Synopsis
Important: c-ares security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for c-ares is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
- c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
-
BZ - 2209502
- CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
x86_64 |
c-ares-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: e226d2348efb23ad6a4049bad524a2d54e5f7c706913f93f774184b597de07bf |
c-ares-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 159584455568b2969b9170ea8ddaeb04230057ad4c663d79b9536cdb355e4218 |
c-ares-debuginfo-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 5fbecde3a58f608a68bc39f897fff0180ef5470b1af74a9404bfb8937550ddf0 |
c-ares-debuginfo-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: d7ccbf225688c78509d68ef50c319a16af43f793ae067be52f3f6e1ee0bb536b |
c-ares-debugsource-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 0365eb0c40e365b32ce88f277675e464edde95fdeae270ef7ce2aac3cae22039 |
c-ares-debugsource-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 8beabc679445e6aa850e14e14aabd4c970cbcb0a6b4a27e871ffe6f70bf3266b |
c-ares-devel-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 1ec3c3f4bd21d46ee161ece25da4f3e00a32b534ec522f8abfa11b597b9d32a3 |
c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 0f49d5aacac98d1e980813a9ba05665caabf8e3224072108d5a73d7b6da350fe |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
x86_64 |
c-ares-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: e226d2348efb23ad6a4049bad524a2d54e5f7c706913f93f774184b597de07bf |
c-ares-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 159584455568b2969b9170ea8ddaeb04230057ad4c663d79b9536cdb355e4218 |
c-ares-debuginfo-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 5fbecde3a58f608a68bc39f897fff0180ef5470b1af74a9404bfb8937550ddf0 |
c-ares-debuginfo-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: d7ccbf225688c78509d68ef50c319a16af43f793ae067be52f3f6e1ee0bb536b |
c-ares-debugsource-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 0365eb0c40e365b32ce88f277675e464edde95fdeae270ef7ce2aac3cae22039 |
c-ares-debugsource-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 8beabc679445e6aa850e14e14aabd4c970cbcb0a6b4a27e871ffe6f70bf3266b |
c-ares-devel-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 1ec3c3f4bd21d46ee161ece25da4f3e00a32b534ec522f8abfa11b597b9d32a3 |
c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 0f49d5aacac98d1e980813a9ba05665caabf8e3224072108d5a73d7b6da350fe |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
s390x |
c-ares-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: 8ee9d524ca79f813ce86ec4171b31d2afde034689f6bc473d206a8b9c2829f5a |
c-ares-debuginfo-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: 0139b401dbf69db3455b90bca102664cf92b666e88378bdbfe26124a824346c9 |
c-ares-debugsource-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: 57cf32d45972219c22496a69815c3d75d18e8ee378855a48a87515e41a30fdf8 |
c-ares-devel-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: b021d8b31126c14244e9a3002a4c3818aba2f1d70ec934ad0f597a45623f294b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
s390x |
c-ares-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: 8ee9d524ca79f813ce86ec4171b31d2afde034689f6bc473d206a8b9c2829f5a |
c-ares-debuginfo-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: 0139b401dbf69db3455b90bca102664cf92b666e88378bdbfe26124a824346c9 |
c-ares-debugsource-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: 57cf32d45972219c22496a69815c3d75d18e8ee378855a48a87515e41a30fdf8 |
c-ares-devel-1.13.0-6.el8_8.2.s390x.rpm
|
SHA-256: b021d8b31126c14244e9a3002a4c3818aba2f1d70ec934ad0f597a45623f294b |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
ppc64le |
c-ares-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: fae0b43c9990ae893e43d2af7c30e0d6daed5c1545a965854c08622fb77f1911 |
c-ares-debuginfo-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: 9b4377c7a4d6435e35fa3ada3d926782ac8e6ce22cf4a837f843d33e93a3e314 |
c-ares-debugsource-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: f3f0ac2f8711c50c288edde1821b8e12b0db40452014ab6afea7b2335c9e7c71 |
c-ares-devel-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: 3e129a4d5bced2a56d2a5aac728150884f9f32c0ad113ba8a13b6092a05936d5 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
ppc64le |
c-ares-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: fae0b43c9990ae893e43d2af7c30e0d6daed5c1545a965854c08622fb77f1911 |
