Lucene search

K
debianDebianDEBIAN:DLA-3492-1:4497C
HistoryJul 11, 2023 - 5:48 p.m.

[SECURITY] [DLA 3492-1] yajl security update

2023-07-1117:48:41
lists.debian.org
6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

27.1%


Debian LTS Advisory DLA-3492-1 [email protected]
https://www.debian.org/lts/security/ Tobias Frost
July 11, 2023 https://wiki.debian.org/LTS

Package : yajl
Version : 2.1.0-3+deb10u2
CVE ID : CVE-2017-16516 CVE-2022-24795 CVE-2023-33460
Debian Bug : 1040036

Multiple vulnerabilties have been found in yajl, a JSON parser / small
validating JSON generator# written in ANSI C, which potentially can
cause memory corruption or DoS.

The CVE-20117-16516 had been addressed already in DLA-3478, however the
fix has been found to be incomplete as it missed an additional memory
leak. This update fixes that problem.

CVE-2017-16516

When a crafted JSON file is supplied to yajl, the process might
crash with a SIGABRT in the yajl_string_decode function in
yajl_encode.c. This results potentially in a denial of service.

CVE-2022-24795

The 1.x branch and the 2.x branch of yajl contain an integer
overflow which leads to subsequent heap memory corruption when dealing
with large (~2GB) inputs.

CVE-2023-33460

There's a memory leak in yajl 2.1.0 with use of yajl_tree_parse
function, which potentially cause out-of-memory in server and cause
crash.

For Debian 10 buster, these problems have been fixed in version
2.1.0-3+deb10u2.

We recommend that you upgrade your yajl packages.

For the detailed security status of yajl please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/yajl

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

27.1%