exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0703-01

Red Hat Security Advisory 2014-0703-01
Posted Jun 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0703-01 - JSON-C implements a reference counting object model that allows you to easily construct JSON objects in C, output them as JSON-formatted strings, and parse JSON-formatted strings back into the C representation of JSON objects. Multiple buffer overflow flaws were found in the way the json-c library handled long strings in JSON documents. An attacker able to make an application using json-c parse excessively large JSON input could cause the application to crash. A denial of service flaw was found in the implementation of hash arrays in json-c. An attacker could use this flaw to make an application using json-c consume an excessive amount of CPU time by providing a specially crafted JSON document that triggers multiple hash function collisions. To mitigate this issue, json-c now uses a different hash function and randomization to reduce the chance of an attacker successfully causing intentional collisions.

tags | advisory, denial of service, overflow
systems | linux, redhat
advisories | CVE-2013-6370, CVE-2013-6371
SHA-256 | ec0b06a0535e8df27753e5181c0e7d8cade9fc689caf95d4a775564fb8104dc4

Red Hat Security Advisory 2014-0703-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: json-c security update
Advisory ID: RHSA-2014:0703-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0703.html
Issue date: 2014-06-10
CVE Names: CVE-2013-6370 CVE-2013-6371
=====================================================================

1. Summary:

Updated json-c packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

JSON-C implements a reference counting object model that allows you to
easily construct JSON objects in C, output them as JSON-formatted strings,
and parse JSON-formatted strings back into the C representation of
JSON objects.

Multiple buffer overflow flaws were found in the way the json-c library
handled long strings in JSON documents. An attacker able to make an
application using json-c parse excessively large JSON input could cause the
application to crash. (CVE-2013-6370)

A denial of service flaw was found in the implementation of hash arrays in
json-c. An attacker could use this flaw to make an application using json-c
consume an excessive amount of CPU time by providing a specially crafted
JSON document that triggers multiple hash function collisions. To mitigate
this issue, json-c now uses a different hash function and randomization to
reduce the chance of an attacker successfully causing intentional
collisions. (CVE-2013-6371)

These issues were discovered by Florian Weimer of the Red Hat Product
Security Team.

All json-c users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1032311 - CVE-2013-6371 json-c: hash collision DoS
1032322 - CVE-2013-6370 json-c: buffer overflow if size_t is larger than int

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
json-c-0.11-4.el7_0.src.rpm

x86_64:
json-c-0.11-4.el7_0.i686.rpm
json-c-0.11-4.el7_0.x86_64.rpm
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
json-c-doc-0.11-4.el7_0.noarch.rpm

x86_64:
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm
json-c-devel-0.11-4.el7_0.i686.rpm
json-c-devel-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
json-c-0.11-4.el7_0.src.rpm

x86_64:
json-c-0.11-4.el7_0.i686.rpm
json-c-0.11-4.el7_0.x86_64.rpm
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
json-c-doc-0.11-4.el7_0.noarch.rpm

x86_64:
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm
json-c-devel-0.11-4.el7_0.i686.rpm
json-c-devel-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
json-c-0.11-4.el7_0.src.rpm

ppc64:
json-c-0.11-4.el7_0.ppc.rpm
json-c-0.11-4.el7_0.ppc64.rpm
json-c-debuginfo-0.11-4.el7_0.ppc.rpm
json-c-debuginfo-0.11-4.el7_0.ppc64.rpm

s390x:
json-c-0.11-4.el7_0.s390.rpm
json-c-0.11-4.el7_0.s390x.rpm
json-c-debuginfo-0.11-4.el7_0.s390.rpm
json-c-debuginfo-0.11-4.el7_0.s390x.rpm

x86_64:
json-c-0.11-4.el7_0.i686.rpm
json-c-0.11-4.el7_0.x86_64.rpm
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
json-c-doc-0.11-4.el7_0.noarch.rpm

ppc64:
json-c-debuginfo-0.11-4.el7_0.ppc.rpm
json-c-debuginfo-0.11-4.el7_0.ppc64.rpm
json-c-devel-0.11-4.el7_0.ppc.rpm
json-c-devel-0.11-4.el7_0.ppc64.rpm

s390x:
json-c-debuginfo-0.11-4.el7_0.s390.rpm
json-c-debuginfo-0.11-4.el7_0.s390x.rpm
json-c-devel-0.11-4.el7_0.s390.rpm
json-c-devel-0.11-4.el7_0.s390x.rpm

x86_64:
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm
json-c-devel-0.11-4.el7_0.i686.rpm
json-c-devel-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
json-c-0.11-4.el7_0.src.rpm

x86_64:
json-c-0.11-4.el7_0.i686.rpm
json-c-0.11-4.el7_0.x86_64.rpm
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
json-c-doc-0.11-4.el7_0.noarch.rpm

x86_64:
json-c-debuginfo-0.11-4.el7_0.i686.rpm
json-c-debuginfo-0.11-4.el7_0.x86_64.rpm
json-c-devel-0.11-4.el7_0.i686.rpm
json-c-devel-0.11-4.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6370.html
https://www.redhat.com/security/data/cve/CVE-2013-6371.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl1/iXlSAg2UNWIIRAiSZAKDFUb5xuuobGPJ5f4nsYWMGYUkErQCeLRVU
yQjhh0G9QSzAAZIJZ4vGBVM=
=6S0B
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close