-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: c-ares security update
Advisory ID:       RHSA-2023:3559-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3559
Issue date:        2023-06-12
CVE Names:         CVE-2023-32067 
====================================================================
1. Summary:

An update for c-ares is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The c-ares C library defines asynchronous DNS (Domain Name System) requests
and provides name resolving API.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm
c-ares-devel-1.17.1-5.el9_2.1.aarch64.rpm

ppc64le:
c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm
c-ares-devel-1.17.1-5.el9_2.1.ppc64le.rpm

s390x:
c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm
c-ares-devel-1.17.1-5.el9_2.1.s390x.rpm

x86_64:
c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm
c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm
c-ares-devel-1.17.1-5.el9_2.1.i686.rpm
c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
c-ares-1.17.1-5.el9_2.1.src.rpm

aarch64:
c-ares-1.17.1-5.el9_2.1.aarch64.rpm
c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm

ppc64le:
c-ares-1.17.1-5.el9_2.1.ppc64le.rpm
c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm

s390x:
c-ares-1.17.1-5.el9_2.1.s390x.rpm
c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm

x86_64:
c-ares-1.17.1-5.el9_2.1.i686.rpm
c-ares-1.17.1-5.el9_2.1.x86_64.rpm
c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm
c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm
c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SLSY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3559:01 Important: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 9

Summary

The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm c-ares-devel-1.17.1-5.el9_2.1.aarch64.rpm
ppc64le: c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm c-ares-devel-1.17.1-5.el9_2.1.ppc64le.rpm
s390x: c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm c-ares-devel-1.17.1-5.el9_2.1.s390x.rpm
x86_64: c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm c-ares-devel-1.17.1-5.el9_2.1.i686.rpm c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: c-ares-1.17.1-5.el9_2.1.src.rpm
aarch64: c-ares-1.17.1-5.el9_2.1.aarch64.rpm c-ares-debuginfo-1.17.1-5.el9_2.1.aarch64.rpm c-ares-debugsource-1.17.1-5.el9_2.1.aarch64.rpm
ppc64le: c-ares-1.17.1-5.el9_2.1.ppc64le.rpm c-ares-debuginfo-1.17.1-5.el9_2.1.ppc64le.rpm c-ares-debugsource-1.17.1-5.el9_2.1.ppc64le.rpm
s390x: c-ares-1.17.1-5.el9_2.1.s390x.rpm c-ares-debuginfo-1.17.1-5.el9_2.1.s390x.rpm c-ares-debugsource-1.17.1-5.el9_2.1.s390x.rpm
x86_64: c-ares-1.17.1-5.el9_2.1.i686.rpm c-ares-1.17.1-5.el9_2.1.x86_64.rpm c-ares-debuginfo-1.17.1-5.el9_2.1.i686.rpm c-ares-debuginfo-1.17.1-5.el9_2.1.x86_64.rpm c-ares-debugsource-1.17.1-5.el9_2.1.i686.rpm c-ares-debugsource-1.17.1-5.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3559-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3559
Issued Date: : 2023-06-12
CVE Names: CVE-2023-32067

Topic

An update for c-ares is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service


Related News