Red Hat Enterprise Linux 8.6 Extended Update Support update for yajl



Published: 2024-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-24795
CVE-2023-33460
CWE-ID CWE-122
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

yajl (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU64001

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24795

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to a boundary error when handling large inputs. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - TUS: 8.6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - AUS: 8.6

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6

yajl (Red Hat package): before 2.1.0-13.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:2063


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU77812

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33460

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the yajl_tree_parse() function. A remote attacker can perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - TUS: 8.6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - AUS: 8.6

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6

yajl (Red Hat package): before 2.1.0-13.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:2063


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###