Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2020-12762: ELSA-2021-4382: json-c security and bug fix update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2020-12762: ELSA-2021-4382: json-c security and bug fix update (MODERATE) (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
05/02/2020
Created
11/19/2021
Added
11/17/2021
Modified
08/06/2024

Description

json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.

Solution(s)

  • oracle-linux-upgrade-json-c
  • oracle-linux-upgrade-json-c-devel
  • oracle-linux-upgrade-json-c-doc
  • oracle-linux-upgrade-libfastjson
  • oracle-linux-upgrade-libfastjson-devel
  • oracle-linux-upgrade-python3-test

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;