-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5917
                           yajl security update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           yajl
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24795  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8252

Comment: CVSS (Max):  5.9 CVE-2022-24795 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: yajl security update
Advisory ID:       RHSA-2022:8252-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8252
Issue date:        2022-11-15
CVE Names:         CVE-2022-24795 
=====================================================================

1. Summary:

An update for yajl is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON
parser written in ANSI C, and a small validating JSON generator.

Security Fix(es):

* yajl: heap-based buffer overflow when handling large inputs due to an
integer overflow (CVE-2022-24795)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2072912 - CVE-2022-24795 yajl: heap-based buffer overflow when handling large inputs due to an integer overflow

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
yajl-2.1.0-21.el9.src.rpm

aarch64:
yajl-2.1.0-21.el9.aarch64.rpm
yajl-debuginfo-2.1.0-21.el9.aarch64.rpm
yajl-debugsource-2.1.0-21.el9.aarch64.rpm

ppc64le:
yajl-2.1.0-21.el9.ppc64le.rpm
yajl-debuginfo-2.1.0-21.el9.ppc64le.rpm
yajl-debugsource-2.1.0-21.el9.ppc64le.rpm

s390x:
yajl-2.1.0-21.el9.s390x.rpm
yajl-debuginfo-2.1.0-21.el9.s390x.rpm
yajl-debugsource-2.1.0-21.el9.s390x.rpm

x86_64:
yajl-2.1.0-21.el9.i686.rpm
yajl-2.1.0-21.el9.x86_64.rpm
yajl-debuginfo-2.1.0-21.el9.i686.rpm
yajl-debuginfo-2.1.0-21.el9.x86_64.rpm
yajl-debugsource-2.1.0-21.el9.i686.rpm
yajl-debugsource-2.1.0-21.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
yajl-debuginfo-2.1.0-21.el9.aarch64.rpm
yajl-debugsource-2.1.0-21.el9.aarch64.rpm
yajl-devel-2.1.0-21.el9.aarch64.rpm

ppc64le:
yajl-debuginfo-2.1.0-21.el9.ppc64le.rpm
yajl-debugsource-2.1.0-21.el9.ppc64le.rpm
yajl-devel-2.1.0-21.el9.ppc64le.rpm

s390x:
yajl-debuginfo-2.1.0-21.el9.s390x.rpm
yajl-debugsource-2.1.0-21.el9.s390x.rpm
yajl-devel-2.1.0-21.el9.s390x.rpm

x86_64:
yajl-debuginfo-2.1.0-21.el9.i686.rpm
yajl-debuginfo-2.1.0-21.el9.x86_64.rpm
yajl-debugsource-2.1.0-21.el9.i686.rpm
yajl-debugsource-2.1.0-21.el9.x86_64.rpm
yajl-devel-2.1.0-21.el9.i686.rpm
yajl-devel-2.1.0-21.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24795
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fC4O
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=npOE
-----END PGP SIGNATURE-----