Executive Summary

Summary
Title json-c security update
Informations
Name RHSA-2014:0703 First vendor Publication 2014-06-10
Vendor RedHat Last vendor Modification 2014-06-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated json-c packages that fix two security issues are now available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

JSON-C implements a reference counting object model that allows you to easily construct JSON objects in C, output them as JSON-formatted strings, and parse JSON-formatted strings back into the C representation of JSON objects.

Multiple buffer overflow flaws were found in the way the json-c library handled long strings in JSON documents. An attacker able to make an application using json-c parse excessively large JSON input could cause the application to crash. (CVE-2013-6370)

A denial of service flaw was found in the implementation of hash arrays in json-c. An attacker could use this flaw to make an application using json-c consume an excessive amount of CPU time by providing a specially crafted JSON document that triggers multiple hash function collisions. To mitigate this issue, json-c now uses a different hash function and randomization to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2013-6371)

These issues were discovered by Florian Weimer of the Red Hat Product Security Team.

All json-c users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1032311 - CVE-2013-6371 json-c: hash collision DoS 1032322 - CVE-2013-6370 json-c: buffer overflow if size_t is larger than int

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0703.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24612
 
Oval ID: oval:org.mitre.oval:def:24612
Title: USN-2245-1 -- json-c vulnerabilities
Description: json-c could be made to crash or consume CPU if it processed a specially crafted JSON document.
Family: unix Class: patch
Reference(s): USN-2245-1
CVE-2013-6370
CVE-2013-6371
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Product(s): json-c
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25278
 
Oval ID: oval:org.mitre.oval:def:25278
Title: RHSA-2014:0703: json-c security update (Moderate)
Description: JSON-C implements a reference counting object model that allows you to easily construct JSON objects in C, output them as JSON-formatted strings, and parse JSON-formatted strings back into the C representation of JSON objects. Multiple buffer overflow flaws were found in the way the json-c library handled long strings in JSON documents. An attacker able to make an application using json-c parse excessively large JSON input could cause the application to crash. (CVE-2013-6370) A denial of service flaw was found in the implementation of hash arrays in json-c. An attacker could use this flaw to make an application using json-c consume an excessive amount of CPU time by providing a specially crafted JSON document that triggers multiple hash function collisions. To mitigate this issue, json-c now uses a different hash function and randomization to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2013-6371) These issues were discovered by Florian Weimer of the Red Hat Product Security Team. All json-c users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2014:0703-00
CVE-2013-6370
CVE-2013-6371
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): json-c
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27294
 
Oval ID: oval:org.mitre.oval:def:27294
Title: ELSA-2014-0703 -- json-c security update (moderate)
Description: [0.11-4] - fix has collision CVE-2013-6371 - fix buffer overflow CVE-2013-6370 - enable upstream test suite
Family: unix Class: patch
Reference(s): ELSA-2014-0703
CVE-2013-6371
CVE-2013-6370
Version: 3
Platform(s): Oracle Linux 7
Product(s): json-c
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-102.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-416.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_105fp4.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0703.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0703.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-317.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2245-1.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4975.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5006.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-079.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-07-31 13:25:30
  • Multiple Updates
2014-07-25 13:21:57
  • Multiple Updates
2014-06-11 00:21:33
  • First insertion