ruby-yajl: CVE-2022-24795

Related Vulnerabilities: CVE-2022-24795  

Debian Bug report logs - #1014803
ruby-yajl: CVE-2022-24795

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Tue, 12 Jul 2022 09:15:05 UTC

Severity: grave

Tags: security

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>:
Bug#1014803; Package src:ruby-yajl. (Tue, 12 Jul 2022 09:15:07 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Ruby Team <pkg-ruby-extras-maintainers@lists.alioth.debian.org>. (Tue, 12 Jul 2022 09:15:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: ruby-yajl: CVE-2022-24795
Date: Tue, 12 Jul 2022 11:10:38 +0200
Source: ruby-yajl
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for ruby-yajl.

CVE-2022-24795[0]:
| yajl-ruby is a C binding to the YAJL JSON parsing and generation
| library. The 1.x branch and the 2.x branch of `yajl` contain an
| integer overflow which leads to subsequent heap memory corruption when
| dealing with large (~2GB) inputs. The reallocation logic at
| `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0
| when `need` approaches a value of 0x80000000 (i.e. ~2GB of data),
| which results in a reallocation of buf-&gt;alloc into a small heap
| chunk. These integers are declared as `size_t` in the 2.x branch of
| `yajl`, which practically prevents the issue from triggering on 64bit
| platforms, however this does not preclude this issue triggering on
| 32bit builds on which `size_t` is a 32bit integer. Subsequent
| population of this under-allocated heap chunk is based on the original
| buffer size, leading to heap memory corruption. This vulnerability
| mostly impacts process availability. Maintainers believe exploitation
| for arbitrary code execution is unlikely. A patch is available and
| anticipated to be part of yajl-ruby version 1.4.2. As a workaround,
| avoid passing large inputs to YAJL.

https://github.com/brianmario/yajl-ruby/security/advisories/GHSA-jj47-x69x-mxrm
https://github.com/brianmario/yajl-ruby/commit/7168bd79b888900aa94523301126f968a93eb3a6

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24795
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24795

Please adjust the affected versions in the BTS as needed.



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jul 12 13:15:46 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.