-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3112
                        Security update for c-ares
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           c-ares
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32067 CVE-2023-31147 CVE-2023-31130
                   CVE-2023-31124  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232313-1

Comment: CVSS (Max):  7.5 CVE-2023-32067 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for c-ares

Announcement ID:  SUSE-SU-2023:2313-1
     Rating:      important
                    o #1211604
                    o #1211605
   References:      o #1211606
                    o #1211607

                    o CVE-2023-31124
                    o CVE-2023-31130
Cross-References:   o CVE-2023-31147
                    o CVE-2023-32067

                    o CVE-2023-31124 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:N/I:L/A:N
                    o CVE-2023-31130 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/
                      S:U/C:N/I:N/A:H
  CVSS scores:      o CVE-2023-31147 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/
                      S:U/C:N/I:H/A:N
                    o CVE-2023-32067 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/
                      S:U/C:N/I:N/A:H

                    o Basesystem Module 15-SP4
                    o Basesystem Module 15-SP5
                    o openSUSE Leap 15.4
                    o openSUSE Leap 15.5
                    o openSUSE Leap Micro 5.3
                    o SUSE CaaS Platform 4.0
                    o SUSE Enterprise Storage 7
                    o SUSE Enterprise Storage 7.1
                    o SUSE Linux Enterprise Desktop 15 SP4
                    o SUSE Linux Enterprise Desktop 15 SP5
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
                      LTSS 15-SP1
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                      LTSS 15-SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP3
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP5
                    o SUSE Linux Enterprise High Performance Computing ESPOS 15
                      SP3
                    o SUSE Linux Enterprise High Performance Computing LTSS 15
                      SP3
                    o SUSE Linux Enterprise Micro 5.1
                    o SUSE Linux Enterprise Micro 5.2
    Affected        o SUSE Linux Enterprise Micro 5.3
    Products:       o SUSE Linux Enterprise Micro 5.4
                    o SUSE Linux Enterprise Micro for Rancher 5.2
                    o SUSE Linux Enterprise Micro for Rancher 5.3
                    o SUSE Linux Enterprise Micro for Rancher 5.4
                    o SUSE Linux Enterprise Real Time 15 SP3
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Real Time 15 SP5
                    o SUSE Linux Enterprise Server 15 SP1
                    o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                    o SUSE Linux Enterprise Server 15 SP3
                    o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP1
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP3
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5
                    o SUSE Manager Proxy 4.2
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.2
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.2
                    o SUSE Manager Server 4.3

An update that solves four vulnerabilities can now be installed.

Description:

This update for c-ares fixes the following issues:

Update to version 1.19.1:

  o CVE-2023-32067: 0-byte UDP payload causes Denial of Service (bsc#1211604)
  o CVE-2023-31147: Insufficient randomness in generation of DNS query IDs (bsc
    #1211605)
  o CVE-2023-31130: Buffer Underwrite in ares_inet_net_pton() (bsc#1211606)
  o CVE-2023-31124: AutoTools does not set CARES_RANDOM_FILE during cross
    compilation (bsc#1211607)
  o Fix uninitialized memory warning in test
  o ares_getaddrinfo() should allow a port of 0
  o Fix memory leak in ares_send() on error
  o Fix comment style in ares_data.h
  o Fix typo in ares_init_options.3
  o Sync ax_pthread.m4 with upstream
  o Sync ax_cxx_compile_stdcxx_11.m4 with upstream to fix uclibc support

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2313=1
  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2313=1
  o openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2313=1
  o SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2313=1
  o SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2313=1
  o SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2313=1
  o SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2313=1
  o Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2313=1
  o Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2313=1
  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2313=1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2313=1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2313=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2313=1
  o SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2313=1
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2313=1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2313=1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2313=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2313=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2313=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2313=1
  o SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2313=1
  o SUSE Manager Retail Branch Server 4.2
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2313=1
  o SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2313=1
  o SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2313=1
  o SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-2313=1
  o SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2313=1
  o SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2313=1
  o SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2313=1

Package List:

  o openSUSE Leap Micro 5.3 (aarch64 x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       c-ares-devel-1.19.1-150000.3.23.1
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-utils-1.19.1-150000.3.23.1
       c-ares-utils-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o openSUSE Leap 15.4 (x86_64)
       libcares2-32bit-debuginfo-1.19.1-150000.3.23.1
       libcares2-32bit-1.19.1-150000.3.23.1
  o openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
       c-ares-devel-1.19.1-150000.3.23.1
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-utils-1.19.1-150000.3.23.1
       c-ares-utils-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o openSUSE Leap 15.5 (x86_64)
       libcares2-32bit-debuginfo-1.19.1-150000.3.23.1
       libcares2-32bit-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    (aarch64 x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (aarch64 x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Manager Proxy 4.2 (x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Manager Retail Branch Server 4.2 (x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Manager Server 4.2 (ppc64le s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Enterprise Storage 7.1 (aarch64 x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE CaaS Platform 4.0 (x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-devel-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1
  o SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
       libcares2-debuginfo-1.19.1-150000.3.23.1
       c-ares-debugsource-1.19.1-150000.3.23.1
       libcares2-1.19.1-150000.3.23.1

References:

  o https://www.suse.com/security/cve/CVE-2023-31124.html
  o https://www.suse.com/security/cve/CVE-2023-31130.html
  o https://www.suse.com/security/cve/CVE-2023-31147.html
  o https://www.suse.com/security/cve/CVE-2023-32067.html
  o https://bugzilla.suse.com/show_bug.cgiid=1211604
  o https://bugzilla.suse.com/show_bug.cgiid=1211605
  o https://bugzilla.suse.com/show_bug.cgiid=1211606
  o https://bugzilla.suse.com/show_bug.cgiid=1211607

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uK+f
-----END PGP SIGNATURE-----