Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3677-01

Red Hat Security Advisory 2023-3677-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: c-ares security update
Advisory ID: RHSA-2023:3677-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3677
Issue date: 2023-06-20
CVE Names: CVE-2023-32067
=====================================================================

  1. Summary:

An update for c-ares is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v.8.4) - x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The c-ares C library defines asynchronous DNS (Domain Name System) requests
and provides name resolving API.

Security Fix(es):

  • c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

  1. Package List:

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
c-ares-1.13.0-5.el8_4.2.src.rpm

x86_64:
c-ares-1.13.0-5.el8_4.2.i686.rpm
c-ares-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.i686.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-devel-1.13.0-5.el8_4.2.i686.rpm
c-ares-devel-1.13.0-5.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
c-ares-1.13.0-5.el8_4.2.src.rpm

aarch64:
c-ares-1.13.0-5.el8_4.2.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.aarch64.rpm
c-ares-devel-1.13.0-5.el8_4.2.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_4.2.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_4.2.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_4.2.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.s390x.rpm
c-ares-devel-1.13.0-5.el8_4.2.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_4.2.i686.rpm
c-ares-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.i686.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-devel-1.13.0-5.el8_4.2.i686.rpm
c-ares-devel-1.13.0-5.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
c-ares-1.13.0-5.el8_4.2.src.rpm

aarch64:
c-ares-1.13.0-5.el8_4.2.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.aarch64.rpm
c-ares-devel-1.13.0-5.el8_4.2.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_4.2.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_4.2.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_4.2.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.s390x.rpm
c-ares-devel-1.13.0-5.el8_4.2.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_4.2.i686.rpm
c-ares-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.i686.rpm
c-ares-debugsource-1.13.0-5.el8_4.2.x86_64.rpm
c-ares-devel-1.13.0-5.el8_4.2.i686.rpm
c-ares-devel-1.13.0-5.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i0cM
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202310-09

Gentoo Linux Security Advisory 202310-9 - Multiple vulnerabilities have been discovered in c-ares the worst of which could result in Denial of Service. Versions greater than or equal to 1.19.1 are affected.

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4036-01

Red Hat Security Advisory 2023-4036-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

RHSA-2023:4034: Red Hat Security Advisory: nodejs:16 security update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * CVE-2023-3113...

RHSA-2023:4033: Red Hat Security Advisory: nodejs:16 security update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using...

RHSA-2023:4036: Red Hat Security Advisory: nodejs security update

An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * C...

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

Red Hat Security Advisory 2023-3915-01

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

Red Hat Security Advisory 2023-3741-01

Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3665-01

Red Hat Security Advisory 2023-3665-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3677: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.

Red Hat Security Advisory 2023-3662-01

Red Hat Security Advisory 2023-3662-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3660-01

Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3665: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the ...

RHSA-2023:3662: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...

RHSA-2023:3660: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and r...

Red Hat Security Advisory 2023-3559-01

Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3584: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...

RHSA-2023:3559: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...

Debian Security Advisory 5419-1

Debian Linux Security Advisory 5419-1 - Two vulnerabilities were discovered in c-ares, an asynchronous name resolver library.

CVE-2023-31130: Release 1.19.1 · c-ares/c-ares

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution