Headline
RHSA-2023:3660: Red Hat Security Advisory: c-ares security update
An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Quarkus
Integration and Automation
All Products
Publié :
2023-06-19
Mis à jour :
2023-06-19
RHSA-2023:3660 - Security Advisory
- Aperçu général
- Paquets mis à jour
Synopsis
Important: c-ares security update
Type / Sévérité
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Sujet
An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
- c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Produits concernés
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Correctifs
- BZ - 2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service
Red Hat Enterprise Linux Server - AUS 8.2
SRPM
c-ares-1.13.0-5.el8_2.1.src.rpm
SHA-256: 2777ef57ee9c1b04b1f60d43f2191de560763daf9dfcf6c459a805933089d787
x86_64
c-ares-1.13.0-5.el8_2.1.i686.rpm
SHA-256: 729a0c7cbf3ebc0c268fde88197e665489e58183626974036ffc38247ebd95ed
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 494f381c5df54b5be18f8dff32a85e360e8d00a22b58ba761dcf25699450ebf3
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
SHA-256: d99854e2600bcb1301c2d7b92dab74018631d0fc91c2128ffee55052fec140e0
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 8c3a577e476b1b159d75e5cd60340bd46f4540c4e84b2b23168c82ab3f3a6718
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
SHA-256: bcbce8704d6d2bca2a3c6a1552adf14ad11c7da32908d3e405c8f5787a7837a0
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: acc633adf5950860e76da542a802bd7c9557ae285771d272fa0c73aa8e11e4b2
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
SHA-256: ef589f82e807b435bfff55557ef14c8b2e21f96ffa25c12a83b745fe724448e1
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 1b0e9cef26722cabbc6f510ed044753ec258f8a3998e7b8866247979a0ba875a
Red Hat Enterprise Linux Server - TUS 8.2
SRPM
c-ares-1.13.0-5.el8_2.1.src.rpm
SHA-256: 2777ef57ee9c1b04b1f60d43f2191de560763daf9dfcf6c459a805933089d787
x86_64
c-ares-1.13.0-5.el8_2.1.i686.rpm
SHA-256: 729a0c7cbf3ebc0c268fde88197e665489e58183626974036ffc38247ebd95ed
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 494f381c5df54b5be18f8dff32a85e360e8d00a22b58ba761dcf25699450ebf3
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
SHA-256: d99854e2600bcb1301c2d7b92dab74018631d0fc91c2128ffee55052fec140e0
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 8c3a577e476b1b159d75e5cd60340bd46f4540c4e84b2b23168c82ab3f3a6718
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
SHA-256: bcbce8704d6d2bca2a3c6a1552adf14ad11c7da32908d3e405c8f5787a7837a0
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: acc633adf5950860e76da542a802bd7c9557ae285771d272fa0c73aa8e11e4b2
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
SHA-256: ef589f82e807b435bfff55557ef14c8b2e21f96ffa25c12a83b745fe724448e1
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 1b0e9cef26722cabbc6f510ed044753ec258f8a3998e7b8866247979a0ba875a
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM
c-ares-1.13.0-5.el8_2.1.src.rpm
SHA-256: 2777ef57ee9c1b04b1f60d43f2191de560763daf9dfcf6c459a805933089d787
ppc64le
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
SHA-256: c6c4b86018830db8a0f784875139fac19bc842af7430b9bf0e333e822069152d
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
SHA-256: dcd8647dd9feac9d421c25978a5ba5b03b68296093a08cbd50e5a0affa10bc31
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
SHA-256: 02ea4bb7669a4f4713ae291955b40e8c5e8b6c34543a9d81988c58c1dc7eb4b1
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm
SHA-256: 9eec10673acb581bd7ae419a666a9f1032ecc7b9d999f102785f6899879aff9b
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM
c-ares-1.13.0-5.el8_2.1.src.rpm
SHA-256: 2777ef57ee9c1b04b1f60d43f2191de560763daf9dfcf6c459a805933089d787
x86_64
c-ares-1.13.0-5.el8_2.1.i686.rpm
SHA-256: 729a0c7cbf3ebc0c268fde88197e665489e58183626974036ffc38247ebd95ed
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 494f381c5df54b5be18f8dff32a85e360e8d00a22b58ba761dcf25699450ebf3
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
SHA-256: d99854e2600bcb1301c2d7b92dab74018631d0fc91c2128ffee55052fec140e0
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 8c3a577e476b1b159d75e5cd60340bd46f4540c4e84b2b23168c82ab3f3a6718
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
SHA-256: bcbce8704d6d2bca2a3c6a1552adf14ad11c7da32908d3e405c8f5787a7837a0
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: acc633adf5950860e76da542a802bd7c9557ae285771d272fa0c73aa8e11e4b2
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
SHA-256: ef589f82e807b435bfff55557ef14c8b2e21f96ffa25c12a83b745fe724448e1
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm
SHA-256: 1b0e9cef26722cabbc6f510ed044753ec258f8a3998e7b8866247979a0ba875a
Le contact Red Hat Security est [email protected]. Plus d’infos contact à https://access.redhat.com/security/team/contact/.
Related news
Gentoo Linux Security Advisory 202310-9 - Multiple vulnerabilities have been discovered in c-ares the worst of which could result in Denial of Service. Versions greater than or equal to 1.19.1 are affected.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4035-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow and denial of service vulnerabilities.
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * CVE-2023-3113...
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using...
An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * C...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...
Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.
Red Hat Security Advisory 2023-3677-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.
Red Hat Security Advisory 2023-3662-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the ...
Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...
An update for c-ares is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...
An update for c-ares is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...
Debian Linux Security Advisory 5419-1 - Two vulnerabilities were discovered in c-ares, an asynchronous name resolver library.
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.