Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3559: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#ibm#sap

概述

Important: c-ares security update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for c-ares is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.

Security Fix(es):

  • c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2 s390x

修复

  • BZ - 2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 9

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

x86_64

c-ares-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 9719a4bf8cbfc3cd5e66323676acbb0c0660768fdeb61aae0f6d0cfcdb6a7a4c

c-ares-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3ec2fcafd53dc5561db166055b6683d5300a3a5bd4261cd46599b4632e180c82

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-devel-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 08f130c7e87d020b8e148f682733eb2004cfb34380d74b04d32707af83ff25bf

c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 38439941d9ab704f895e5237d05a17c8cef7b3a3e0d754547d4288151d304b1b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

x86_64

c-ares-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 9719a4bf8cbfc3cd5e66323676acbb0c0660768fdeb61aae0f6d0cfcdb6a7a4c

c-ares-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3ec2fcafd53dc5561db166055b6683d5300a3a5bd4261cd46599b4632e180c82

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-devel-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 08f130c7e87d020b8e148f682733eb2004cfb34380d74b04d32707af83ff25bf

c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 38439941d9ab704f895e5237d05a17c8cef7b3a3e0d754547d4288151d304b1b

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

x86_64

c-ares-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 9719a4bf8cbfc3cd5e66323676acbb0c0660768fdeb61aae0f6d0cfcdb6a7a4c

c-ares-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3ec2fcafd53dc5561db166055b6683d5300a3a5bd4261cd46599b4632e180c82

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-devel-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 08f130c7e87d020b8e148f682733eb2004cfb34380d74b04d32707af83ff25bf

c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 38439941d9ab704f895e5237d05a17c8cef7b3a3e0d754547d4288151d304b1b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

s390x

c-ares-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 22801a382ce3477219513ff80544bc1328d91a0ebd941f462a8c3f072006be12

c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6d4fcbb1f3cd04d4b1347812c1341b1669bf7605cb626b4e6df7e8ca5243b000

c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6d4fcbb1f3cd04d4b1347812c1341b1669bf7605cb626b4e6df7e8ca5243b000

c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: de27f052eed6064dfa524a315855c15152dec31278f6d787a3332c647cbb6e0e

c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: de27f052eed6064dfa524a315855c15152dec31278f6d787a3332c647cbb6e0e

c-ares-devel-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6f410f14ae979ca4129a85ebb571a1d150af0ff824d85f9dce87a876b979c797

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

s390x

c-ares-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 22801a382ce3477219513ff80544bc1328d91a0ebd941f462a8c3f072006be12

c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6d4fcbb1f3cd04d4b1347812c1341b1669bf7605cb626b4e6df7e8ca5243b000

c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6d4fcbb1f3cd04d4b1347812c1341b1669bf7605cb626b4e6df7e8ca5243b000

c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: de27f052eed6064dfa524a315855c15152dec31278f6d787a3332c647cbb6e0e

c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: de27f052eed6064dfa524a315855c15152dec31278f6d787a3332c647cbb6e0e

c-ares-devel-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6f410f14ae979ca4129a85ebb571a1d150af0ff824d85f9dce87a876b979c797

Red Hat Enterprise Linux for Power, little endian 9

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

ppc64le

c-ares-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 139b89f76d84347fb10b793ee74d2eba76d53314c27648ee8a064c1b778bbe78

c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fef5b40ca8f04704ff472bda79d3477d0c2d080712098b89b044cfc3be6548be

c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fef5b40ca8f04704ff472bda79d3477d0c2d080712098b89b044cfc3be6548be

c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 1131c6b9acf496776e8c6c03c7980c723dfc834aa0cf6aba1c11edf8e873a67c

c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 1131c6b9acf496776e8c6c03c7980c723dfc834aa0cf6aba1c11edf8e873a67c

c-ares-devel-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fe6984571dfd582e5c2ec5166c17909969cafd00e1a94ddc77aadf00b37f4cd3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

