"advisory": "RHSA-2023:6635", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "c-ares-0:1.19.1-1.el9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2023-11-07T00:00:00Z"}, {"advisory": "RHSA-2023:5533", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "nodejs-1:16.20.2-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2023-10-09T00:00:00Z"}, {"advisory": "RHSA-2023:6291", "cpe": "cpe:/a:redhat:rhel_eus:9.0", "package": "c-ares-0:1.17.1-5.el9_0.2", "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "release_date": "2023-11-02T00:00:00Z"}, {"advisory": "RHSA-2023:7368", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "c-ares-0:1.17.1-5.el9_2.2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2023-11-21T00:00:00Z"}, {"advisory": "RHSA-2023:1744", "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7", "package": "rh-nodejs14-0:3.6-2.el7", "product_name": "Red Hat Software Collections for Red Hat Enterprise Linux 7", "release_date": "2023-04-12T00:00:00Z"}, {"advisory": "RHSA-2023:1744", "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7", "package": "rh-nodejs14-nodejs-0:14.21.3-2.el7", "product_name": "Red Hat Software Collections for Red Hat Enterprise Linux 7", "release_date": "2023-04-12T00:00:00Z"}], "bugzilla": {"description": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "id": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.6", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "status": "verified"}, "cwe": "CWE-20->CWE-119", "details": ["A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity."], "name": "CVE-2022-4904", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "c-ares", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Will not fix", "package_name": "c-ares", "product_name": "Red Hat Enterprise Linux 7"}], "public_date": "2022-12-13T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2022-4904\nhttps://nvd.nist.gov/vuln/detail/CVE-2022-4904\nhttps://github.com/c-ares/c-ares/issues/496"], "statement": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "threat_severity": "Moderate"}