Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3741: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#nodejs#js#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-21

Updated:

2023-06-21

RHSA-2023:3741 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: c-ares security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for c-ares is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.

Security Fix(es):

  • c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

Red Hat Enterprise Linux Server 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

x86_64

c-ares-1.10.0-3.el7_9.1.i686.rpm

SHA-256: d264823e1da1f30e19157bf0cce0ec4a7ec03e2b1a3edb83fa3f7a57f15a7402

c-ares-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9bab223dae040e688d6489f33d17c070ccb154309c351b3ac4be82c137c2aeea

c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm

SHA-256: bc0d22d219017df403ce2184ee25212841e6780e17ce05a463f5990cd391f3e4

c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9edb23bc2a55017796cd58e437f04c320e9e2f0a1956eab8920a20eb83ab291c

c-ares-devel-1.10.0-3.el7_9.1.i686.rpm

SHA-256: 30563e06e8169ed41131ce7b3d5a44a6b8b55c23a29ed8ed7ac4d32631f281f6

c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: e833a123c90ef4c2736a932358c93bcf4192d7e15ce508537a9a642933248f06

Red Hat Enterprise Linux Workstation 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

x86_64

c-ares-1.10.0-3.el7_9.1.i686.rpm

SHA-256: d264823e1da1f30e19157bf0cce0ec4a7ec03e2b1a3edb83fa3f7a57f15a7402

c-ares-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9bab223dae040e688d6489f33d17c070ccb154309c351b3ac4be82c137c2aeea

c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm

SHA-256: bc0d22d219017df403ce2184ee25212841e6780e17ce05a463f5990cd391f3e4

c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9edb23bc2a55017796cd58e437f04c320e9e2f0a1956eab8920a20eb83ab291c

c-ares-devel-1.10.0-3.el7_9.1.i686.rpm

SHA-256: 30563e06e8169ed41131ce7b3d5a44a6b8b55c23a29ed8ed7ac4d32631f281f6

c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: e833a123c90ef4c2736a932358c93bcf4192d7e15ce508537a9a642933248f06

Red Hat Enterprise Linux Desktop 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

x86_64

c-ares-1.10.0-3.el7_9.1.i686.rpm

SHA-256: d264823e1da1f30e19157bf0cce0ec4a7ec03e2b1a3edb83fa3f7a57f15a7402

c-ares-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9bab223dae040e688d6489f33d17c070ccb154309c351b3ac4be82c137c2aeea

c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm

SHA-256: bc0d22d219017df403ce2184ee25212841e6780e17ce05a463f5990cd391f3e4

c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm

SHA-256: bc0d22d219017df403ce2184ee25212841e6780e17ce05a463f5990cd391f3e4

c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9edb23bc2a55017796cd58e437f04c320e9e2f0a1956eab8920a20eb83ab291c

c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9edb23bc2a55017796cd58e437f04c320e9e2f0a1956eab8920a20eb83ab291c

c-ares-devel-1.10.0-3.el7_9.1.i686.rpm

SHA-256: 30563e06e8169ed41131ce7b3d5a44a6b8b55c23a29ed8ed7ac4d32631f281f6

c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: e833a123c90ef4c2736a932358c93bcf4192d7e15ce508537a9a642933248f06

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

s390x

c-ares-1.10.0-3.el7_9.1.s390.rpm

SHA-256: 7f8112461ecc4f540451a3e5f19c5ce515e0ad560efc8276e57240cb0f096f61

c-ares-1.10.0-3.el7_9.1.s390x.rpm

SHA-256: dd498b2dce8d1e4ebbcffcb62b0553d877470824744f5d4d04043fdcda7fe25d

c-ares-debuginfo-1.10.0-3.el7_9.1.s390.rpm

SHA-256: 6d4d94cd454cdc70ccecdff0654baa4dbb5d2603ba56da11015a14b29ca0ce74

c-ares-debuginfo-1.10.0-3.el7_9.1.s390x.rpm

SHA-256: 315e90a232ac8eb0b2d33589518b50f80a23d89b0924440dbfdd8a0c03aa5c92

c-ares-devel-1.10.0-3.el7_9.1.s390.rpm

SHA-256: 4ca310b01da817fc96bc52d1952f230d72a2bdc835b9d9723b889ca1bff5df2f

c-ares-devel-1.10.0-3.el7_9.1.s390x.rpm

SHA-256: 4876bde18881fb56a500aeb29e97291e9051744a32949df0ee61a0e0382e3744

Red Hat Enterprise Linux for Power, big endian 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