ppc64le

c-ares-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 139b89f76d84347fb10b793ee74d2eba76d53314c27648ee8a064c1b778bbe78

c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fef5b40ca8f04704ff472bda79d3477d0c2d080712098b89b044cfc3be6548be

c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fef5b40ca8f04704ff472bda79d3477d0c2d080712098b89b044cfc3be6548be

c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 1131c6b9acf496776e8c6c03c7980c723dfc834aa0cf6aba1c11edf8e873a67c

c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 1131c6b9acf496776e8c6c03c7980c723dfc834aa0cf6aba1c11edf8e873a67c

c-ares-devel-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fe6984571dfd582e5c2ec5166c17909969cafd00e1a94ddc77aadf00b37f4cd3

Red Hat Enterprise Linux for ARM 64 9

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

aarch64

c-ares-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: ae99a606a89f5d8117d45b5dcefd7f6b66dd9245c030871b16b815494689d9da

c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: caf5dfbcb4b12950e22ff24c0cc3cdc9c5a46d18ae568db4bb68fdea0b8780ac

c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: caf5dfbcb4b12950e22ff24c0cc3cdc9c5a46d18ae568db4bb68fdea0b8780ac

c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: d92e8aeb787c9fb7eb17b56b02c7e5fce87cf62635178ba7c2e68caafee1179a

c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: d92e8aeb787c9fb7eb17b56b02c7e5fce87cf62635178ba7c2e68caafee1179a

c-ares-devel-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: 77f0470fd9875b49c8b937133bb2a69b774c6a5ab68277be364b2a583e56b834

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

aarch64

c-ares-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: ae99a606a89f5d8117d45b5dcefd7f6b66dd9245c030871b16b815494689d9da

c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: caf5dfbcb4b12950e22ff24c0cc3cdc9c5a46d18ae568db4bb68fdea0b8780ac

c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: caf5dfbcb4b12950e22ff24c0cc3cdc9c5a46d18ae568db4bb68fdea0b8780ac

c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: d92e8aeb787c9fb7eb17b56b02c7e5fce87cf62635178ba7c2e68caafee1179a

c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: d92e8aeb787c9fb7eb17b56b02c7e5fce87cf62635178ba7c2e68caafee1179a

c-ares-devel-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: 77f0470fd9875b49c8b937133bb2a69b774c6a5ab68277be364b2a583e56b834

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

ppc64le

c-ares-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 139b89f76d84347fb10b793ee74d2eba76d53314c27648ee8a064c1b778bbe78

c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fef5b40ca8f04704ff472bda79d3477d0c2d080712098b89b044cfc3be6548be

c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fef5b40ca8f04704ff472bda79d3477d0c2d080712098b89b044cfc3be6548be

c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 1131c6b9acf496776e8c6c03c7980c723dfc834aa0cf6aba1c11edf8e873a67c

c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: 1131c6b9acf496776e8c6c03c7980c723dfc834aa0cf6aba1c11edf8e873a67c

c-ares-devel-1.17.1-5.el9_2.1.ppc64le.rpm

SHA-256: fe6984571dfd582e5c2ec5166c17909969cafd00e1a94ddc77aadf00b37f4cd3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

x86_64

c-ares-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 9719a4bf8cbfc3cd5e66323676acbb0c0660768fdeb61aae0f6d0cfcdb6a7a4c

c-ares-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3ec2fcafd53dc5561db166055b6683d5300a3a5bd4261cd46599b4632e180c82

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 50e1180c658c575c46d8eac132955326bf71a6c7a33923d46c66f433cc3dd2bb

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: dc57f4ed3a773c9c431f9871790674c35e55263f7f3929e0bdcc1383ecf74d59

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm

SHA-256: f39b8414227ea78b253a4e344403216b0c5d27f63484f44fcb2c46201992be14

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 3c6d7e462c0b14a24c129a3054c0ec1c4eb4ae1b9f56d8ab16a11a46e4395c84

c-ares-devel-1.17.1-5.el9_2.1.i686.rpm

SHA-256: 08f130c7e87d020b8e148f682733eb2004cfb34380d74b04d32707af83ff25bf

c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm

SHA-256: 38439941d9ab704f895e5237d05a17c8cef7b3a3e0d754547d4288151d304b1b

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

aarch64

c-ares-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: ae99a606a89f5d8117d45b5dcefd7f6b66dd9245c030871b16b815494689d9da

c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: caf5dfbcb4b12950e22ff24c0cc3cdc9c5a46d18ae568db4bb68fdea0b8780ac

c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: caf5dfbcb4b12950e22ff24c0cc3cdc9c5a46d18ae568db4bb68fdea0b8780ac

c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: d92e8aeb787c9fb7eb17b56b02c7e5fce87cf62635178ba7c2e68caafee1179a

c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: d92e8aeb787c9fb7eb17b56b02c7e5fce87cf62635178ba7c2e68caafee1179a

c-ares-devel-1.17.1-5.el9_2.1.aarch64.rpm

SHA-256: 77f0470fd9875b49c8b937133bb2a69b774c6a5ab68277be364b2a583e56b834

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

c-ares-1.17.1-5.el9_2.1.src.rpm

SHA-256: b3acd84dd0de4c0f121b3cd007271c49cbed3b39c0e1140d1c8afc0d4c0fbed1

s390x

c-ares-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 22801a382ce3477219513ff80544bc1328d91a0ebd941f462a8c3f072006be12

c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6d4fcbb1f3cd04d4b1347812c1341b1669bf7605cb626b4e6df7e8ca5243b000

c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6d4fcbb1f3cd04d4b1347812c1341b1669bf7605cb626b4e6df7e8ca5243b000

c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: de27f052eed6064dfa524a315855c15152dec31278f6d787a3332c647cbb6e0e

c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: de27f052eed6064dfa524a315855c15152dec31278f6d787a3332c647cbb6e0e

c-ares-devel-1.17.1-5.el9_2.1.s390x.rpm

SHA-256: 6f410f14ae979ca4129a85ebb571a1d150af0ff824d85f9dce87a876b979c797

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Ubuntu Security Notice USN-6164-2

Ubuntu Security Notice 6164-2 - USN-6164-1 fixed several vulnerabilities in c-ares. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Hannes Moesl discovered that c-ares incorrectly handled certain ipv6 addresses. An attacker could use this issue to cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code.

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:4090: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

Red Hat Security Advisory 2023-4033-01

Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4035-01

Red Hat Security Advisory 2023-4035-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow and denial of service vulnerabilities.

RHSA-2023:4035: Red Hat Security Advisory: nodejs:18 security update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4904: A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity. * CVE-2023-31124: A flaw was found in c-ares. This issue occurs...

RHSA-2023:4036: Red Hat Security Advisory: nodejs security update

An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * C...

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3915-01

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

RHSA-2023:3943: Red Hat Security Advisory: ACS 4.1 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability. * CVE...

Red Hat Security Advisory 2023-3741-01

Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3677-01

Red Hat Security Advisory 2023-3677-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3665-01

Red Hat Security Advisory 2023-3665-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3677: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.

Red Hat Security Advisory 2023-3662-01

Red Hat Security Advisory 2023-3662-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3660-01

Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3665: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the ...

RHSA-2023:3662: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...

RHSA-2023:3660: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and r...

Red Hat Security Advisory 2023-3559-01

Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3584: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...

RHSA-2023:3583: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...

Debian Security Advisory 5419-1

Debian Linux Security Advisory 5419-1 - Two vulnerabilities were discovered in c-ares, an asynchronous name resolver library.

CVE-2023-31130: Release 1.19.1 · c-ares/c-ares

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.