# Security update for c-ares

Announcement ID: SUSE-SU-2024:1136-1  
Rating: moderate  
References:

  * bsc#1220279

  
Cross-References:

  * CVE-2024-25629

  
CVSS scores:

  * CVE-2024-25629 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for c-ares fixes the following issues:

  * CVE-2024-25629: Fixed out of bounds read in ares__read_line() (bsc#1220279).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1136=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1136=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1136=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1136=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1136=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1136=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1136=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1136=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1136=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1136=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1136=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1136=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * c-ares-utils-debuginfo-1.19.1-150000.3.26.1
    * c-ares-utils-1.19.1-150000.3.26.1
    * c-ares-devel-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
    * c-ares-debugsource-1.19.1-150000.3.26.1
  * openSUSE Leap 15.5 (x86_64)
    * libcares2-32bit-1.19.1-150000.3.26.1
    * libcares2-32bit-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * c-ares-devel-1.19.1-150000.3.26.1
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * c-ares-debugsource-1.19.1-150000.3.26.1
    * libcares2-1.19.1-150000.3.26.1
    * libcares2-debuginfo-1.19.1-150000.3.26.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-25629.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220279

openSUSE: 2024:1136-1: moderate: c-ares Security Advisory Update

April 8, 2024
This update for c-ares fixes the following issues: CVE-2024-25629: Fixed out of bounds read in ares__read_line() (bsc#1220279).

Description

This update for c-ares fixes the following issues: * CVE-2024-25629: Fixed out of bounds read in ares__read_line() (bsc#1220279).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1136=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1136=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1136=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-1136=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-1136=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1136=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-1136=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1136=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1136=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1136=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1136=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1136=1


Package List

* openSUSE Leap Micro 5.3 (aarch64 x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * c-ares-utils-debuginfo-1.19.1-150000.3.26.1 * c-ares-utils-1.19.1-150000.3.26.1 * c-ares-devel-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * c-ares-debugsource-1.19.1-150000.3.26.1 * openSUSE Leap 15.5 (x86_64) * libcares2-32bit-1.19.1-150000.3.26.1 * libcares2-32bit-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * c-ares-devel-1.19.1-150000.3.26.1 * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * c-ares-debugsource-1.19.1-150000.3.26.1 * libcares2-1.19.1-150000.3.26.1 * libcares2-debuginfo-1.19.1-150000.3.26.1


References

* bsc#1220279 ## References: * https://www.suse.com/security/cve/CVE-2024-25629.html * https://bugzilla.suse.com/show_bug.cgi?id=1220279


Severity
Announcement ID: SUSE-SU-2024:1136-1
Rating: moderate

Related News