Red Hat 9062 Published by

A c-ares security update has been released for Red Hat Enterprise Linux 8.1.



[RHSA-2023:3660-01] Important: c-ares security update


==================================================================== Red Hat Security Advisory

Synopsis: Important: c-ares security update
Advisory ID: RHSA-2023:3660-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3660
Issue date: 2023-06-19
CVE Names: CVE-2023-32067
====================================================================
1. Summary:

An update for c-ares is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The c-ares C library defines asynchronous DNS (Domain Name System) requests
and provides name resolving API.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
c-ares-1.13.0-5.el8_2.1.src.rpm

aarch64:
c-ares-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.aarch64.rpm
c-ares-devel-1.13.0-5.el8_2.1.aarch64.rpm

ppc64le:
c-ares-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.ppc64le.rpm
c-ares-devel-1.13.0-5.el8_2.1.ppc64le.rpm

s390x:
c-ares-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.s390x.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.s390x.rpm
c-ares-devel-1.13.0-5.el8_2.1.s390x.rpm

x86_64:
c-ares-1.13.0-5.el8_2.1.i686.rpm
c-ares-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.i686.rpm
c-ares-debuginfo-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.i686.rpm
c-ares-debugsource-1.13.0-5.el8_2.1.x86_64.rpm
c-ares-devel-1.13.0-5.el8_2.1.i686.rpm
c-ares-devel-1.13.0-5.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--