USN-6164-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6164-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6164-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6164-1
Related
Published
2023-06-14T13:17:40.443125Z
Modified
2023-06-14T13:17:40.443125Z
Summary
c-ares vulnerabilities
Details

Hannes Moesl discovered that c-ares incorrectly handled certain ipv6 addresses. An attacker could use this issue to cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-31130)

Xiang Li discovered that c-ares incorrectly handled certain UDP packets. A remote attacker could possibly use this issue to cause c-res to crash, resulting in a denial of service. (CVE-2023-32067)

References

Affected packages

Ubuntu:20.04:LTS / c-ares

Package

Name
c-ares
Purl
pkg:deb/ubuntu/c-ares@1.15.0-1ubuntu0.3?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.15.0-1ubuntu0.3

Affected versions

1.*

1.15.0-1build1
1.15.0-1ubuntu0.1
1.15.0-1ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libc-ares-dev": "1.15.0-1ubuntu0.3",
            "libc-ares2": "1.15.0-1ubuntu0.3",
            "libc-ares2-dbgsym": "1.15.0-1ubuntu0.3"
        }
    ]
}

Ubuntu:22.04:LTS / c-ares

Package

Name
c-ares
Purl
pkg:deb/ubuntu/c-ares@1.18.1-1ubuntu0.22.04.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.1-1ubuntu0.22.04.2

Affected versions

1.*

1.17.1-1ubuntu1
1.18.1-1
1.18.1-1build1
1.18.1-1ubuntu0.22.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libc-ares-dev": "1.18.1-1ubuntu0.22.04.2",
            "libc-ares2": "1.18.1-1ubuntu0.22.04.2",
            "libc-ares2-dbgsym": "1.18.1-1ubuntu0.22.04.2"
        }
    ]
}