-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: c-ares security update
Advisory ID:       RHSA-2023:3660-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3660
Issue date:        2023-06-19
CVE Names:         CVE-2023-32067 
====================================================================
1. Summary:

An update for c-ares is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The c-ares C library defines asynchronous DNS (Domain Name System) requests
and provides name resolving API.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8eDP
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3660:01 Important: c-ares security update

An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterpri...

Summary

The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):
Source: c-ares-1.13.0-5.el8_2.1.src.rpm
aarch64: c-ares-1.13.0-5.el8_2.1.aarch64.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm
ppc64le: c-ares-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm
s390x: c-ares-1.13.0-5.el8_2.1.s390x.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm
x86_64: c-ares-1.13.0-5.el8_2.1.i686.rpm c-ares-1.13.0-5.el8_2.1.x86_64.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm c-ares-devel-1.13.0-5.el8_2.1.i686.rpm c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.2):
Source: c-ares-1.13.0-5.el8_2.1.src.rpm
aarch64: c-ares-1.13.0-5.el8_2.1.aarch64.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm
ppc64le: c-ares-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm
s390x: c-ares-1.13.0-5.el8_2.1.s390x.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm
x86_64: c-ares-1.13.0-5.el8_2.1.i686.rpm c-ares-1.13.0-5.el8_2.1.x86_64.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm c-ares-devel-1.13.0-5.el8_2.1.i686.rpm c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS TUS (v. 8.2):
Source: c-ares-1.13.0-5.el8_2.1.src.rpm
aarch64: c-ares-1.13.0-5.el8_2.1.aarch64.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm
ppc64le: c-ares-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm
s390x: c-ares-1.13.0-5.el8_2.1.s390x.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm
x86_64: c-ares-1.13.0-5.el8_2.1.i686.rpm c-ares-1.13.0-5.el8_2.1.x86_64.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm c-ares-devel-1.13.0-5.el8_2.1.i686.rpm c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3660-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3660
Issued Date: : 2023-06-19
CVE Names: CVE-2023-32067

Topic

An update for c-ares is now available for Red Hat Enterprise Linux 8.2Advanced Update Support, Red Hat Enterprise Linux 8.2 TelecommunicationsUpdate Service, and Red Hat Enterprise Linux 8.2 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service


Related News