-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: json-c security update Advisory ID: RHSA-2014:0703-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0703.html Issue date: 2014-06-10 CVE Names: CVE-2013-6370 CVE-2013-6371 ===================================================================== 1. Summary: Updated json-c packages that fix two security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: JSON-C implements a reference counting object model that allows you to easily construct JSON objects in C, output them as JSON-formatted strings, and parse JSON-formatted strings back into the C representation of JSON objects. Multiple buffer overflow flaws were found in the way the json-c library handled long strings in JSON documents. An attacker able to make an application using json-c parse excessively large JSON input could cause the application to crash. (CVE-2013-6370) A denial of service flaw was found in the implementation of hash arrays in json-c. An attacker could use this flaw to make an application using json-c consume an excessive amount of CPU time by providing a specially crafted JSON document that triggers multiple hash function collisions. To mitigate this issue, json-c now uses a different hash function and randomization to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2013-6371) These issues were discovered by Florian Weimer of the Red Hat Product Security Team. All json-c users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1032311 - CVE-2013-6371 json-c: hash collision DoS 1032322 - CVE-2013-6370 json-c: buffer overflow if size_t is larger than int 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: json-c-0.11-4.el7_0.src.rpm x86_64: json-c-0.11-4.el7_0.i686.rpm json-c-0.11-4.el7_0.x86_64.rpm json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: json-c-doc-0.11-4.el7_0.noarch.rpm x86_64: json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm json-c-devel-0.11-4.el7_0.i686.rpm json-c-devel-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: json-c-0.11-4.el7_0.src.rpm x86_64: json-c-0.11-4.el7_0.i686.rpm json-c-0.11-4.el7_0.x86_64.rpm json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: json-c-doc-0.11-4.el7_0.noarch.rpm x86_64: json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm json-c-devel-0.11-4.el7_0.i686.rpm json-c-devel-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: json-c-0.11-4.el7_0.src.rpm ppc64: json-c-0.11-4.el7_0.ppc.rpm json-c-0.11-4.el7_0.ppc64.rpm json-c-debuginfo-0.11-4.el7_0.ppc.rpm json-c-debuginfo-0.11-4.el7_0.ppc64.rpm s390x: json-c-0.11-4.el7_0.s390.rpm json-c-0.11-4.el7_0.s390x.rpm json-c-debuginfo-0.11-4.el7_0.s390.rpm json-c-debuginfo-0.11-4.el7_0.s390x.rpm x86_64: json-c-0.11-4.el7_0.i686.rpm json-c-0.11-4.el7_0.x86_64.rpm json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: json-c-doc-0.11-4.el7_0.noarch.rpm ppc64: json-c-debuginfo-0.11-4.el7_0.ppc.rpm json-c-debuginfo-0.11-4.el7_0.ppc64.rpm json-c-devel-0.11-4.el7_0.ppc.rpm json-c-devel-0.11-4.el7_0.ppc64.rpm s390x: json-c-debuginfo-0.11-4.el7_0.s390.rpm json-c-debuginfo-0.11-4.el7_0.s390x.rpm json-c-devel-0.11-4.el7_0.s390.rpm json-c-devel-0.11-4.el7_0.s390x.rpm x86_64: json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm json-c-devel-0.11-4.el7_0.i686.rpm json-c-devel-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: json-c-0.11-4.el7_0.src.rpm x86_64: json-c-0.11-4.el7_0.i686.rpm json-c-0.11-4.el7_0.x86_64.rpm json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: json-c-doc-0.11-4.el7_0.noarch.rpm x86_64: json-c-debuginfo-0.11-4.el7_0.i686.rpm json-c-debuginfo-0.11-4.el7_0.x86_64.rpm json-c-devel-0.11-4.el7_0.i686.rpm json-c-devel-0.11-4.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-6370.html https://www.redhat.com/security/data/cve/CVE-2013-6371.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTl1/iXlSAg2UNWIIRAiSZAKDFUb5xuuobGPJ5f4nsYWMGYUkErQCeLRVU yQjhh0G9QSzAAZIJZ4vGBVM= =6S0B -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce