Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-8864-01

Red Hat Security Advisory 2022-8864-01 - UltraJSON is an ultra fast JSON encoder and decoder. Issues addressed include a double free vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenStack Platform 16.1.9 (python-ujson) security update
Advisory ID: RHSA-2022:8864-01
Product: Red Hat OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8864
Issue date: 2022-12-07
CVE Names: CVE-2022-31116 CVE-2022-31117
====================================================================

  1. Summary:

An update for python-ujson is now available for Red Hat OpenStack Platform
16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenStack Platform 16.1 - ppc64le, x86_64

  1. Description:

UltraJSON is an ultra fast JSON encoder and decoder

Security Fix(es):

  • improper decoding of escaped surrogate characters may lead to string
    corruption key confusion or value overwriting (CVE-2022-31116)

  • Potential double free of buffer during string decoding (CVE-2022-31117)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2104739 - CVE-2022-31117 python-ujson: Potential double free of buffer during string decoding
2104740 - CVE-2022-31116 python-ujson: improper decoding of escaped surrogate characters may lead to string corruption, key confusion or value overwriting

  1. Package List:

Red Hat OpenStack Platform 16.1:

Source:
python-ujson-2.0.3-3.el8ost.src.rpm

ppc64le:
python-ujson-debugsource-2.0.3-3.el8ost.ppc64le.rpm
python3-ujson-2.0.3-3.el8ost.ppc64le.rpm
python3-ujson-debuginfo-2.0.3-3.el8ost.ppc64le.rpm

x86_64:
python-ujson-debugsource-2.0.3-3.el8ost.x86_64.rpm
python3-ujson-2.0.3-3.el8ost.x86_64.rpm
python3-ujson-debuginfo-2.0.3-3.el8ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-31116
https://access.redhat.com/security/cve/CVE-2022-31117
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5FpmNzjgjWX9erEAQhZfQ/+IhYH6eqe+ywktC+Y63UbIW62u+lB3vlZ
XUHQnxrfTfdrFs5NzaAWRpEq09NAa+BTqaveN4s9UwL7GHkBCjVcUaefV6jW1ZNf
kee52203dPdPfQhkC048p+g9tfb4rIZmGkh/bK13z/T7cD5GhEDbI1600hYGP2YB
YhmyzU3J+dGhm7RzgSCmpvXTE7A0Aw0glXq3gGHTG9za2970TeS64QFo/x7IrI54
ZjuL8O6zZS/nQbx7PpE60i/unjlMHqlAs1VjF5a4JsMrvE+cGr2DW2OL6Bs8a7yH
hVSLDIsG/hqUrmIlk0uvhzf1YX+sRRBvfI1883Pv26/NMXBAcie/yTn/VFRnnCzq
dsEzWG1BPc14x+ZTvDNd/UtJvEJQ01p8du9x6iOLXtdZI5GvvmSAqRime9TsObFc
GYVmPfhMIaA+Gqw9GUDk1eunRMPwtSxO5fnwaXZQ8Mpmdst/bYMFqe5KQvWINbqW
uTC7pvv18H0PI2kNfJMYbImSCGCOaT3SW6mC+RNtKdIVJN4xzlwNkH9Q/P37/CdU
lQDPal/FJgIDT7JDOuYJPF9Ln4DpGc+EjL9DekKpDQytQxVH7DONgAeZMmi99r4l
unWj9QI6H/Nar0UHEyv4UExvJrInVl17McZ+V6gAvzM86ePqkf6xiESzoXGwAQBa
ZQt1OY6ucVg¦iB
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202403-03

Gentoo Linux Security Advisory 202403-3 - Multiple vulnerabilities have been discovered in UltraJSON, the worst of which could lead to key confusion and value overwriting. Versions greater than or equal to 5.4.0 are affected.

Ubuntu Security Notice USN-6629-3

Ubuntu Security Notice 6629-3 - USN-6629-1 fixed vulnerabilities in UltraJSON. This update provides the corresponding updates for Ubuntu 20.04 LTS. It was discovered that UltraJSON incorrectly handled certain input with a large amount of indentation. An attacker could possibly use this issue to crash the program, resulting in a denial of service. Jake Miller discovered that UltraJSON incorrectly decoded certain characters. An attacker could possibly use this issue to cause key confusion and overwrite values in dictionaries. It was discovered that UltraJSON incorrectly handled an error when reallocating a buffer for string decoding. An attacker could possibly use this issue to corrupt memory.