c-ares-debuginfo-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: 9b4377c7a4d6435e35fa3ada3d926782ac8e6ce22cf4a837f843d33e93a3e314 |
c-ares-debugsource-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: f3f0ac2f8711c50c288edde1821b8e12b0db40452014ab6afea7b2335c9e7c71 |
c-ares-devel-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: 3e129a4d5bced2a56d2a5aac728150884f9f32c0ad113ba8a13b6092a05936d5 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
x86_64 |
c-ares-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: e226d2348efb23ad6a4049bad524a2d54e5f7c706913f93f774184b597de07bf |
c-ares-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 159584455568b2969b9170ea8ddaeb04230057ad4c663d79b9536cdb355e4218 |
c-ares-debuginfo-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 5fbecde3a58f608a68bc39f897fff0180ef5470b1af74a9404bfb8937550ddf0 |
c-ares-debuginfo-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: d7ccbf225688c78509d68ef50c319a16af43f793ae067be52f3f6e1ee0bb536b |
c-ares-debugsource-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 0365eb0c40e365b32ce88f277675e464edde95fdeae270ef7ce2aac3cae22039 |
c-ares-debugsource-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 8beabc679445e6aa850e14e14aabd4c970cbcb0a6b4a27e871ffe6f70bf3266b |
c-ares-devel-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 1ec3c3f4bd21d46ee161ece25da4f3e00a32b534ec522f8abfa11b597b9d32a3 |
c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 0f49d5aacac98d1e980813a9ba05665caabf8e3224072108d5a73d7b6da350fe |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
aarch64 |
c-ares-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: 392f11bdbc980a62e366fdb0b69b14ae91b276d5f3666d142c22e4f721e8cd96 |
c-ares-debuginfo-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: 6931d8cba71dedbb154ecc4cf47b7ea2a27c0ea6926bbe37d7cc2d3614ea09d2 |
c-ares-debugsource-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: e3c52b138fc4fdd2f3e11fa6abf1b7828bd0115df674ac89cb9a7543284dc0c0 |
c-ares-devel-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: 97fee6bdbaabf7225633d9f13343dbe0e10f0a610832d5f377bc843340398a4e |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
aarch64 |
c-ares-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: 392f11bdbc980a62e366fdb0b69b14ae91b276d5f3666d142c22e4f721e8cd96 |
c-ares-debuginfo-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: 6931d8cba71dedbb154ecc4cf47b7ea2a27c0ea6926bbe37d7cc2d3614ea09d2 |
c-ares-debugsource-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: e3c52b138fc4fdd2f3e11fa6abf1b7828bd0115df674ac89cb9a7543284dc0c0 |
c-ares-devel-1.13.0-6.el8_8.2.aarch64.rpm
|
SHA-256: 97fee6bdbaabf7225633d9f13343dbe0e10f0a610832d5f377bc843340398a4e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
ppc64le |
c-ares-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: fae0b43c9990ae893e43d2af7c30e0d6daed5c1545a965854c08622fb77f1911 |
c-ares-debuginfo-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: 9b4377c7a4d6435e35fa3ada3d926782ac8e6ce22cf4a837f843d33e93a3e314 |
c-ares-debugsource-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: f3f0ac2f8711c50c288edde1821b8e12b0db40452014ab6afea7b2335c9e7c71 |
c-ares-devel-1.13.0-6.el8_8.2.ppc64le.rpm
|
SHA-256: 3e129a4d5bced2a56d2a5aac728150884f9f32c0ad113ba8a13b6092a05936d5 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
c-ares-1.13.0-6.el8_8.2.src.rpm
|
SHA-256: a96a48ac03eabdf39a44aaf6ce5648660ef944a3555829716083808f51a3914a |
x86_64 |
c-ares-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: e226d2348efb23ad6a4049bad524a2d54e5f7c706913f93f774184b597de07bf |
c-ares-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 159584455568b2969b9170ea8ddaeb04230057ad4c663d79b9536cdb355e4218 |
c-ares-debuginfo-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 5fbecde3a58f608a68bc39f897fff0180ef5470b1af74a9404bfb8937550ddf0 |
c-ares-debuginfo-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: d7ccbf225688c78509d68ef50c319a16af43f793ae067be52f3f6e1ee0bb536b |
c-ares-debugsource-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 0365eb0c40e365b32ce88f277675e464edde95fdeae270ef7ce2aac3cae22039 |
c-ares-debugsource-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 8beabc679445e6aa850e14e14aabd4c970cbcb0a6b4a27e871ffe6f70bf3266b |
c-ares-devel-1.13.0-6.el8_8.2.i686.rpm
|
SHA-256: 1ec3c3f4bd21d46ee161ece25da4f3e00a32b534ec522f8abfa11b597b9d32a3 |
c-ares-devel-1.13.0-6.el8_8.2.x86_64.rpm
|
SHA-256: 0f49d5aacac98d1e980813a9ba05665caabf8e3224072108d5a73d7b6da350fe |