exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4382-02

Red Hat Security Advisory 2021-4382-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4382-02 - JSON-C implements a reference counting object model that allows users to easily construct JavaScript Object Notation objects in C, output them as JSON formatted strings, and parse JSON formatted strings back into the C representation of JSON objects. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2020-12762
SHA-256 | 742e73722d780cca4ec16e03133ef756fdac574fb815fad4b6594adab6bf6a27

Red Hat Security Advisory 2021-4382-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: json-c security and bug fix update
Advisory ID: RHSA-2021:4382-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4382
Issue date: 2021-11-09
CVE Names: CVE-2020-12762
====================================================================
1. Summary:

An update for json-c is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - noarch

3. Description:

JSON-C implements a reference counting object model that allows users to
easily construct JavaScript Object Notation (JSON) objects in C, output
them as JSON formatted strings, and parse JSON formatted strings back into
the C representation of JSON objects.

Security Fix(es):

* json-c: integer overflow and out-of-bounds write via a large JSON file
(CVE-2020-12762)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1835253 - CVE-2020-12762 json-c: integer overflow and out-of-bounds write via a large JSON file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
json-c-debuginfo-0.13.1-2.el8.aarch64.rpm
json-c-debugsource-0.13.1-2.el8.aarch64.rpm
json-c-devel-0.13.1-2.el8.aarch64.rpm

ppc64le:
json-c-debuginfo-0.13.1-2.el8.ppc64le.rpm
json-c-debugsource-0.13.1-2.el8.ppc64le.rpm
json-c-devel-0.13.1-2.el8.ppc64le.rpm

s390x:
json-c-debuginfo-0.13.1-2.el8.s390x.rpm
json-c-debugsource-0.13.1-2.el8.s390x.rpm
json-c-devel-0.13.1-2.el8.s390x.rpm

x86_64:
json-c-debuginfo-0.13.1-2.el8.i686.rpm
json-c-debuginfo-0.13.1-2.el8.x86_64.rpm
json-c-debugsource-0.13.1-2.el8.i686.rpm
json-c-debugsource-0.13.1-2.el8.x86_64.rpm
json-c-devel-0.13.1-2.el8.i686.rpm
json-c-devel-0.13.1-2.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
json-c-0.13.1-2.el8.src.rpm

aarch64:
json-c-0.13.1-2.el8.aarch64.rpm
json-c-debuginfo-0.13.1-2.el8.aarch64.rpm
json-c-debugsource-0.13.1-2.el8.aarch64.rpm

ppc64le:
json-c-0.13.1-2.el8.ppc64le.rpm
json-c-debuginfo-0.13.1-2.el8.ppc64le.rpm
json-c-debugsource-0.13.1-2.el8.ppc64le.rpm

s390x:
json-c-0.13.1-2.el8.s390x.rpm
json-c-debuginfo-0.13.1-2.el8.s390x.rpm
json-c-debugsource-0.13.1-2.el8.s390x.rpm

x86_64:
json-c-0.13.1-2.el8.i686.rpm
json-c-0.13.1-2.el8.x86_64.rpm
json-c-debuginfo-0.13.1-2.el8.i686.rpm
json-c-debuginfo-0.13.1-2.el8.x86_64.rpm
json-c-debugsource-0.13.1-2.el8.i686.rpm
json-c-debugsource-0.13.1-2.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

noarch:
json-c-doc-0.13.1-2.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12762
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYrej9zjgjWX9erEAQiU1g//YzM77GdfeN9wtXjfeQ400cw5AsR8XjOm
3eS4kMuwlN0w5reO9n3OnPs3SCZVDcoRmPJ1Z71eK796SyczEzfItkB8HVpPIL2E
c8QfOQ1a2m/Izws30u8/xASfY3JXEWFeX5Pip7OrQ8T+6BhpsYEMzD7zC6aPXgzw
g7T87IaVa1WPsORtd/KvDivVGBLt9jwzvjbJAOmRQ0ccWC9ylsjqXiuvDzFlyL+h
R0tSJXyNDFebOwwAY5cJ0Go1NjlGC61K0SgB/S/WnQyqKcqN6kss/1fFCjGs/wvy
Z52AMuB1BeOjPdxPydwErGjtl7qxn0ygpKwxKsHJwbhYpuUEBhkn6LG998y9QBVj
gQDuySEzrR+0j1Tg579g/z1fvtbvXCU0/Wt01uoeWJlyKVR4B8dJAV4NHLFXoon8
Uw+dlJFvFPlu0LERlaYquQJ0FksWZH9G+3mrVo2F9X8IOMint0zNe+X+mE7zuhOX
qluAe5stgV5BNtXkboSmt3R4mk4suNbgexZvyC9cMeIY+A2GNB4NHcVtwPVSs4Bg
QG2SPVqwXL73ViKAS9YSof9uSY2hRXqSKs+BRnIVxKZS0EzFybv76NQtmx7NjZlG
JUkHfT/W9UnTxfgmrDs6xYUKNCs6lyvkTmBfGf0+S+CLTToVImr9DPN/EO2r+/xS
A4oHKkiq9g8Žca
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close