Ubuntu Security Notice USN-6629-2

Ubuntu Security Notice 6629-2 - USN-6629-1 fixed vulnerabilities in UltraJSON. This update provides the corresponding updates for Ubuntu 20.04 LTS. It was discovered that UltraJSON incorrectly handled certain input with a large amount of indentation. An attacker could possibly use this issue to crash the program, resulting in a denial of service. Jake Miller discovered that UltraJSON incorrectly decoded certain characters. An attacker could possibly use this issue to cause key confusion and overwrite values in dictionaries. It was discovered that UltraJSON incorrectly handled an error when reallocating a buffer for string decoding. An attacker could possibly use this issue to corrupt memory.

Ubuntu Security Notice USN-6629-1

Ubuntu Security Notice 6629-1 - It was discovered that UltraJSON incorrectly handled certain input with a large amount of indentation. An attacker could possibly use this issue to crash the program, resulting in a denial of service. Jake Miller discovered that UltraJSON incorrectly decoded certain characters. An attacker could possibly use this issue to cause key confusion and overwrite values in dictionaries. It was discovered that UltraJSON incorrectly handled an error when reallocating a buffer for string decoding. An attacker could possibly use this issue to corrupt memory.

RHSA-2022:8864: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-ujson) security update

An update for python-ujson is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31116: python-ujson: improper decoding of escaped surrogate characters may lead to string corruption, key confusion or value overwriting * CVE-2022-31117: python-ujson: Potential double free of buffer during string decoding

RHSA-2022:8864: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-ujson) security update

An update for python-ujson is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31116: python-ujson: improper decoding of escaped surrogate characters may lead to string corruption, key confusion or value overwriting * CVE-2022-31117: python-ujson: Potential double free of buffer during string decoding

RHSA-2022:8850: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (python-ujson) security update

An update for python-ujson is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31116: python-ujson: improper decoding of escaped surrogate characters may lead to string corruption, key confusion or value overwriting * CVE-2022-31117: python-ujson: Potential double free of buffer during string decoding

RHSA-2022:8850: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (python-ujson) security update

An update for python-ujson is now available for Red Hat OpenStack Platform 16.2.4 (Train) for Red Hat Enterprise Linux (RHEL) 8.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31116: python-ujson: improper decoding of escaped surrogate characters may lead to string corruption, key confusion or value overwriting * CVE-2022-31117: python-ujson: Potential double free of buffer during string decoding

GHSA-wpqr-jcpx-745r: Incorrect handling of invalid surrogate pair characters

### Impact _What kind of vulnerability is it? Who is impacted?_ Anyone parsing JSON from an untrusted source is vulnerable. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. Examples: ```python # An unpaired high surrogate character is ignored. >>> ujson.loads(r'"\uD800"') '' >>> ujson.loads(r'"\uD800hello"') 'hello' # An unpaired low surrogate character is preserved. >>> ujson.loads(r'"\uDC00"') '\udc00' # A pair of surrogates with additional non surrogate characters pair up in spite of being invalid. >>> ujson.loads(r'"\uD800foo bar\uDC00"') 'foo bar𐀀' ``` ### Patches _Has the problem been patched? What versions should users upgrade to?_ Users should upgrade to UltraJSON 5.4.0. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library's `json` module does, preserving...

GHSA-fm67-cv37-96ff: Potential double free of buffer during string decoding

### Impact _What kind of vulnerability is it? Who is impacted?_ When an error occurs while reallocating the buffer for string decoding, the buffer gets freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. ### Patches _Has the problem been patched? What versions should users upgrade to?_ Users should upgrade to UltraJSON 5.4.0. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ There is no workaround. ### For more information If you have any questions or comments about this advisory: * Open an issue in [UltraJSON](http://github.com/ultrajson/ultrajson/issues)

CVE-2022-31117

UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. This issue has been resolved in version 5.4.0 and all users should upgrade to UltraJSON 5.4.0. There are no known workarounds for this issue.

CVE-2022-31116: Merge pull request #555 from JustAnotherArchivist/fix-decode-surrogat… · ultrajson/ultrajson@67ec071

UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. All users parsing JSON from untrusted sources are vulnerable. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library's `json` module does, preserving them in the parsed output. Users are advised to upgrade. There are no known workarounds for this issue.

Packet Storm: Latest News

NIELD (Network Interface Events Logging Daemon) 0.6.2