Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3583: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-14

Updated:

2023-06-14

RHSA-2023:3583 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: c-ares security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for c-ares is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.

Security Fix(es):

  • c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

x86_64

c-ares-1.17.1-5.el9_0.1.i686.rpm

SHA-256: fdd90c5413e77e089bd38ac5d81d1f275f7e1882741b53503afebd452528e6f7

c-ares-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: d3d8f747f727462e76e1ed1b5e5722c69ee8401413cb112d43c9ebd66d34b240

c-ares-debuginfo-1.17.1-5.el9_0.1.i686.rpm

SHA-256: 8f683c4f0d278d43ad76c6bf343ca453e4766c144126885e9894a2b9072eef9e

c-ares-debuginfo-1.17.1-5.el9_0.1.i686.rpm

SHA-256: 8f683c4f0d278d43ad76c6bf343ca453e4766c144126885e9894a2b9072eef9e

c-ares-debuginfo-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: 9648bb97ac963b95ed729d2ff5f90f00a385292d538a5afb5de55563f409c997

c-ares-debuginfo-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: 9648bb97ac963b95ed729d2ff5f90f00a385292d538a5afb5de55563f409c997

c-ares-debugsource-1.17.1-5.el9_0.1.i686.rpm

SHA-256: b863e29a8d2061c6a0284ecb1b02a97e3f4e02801cd212ae3ad1b578b456943c

c-ares-debugsource-1.17.1-5.el9_0.1.i686.rpm

SHA-256: b863e29a8d2061c6a0284ecb1b02a97e3f4e02801cd212ae3ad1b578b456943c

c-ares-debugsource-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: afd50ef1cf92d35c294cb418a0f99e6824685bc47602a5bb72f14aa7b93679e4

c-ares-debugsource-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: afd50ef1cf92d35c294cb418a0f99e6824685bc47602a5bb72f14aa7b93679e4

c-ares-devel-1.17.1-5.el9_0.1.i686.rpm

SHA-256: 9f209d85c622b8a9ccfffa1ea465d20591b5a818e19317446f4db573cd8455e3

c-ares-devel-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: db961b7b92d24e8fef987036a41fc86bc1777caff8753d57718215bf10a55b1f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

s390x

c-ares-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: f5b0de1f621f00fb8b884de15ac1549329eb55c07e9395d67a645c66ae541265

c-ares-debuginfo-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 381c91e52d952127455fe6748f3f2ebaf6b5bfdb85d24ffa771cba3daadb481f

c-ares-debuginfo-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 381c91e52d952127455fe6748f3f2ebaf6b5bfdb85d24ffa771cba3daadb481f

c-ares-debugsource-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 61820238573c7cd48138666b4f2d46c9810ce3449c333045fab329e017055870

c-ares-debugsource-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 61820238573c7cd48138666b4f2d46c9810ce3449c333045fab329e017055870

c-ares-devel-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 8a73bc54942dbfad68c4cd40f6b25eae65c37e1823f9a2f68bfc7f2a491c70c6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

ppc64le

c-ares-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: 33c57820947e9a4b291f8e379c2aa1fe819f152c0fd04bf567a3caa38f2ef608

c-ares-debuginfo-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: fc8276a464b65e0f41fb610202240939babd89cc972894f22385f81374f6bf51

c-ares-debuginfo-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: fc8276a464b65e0f41fb610202240939babd89cc972894f22385f81374f6bf51

c-ares-debugsource-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: 4b18cd69df917a01a47ae021cdf1b83672812cd1025911a7198ca5eebac317a3

c-ares-debugsource-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: 4b18cd69df917a01a47ae021cdf1b83672812cd1025911a7198ca5eebac317a3

c-ares-devel-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: e14e7f7a915203444e3fb73c7edaa741e9382e0c7c7a26cb8708b87812263af5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

aarch64

c-ares-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 5b90ea0c58ab009e81c69698aa77b79a47a0505a08ed0b35d383b3dd00c31be6

c-ares-debuginfo-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: f93a2b228d9afc79ae590451eb901907709762596c3d6d25befce6c2fdc58a91

c-ares-debuginfo-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: f93a2b228d9afc79ae590451eb901907709762596c3d6d25befce6c2fdc58a91

c-ares-debugsource-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 1d0a850eea160428484bd0f1cb5d02022ad7a0723f47d604f222280ceb802f65

c-ares-debugsource-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 1d0a850eea160428484bd0f1cb5d02022ad7a0723f47d604f222280ceb802f65

c-ares-devel-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 7f3c4d1520c9d9524b1c1002a0569f522ba97e705b186f2c3d7766b88aa4a26c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

ppc64le

c-ares-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: 33c57820947e9a4b291f8e379c2aa1fe819f152c0fd04bf567a3caa38f2ef608

c-ares-debuginfo-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: fc8276a464b65e0f41fb610202240939babd89cc972894f22385f81374f6bf51

c-ares-debuginfo-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: fc8276a464b65e0f41fb610202240939babd89cc972894f22385f81374f6bf51

c-ares-debugsource-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: 4b18cd69df917a01a47ae021cdf1b83672812cd1025911a7198ca5eebac317a3

c-ares-debugsource-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: 4b18cd69df917a01a47ae021cdf1b83672812cd1025911a7198ca5eebac317a3

c-ares-devel-1.17.1-5.el9_0.1.ppc64le.rpm

SHA-256: e14e7f7a915203444e3fb73c7edaa741e9382e0c7c7a26cb8708b87812263af5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

