what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3660-01

Red Hat Security Advisory 2023-3660-01
Posted Jun 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-32067
SHA-256 | 22d290497bf4243b478e6c25a13228fe5466ce6572796b1d1e2a838680a094fb

Red Hat Security Advisory 2023-3660-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: c-ares security update
Advisory ID: RHSA-2023:3660-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3660
Issue date: 2023-06-19
CVE Names: CVE-2023-32067
=====================================================================

1. Summary:

An update for c-ares is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The c-ares C library defines asynchronous DNS (Domain Name System) requests
and provides name resolving API.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8eDP
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close