what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3741-01

Red Hat Security Advisory 2023-3741-01
Posted Jun 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-32067
SHA-256 | 8783d76c406bb3dbdd7902bd839ae0f4e25d1290d7045d5be51a4596aef627db

Red Hat Security Advisory 2023-3741-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: c-ares security update
Advisory ID: RHSA-2023:3741-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3741
Issue date: 2023-06-21
CVE Names: CVE-2023-32067
=====================================================================

1. Summary:

An update for c-ares is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The c-ares C library defines asynchronous DNS (Domain Name System) requests
and provides name resolving API.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
c-ares-1.10.0-3.el7_9.1.src.rpm

x86_64:
c-ares-1.10.0-3.el7_9.1.i686.rpm
c-ares-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
c-ares-1.10.0-3.el7_9.1.src.rpm

x86_64:
c-ares-1.10.0-3.el7_9.1.i686.rpm
c-ares-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
c-ares-1.10.0-3.el7_9.1.src.rpm

ppc64:
c-ares-1.10.0-3.el7_9.1.ppc.rpm
c-ares-1.10.0-3.el7_9.1.ppc64.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.ppc.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.ppc64.rpm
c-ares-devel-1.10.0-3.el7_9.1.ppc.rpm
c-ares-devel-1.10.0-3.el7_9.1.ppc64.rpm

ppc64le:
c-ares-1.10.0-3.el7_9.1.ppc64le.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.ppc64le.rpm
c-ares-devel-1.10.0-3.el7_9.1.ppc64le.rpm

s390x:
c-ares-1.10.0-3.el7_9.1.s390.rpm
c-ares-1.10.0-3.el7_9.1.s390x.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.s390.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.s390x.rpm
c-ares-devel-1.10.0-3.el7_9.1.s390.rpm
c-ares-devel-1.10.0-3.el7_9.1.s390x.rpm

x86_64:
c-ares-1.10.0-3.el7_9.1.i686.rpm
c-ares-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
c-ares-1.10.0-3.el7_9.1.src.rpm

x86_64:
c-ares-1.10.0-3.el7_9.1.i686.rpm
c-ares-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.i686.rpm
c-ares-debuginfo-1.10.0-3.el7_9.1.x86_64.rpm
c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O2OK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close