x86_64

c-ares-1.17.1-5.el9_0.1.i686.rpm

SHA-256: fdd90c5413e77e089bd38ac5d81d1f275f7e1882741b53503afebd452528e6f7

c-ares-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: d3d8f747f727462e76e1ed1b5e5722c69ee8401413cb112d43c9ebd66d34b240

c-ares-debuginfo-1.17.1-5.el9_0.1.i686.rpm

SHA-256: 8f683c4f0d278d43ad76c6bf343ca453e4766c144126885e9894a2b9072eef9e

c-ares-debuginfo-1.17.1-5.el9_0.1.i686.rpm

SHA-256: 8f683c4f0d278d43ad76c6bf343ca453e4766c144126885e9894a2b9072eef9e

c-ares-debuginfo-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: 9648bb97ac963b95ed729d2ff5f90f00a385292d538a5afb5de55563f409c997

c-ares-debuginfo-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: 9648bb97ac963b95ed729d2ff5f90f00a385292d538a5afb5de55563f409c997

c-ares-debugsource-1.17.1-5.el9_0.1.i686.rpm

SHA-256: b863e29a8d2061c6a0284ecb1b02a97e3f4e02801cd212ae3ad1b578b456943c

c-ares-debugsource-1.17.1-5.el9_0.1.i686.rpm

SHA-256: b863e29a8d2061c6a0284ecb1b02a97e3f4e02801cd212ae3ad1b578b456943c

c-ares-debugsource-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: afd50ef1cf92d35c294cb418a0f99e6824685bc47602a5bb72f14aa7b93679e4

c-ares-debugsource-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: afd50ef1cf92d35c294cb418a0f99e6824685bc47602a5bb72f14aa7b93679e4

c-ares-devel-1.17.1-5.el9_0.1.i686.rpm

SHA-256: 9f209d85c622b8a9ccfffa1ea465d20591b5a818e19317446f4db573cd8455e3

c-ares-devel-1.17.1-5.el9_0.1.x86_64.rpm

SHA-256: db961b7b92d24e8fef987036a41fc86bc1777caff8753d57718215bf10a55b1f

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

aarch64

c-ares-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 5b90ea0c58ab009e81c69698aa77b79a47a0505a08ed0b35d383b3dd00c31be6

c-ares-debuginfo-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: f93a2b228d9afc79ae590451eb901907709762596c3d6d25befce6c2fdc58a91

c-ares-debuginfo-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: f93a2b228d9afc79ae590451eb901907709762596c3d6d25befce6c2fdc58a91

c-ares-debugsource-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 1d0a850eea160428484bd0f1cb5d02022ad7a0723f47d604f222280ceb802f65

c-ares-debugsource-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 1d0a850eea160428484bd0f1cb5d02022ad7a0723f47d604f222280ceb802f65

c-ares-devel-1.17.1-5.el9_0.1.aarch64.rpm

SHA-256: 7f3c4d1520c9d9524b1c1002a0569f522ba97e705b186f2c3d7766b88aa4a26c

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

c-ares-1.17.1-5.el9_0.1.src.rpm

SHA-256: 711e2d951304315602a915f4a950bc0f411a34b8ec0cdba47aa45adc01cc924b

s390x

c-ares-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: f5b0de1f621f00fb8b884de15ac1549329eb55c07e9395d67a645c66ae541265

c-ares-debuginfo-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 381c91e52d952127455fe6748f3f2ebaf6b5bfdb85d24ffa771cba3daadb481f

c-ares-debuginfo-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 381c91e52d952127455fe6748f3f2ebaf6b5bfdb85d24ffa771cba3daadb481f

c-ares-debugsource-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 61820238573c7cd48138666b4f2d46c9810ce3449c333045fab329e017055870

c-ares-debugsource-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 61820238573c7cd48138666b4f2d46c9810ce3449c333045fab329e017055870

c-ares-devel-1.17.1-5.el9_0.1.s390x.rpm

SHA-256: 8a73bc54942dbfad68c4cd40f6b25eae65c37e1823f9a2f68bfc7f2a491c70c6

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202310-09

Gentoo Linux Security Advisory 202310-9 - Multiple vulnerabilities have been discovered in c-ares the worst of which could result in Denial of Service. Versions greater than or equal to 1.19.1 are affected.

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4033-01

Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4035-01

Red Hat Security Advisory 2023-4035-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow and denial of service vulnerabilities.

RHSA-2023:4034: Red Hat Security Advisory: nodejs:16 security update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * CVE-2023-3113...

RHSA-2023:4033: Red Hat Security Advisory: nodejs:16 security update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using...

RHSA-2023:4036: Red Hat Security Advisory: nodejs security update

An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * C...

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

RHSA-2023:3943: Red Hat Security Advisory: ACS 4.1 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability. * CVE...

RHSA-2023:3741: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.

Red Hat Security Advisory 2023-3665-01

Red Hat Security Advisory 2023-3665-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3677: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.

Red Hat Security Advisory 2023-3662-01

Red Hat Security Advisory 2023-3662-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3660-01

Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3665: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the ...

RHSA-2023:3662: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...

RHSA-2023:3660: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and r...

Red Hat Security Advisory 2023-3559-01

Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3584: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...

RHSA-2023:3559: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...

Debian Security Advisory 5419-1

Debian Linux Security Advisory 5419-1 - Two vulnerabilities were discovered in c-ares, an asynchronous name resolver library.

CVE-2023-31130: Release 1.19.1 · c-ares/c-ares

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.