First published: Wed Jun 14 2023(Updated: )
Hannes Moesl discovered that c-ares incorrectly handled certain ipv6 addresses. An attacker could use this issue to cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2023-31130) Xiang Li discovered that c-ares incorrectly handled certain UDP packets. A remote attacker could possibly use this issue to cause c-res to crash, resulting in a denial of service. (CVE-2023-32067)
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/libc-ares2 | <1.18.1-2ubuntu0.1 | 1.18.1-2ubuntu0.1 |
=23.04 | ||
All of | ||
ubuntu/libc-ares2 | <1.18.1-1ubuntu0.22.10.2 | 1.18.1-1ubuntu0.22.10.2 |
=22.10 | ||
All of | ||
ubuntu/libc-ares2 | <1.18.1-1ubuntu0.22.04.2 | 1.18.1-1ubuntu0.22.04.2 |
=22.04 | ||
All of | ||
ubuntu/libc-ares2 | <1.15.0-1ubuntu0.3 | 1.15.0-1ubuntu0.3 |
=20.04 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for c-ares is CVE-2023-31130.
The severity of CVE-2023-31130 is not specified in the information provided.
The c-ares vulnerability CVE-2023-31130 could cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code.
To fix the c-ares vulnerability CVE-2023-31130, update to version 1.18.1-2ubuntu0.1 if using Ubuntu 23.04, version 1.18.1-1ubuntu0.22.10.2 if using Ubuntu 22.10, version 1.18.1-1ubuntu0.22.04.2 if using Ubuntu 22.04, or version 1.15.0-1ubuntu0.3 if using Ubuntu 20.04.
You can find more information about the c-ares vulnerabilities at the following references: [CVE-2023-31130](https://ubuntu.com/security/CVE-2023-31130), [CVE-2023-32067](https://ubuntu.com/security/CVE-2023-32067), [USN-6164-2](https://ubuntu.com/security/notices/USN-6164-2).