UBUNTU-CVE-2023-32067

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-32067
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-32067.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-32067
Related
Published
2023-05-25T23:15:00Z
Modified
2023-05-25T23:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.

References

Affected packages

Ubuntu:Pro:16.04:LTS / c-ares

Package

Name
c-ares
Purl
pkg:deb/ubuntu/c-ares@1.10.0-3ubuntu0.2+esm2?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.0-3ubuntu0.2+esm2

Affected versions

1.*

1.10.0-2
1.10.0-3
1.10.0-3ubuntu0.1
1.10.0-3ubuntu0.2
1.10.0-3ubuntu0.2+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libc-ares-dev": "1.10.0-3ubuntu0.2+esm2",
            "libc-ares2": "1.10.0-3ubuntu0.2+esm2",
            "libc-ares2-dbgsym": "1.10.0-3ubuntu0.2+esm2"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / c-ares

Package

Name
c-ares
Purl
pkg:deb/ubuntu/c-ares@1.14.0-1ubuntu0.2+esm1?arch=src?distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.14.0-1ubuntu0.2+esm1

Affected versions

1.*

1.13.0-2
1.13.0-3
1.14.0-1
1.14.0-1ubuntu0.1
1.14.0-1ubuntu0.2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libc-ares-dev": "1.14.0-1ubuntu0.2+esm1",
            "libc-ares2": "1.14.0-1ubuntu0.2+esm1",
            "libc-ares2-dbgsym": "1.14.0-1ubuntu0.2+esm1"
        }
    ]
}

Ubuntu:20.04:LTS / c-ares

Package

Name
c-ares
Purl
pkg:deb/ubuntu/c-ares@1.15.0-1ubuntu0.3?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.15.0-1ubuntu0.3

Affected versions

1.*

1.15.0-1build1
1.15.0-1ubuntu0.1
1.15.0-1ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libc-ares-dev": "1.15.0-1ubuntu0.3",
            "libc-ares2": "1.15.0-1ubuntu0.3",
            "libc-ares2-dbgsym": "1.15.0-1ubuntu0.3"
        }
    ]
}

Ubuntu:22.04:LTS / c-ares

Package

Name
c-ares
Purl
pkg:deb/ubuntu/c-ares@1.18.1-1ubuntu0.22.04.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.1-1ubuntu0.22.04.2

Affected versions

1.*

1.17.1-1ubuntu1
1.18.1-1
1.18.1-1build1
1.18.1-1ubuntu0.22.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libc-ares-dev": "1.18.1-1ubuntu0.22.04.2",
            "libc-ares2": "1.18.1-1ubuntu0.22.04.2",
            "libc-ares2-dbgsym": "1.18.1-1ubuntu0.22.04.2"
        }
    ]
}