CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
44.5%
Debian LTS Advisory DLA-2301-1 [email protected]
https://www.debian.org/lts/security/ Emilio Pozuelo Monfort
July 30, 2020 https://wiki.debian.org/LTS
Package : json-c
Version : 0.12.1-1.1+deb9u1
CVE ID : CVE-2020-12762
Debian Bug : 960326
Tobias Stoeckmann found an integer overflow issue in JSON-C, a C
library to manipulate JSON objects, when reading maliciously crafted
large files. The issue could be exploited to cause denial of service
or possibly execute arbitrary code.
For Debian 9 stretch, this problem has been fixed in version
0.12.1-1.1+deb9u1.
We recommend that you upgrade your json-c packages.
For the detailed security status of json-c please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/json-c
Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 10 | s390x | libjson-c3-dbgsym | < 0.12.1+ds-2+deb10u1 | libjson-c3-dbgsym_0.12.1+ds-2+deb10u1_s390x.deb |
Debian | 10 | i386 | libjson-c3-dbgsym | < 0.12.1+ds-2+deb10u1 | libjson-c3-dbgsym_0.12.1+ds-2+deb10u1_i386.deb |
Debian | 8 | amd64 | libjson-c2-dbg | < 0.11-4+deb8u2 | libjson-c2-dbg_0.11-4+deb8u2_amd64.deb |
Debian | 10 | amd64 | libfastjson4-dbgsym | < 0.99.8-2+deb10u1 | libfastjson4-dbgsym_0.99.8-2+deb10u1_amd64.deb |
Debian | 8 | armhf | libjson0 | < 0.11-4+deb8u2 | libjson0_0.11-4+deb8u2_armhf.deb |
Debian | 10 | mips64el | libjson-c3-udeb | < 0.12.1+ds-2+deb10u1 | libjson-c3-udeb_0.12.1+ds-2+deb10u1_mips64el.deb |
Debian | 10 | mips | libjson-c3-udeb | < 0.12.1+ds-2+deb10u1 | libjson-c3-udeb_0.12.1+ds-2+deb10u1_mips.deb |
Debian | 10 | arm64 | libfastjson4 | < 0.99.8-2+deb10u1 | libfastjson4_0.99.8-2+deb10u1_arm64.deb |
Debian | 10 | amd64 | libfastjson-dev | < 0.99.8-2+deb10u1 | libfastjson-dev_0.99.8-2+deb10u1_amd64.deb |
Debian | 10 | arm64 | libjson-c3-dbgsym | < 0.12.1+ds-2+deb10u1 | libjson-c3-dbgsym_0.12.1+ds-2+deb10u1_arm64.deb |
CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
44.5%