ppc64

c-ares-1.10.0-3.el7_9.1.ppc.rpm

SHA-256: b17500fc032c3762a4735ec48057b8a403e8ff4a65795ab530359413a0449eae

c-ares-1.10.0-3.el7_9.1.ppc64.rpm

SHA-256: 62b991fa349fbba68090968f5b9104611fa223c837a7601fac2c1d064aff4eaf

c-ares-debuginfo-1.10.0-3.el7_9.1.ppc.rpm

SHA-256: 3aabc93eefa68c7144fd906d764e4bce549486b8f73622f8272d48594cb3c847

c-ares-debuginfo-1.10.0-3.el7_9.1.ppc64.rpm

SHA-256: b293af0848bd884d7f5987573daec58f49f49ed7de000abe6d781ee4836d729d

c-ares-devel-1.10.0-3.el7_9.1.ppc.rpm

SHA-256: 8c93632563903845f07c06331d454009034d5fbeec36f4625cafdb796de9d6a8

c-ares-devel-1.10.0-3.el7_9.1.ppc64.rpm

SHA-256: edeebf65d57695f5237560fcd1cbe2a7530d85763e8eb453a86f6cc7a19c6990

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

x86_64

c-ares-1.10.0-3.el7_9.1.i686.rpm

SHA-256: d264823e1da1f30e19157bf0cce0ec4a7ec03e2b1a3edb83fa3f7a57f15a7402

c-ares-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9bab223dae040e688d6489f33d17c070ccb154309c351b3ac4be82c137c2aeea

c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm

SHA-256: bc0d22d219017df403ce2184ee25212841e6780e17ce05a463f5990cd391f3e4

c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm

SHA-256: bc0d22d219017df403ce2184ee25212841e6780e17ce05a463f5990cd391f3e4

c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9edb23bc2a55017796cd58e437f04c320e9e2f0a1956eab8920a20eb83ab291c

c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: 9edb23bc2a55017796cd58e437f04c320e9e2f0a1956eab8920a20eb83ab291c

c-ares-devel-1.10.0-3.el7_9.1.i686.rpm

SHA-256: 30563e06e8169ed41131ce7b3d5a44a6b8b55c23a29ed8ed7ac4d32631f281f6

c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

SHA-256: e833a123c90ef4c2736a932358c93bcf4192d7e15ce508537a9a642933248f06

Red Hat Enterprise Linux for Power, little endian 7

SRPM

c-ares-1.10.0-3.el7_9.1.src.rpm

SHA-256: 76af7cc6e8994f0cdab73494a923b781fd055dd9414367f63fa46c03cdfc0182

ppc64le

c-ares-1.10.0-3.el7_9.1.ppc64le.rpm

SHA-256: 7835e0183bd931d40529e13569819b52c040d36a9ef60b076711c9156ca59179

c-ares-debuginfo-1.10.0-3.el7_9.1.ppc64le.rpm

SHA-256: 8faca0e73ed4468e1819417fb4449414266389ec6ae9c2463b2007df29b5e854

c-ares-devel-1.10.0-3.el7_9.1.ppc64le.rpm

SHA-256: a737b1d066b61861013807e1cb6d5aa542050190ed5aa1fdea54072b4e0840a7

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Gentoo Linux Security Advisory 202310-09

Gentoo Linux Security Advisory 202310-9 - Multiple vulnerabilities have been discovered in c-ares the worst of which could result in Denial of Service. Versions greater than or equal to 1.19.1 are affected.

Red Hat Security Advisory 2023-4091-01

Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4033-01

Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4035-01

Red Hat Security Advisory 2023-4035-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow and denial of service vulnerabilities.

RHSA-2023:4035: Red Hat Security Advisory: nodejs:18 security update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4904: A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity. * CVE-2023-31124: A flaw was found in c-ares. This issue occurs...

RHSA-2023:4039: Red Hat Security Advisory: rh-nodejs14-nodejs security update

An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * CVE-2023-3113...

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

Red Hat Security Advisory 2023-3915-01

Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

Red Hat Security Advisory 2023-3741-01

Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3665-01

Red Hat Security Advisory 2023-3665-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3677: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.

Red Hat Security Advisory 2023-3662-01

Red Hat Security Advisory 2023-3662-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3660-01

Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3662: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...

RHSA-2023:3660: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and r...

Red Hat Security Advisory 2023-3559-01

Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3584: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...

RHSA-2023:3583: Red Hat Security Advisory: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...

CVE-2023-31130: Release 1.19.1 · c-ares/c-ares

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.