ALAS2-2023-2101

Related Vulnerabilities: CVE-2022-24795  

yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents the issue from triggering on 64bit platforms, however this does not preclude this issue triggering on 32bit builds on which `size_t` is a 32bit integer. Subsequent population of this under-allocated heap chunk is based on the original buffer size, leading to heap memory corruption. This vulnerability mostly impacts process availability. Maintainers believe exploitation for arbitrary code execution is unlikely. A patch is available and anticipated to be part of yajl-ruby version 1.4.2. As a workaround, avoid passing large inputs to YAJL. (CVE-2022-24795)

ALAS2-2023-2101


Amazon Linux 2 Security Advisory: ALAS-2023-2101
Advisory Release Date: 2023-06-21 19:11 Pacific
Advisory Updated Date: 2023-06-29 19:47 Pacific
Severity: Medium

Issue Overview:

yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents the issue from triggering on 64bit platforms, however this does not preclude this issue triggering on 32bit builds on which `size_t` is a 32bit integer. Subsequent population of this under-allocated heap chunk is based on the original buffer size, leading to heap memory corruption. This vulnerability mostly impacts process availability. Maintainers believe exploitation for arbitrary code execution is unlikely. A patch is available and anticipated to be part of yajl-ruby version 1.4.2. As a workaround, avoid passing large inputs to YAJL. (CVE-2022-24795)


Affected Packages:

yajl


Issue Correction:
Run yum update yajl to update your system.

New Packages:
aarch64:
    yajl-2.0.4-4.amzn2.0.2.aarch64
    yajl-devel-2.0.4-4.amzn2.0.2.aarch64
    yajl-debuginfo-2.0.4-4.amzn2.0.2.aarch64

i686:
    yajl-2.0.4-4.amzn2.0.2.i686
    yajl-devel-2.0.4-4.amzn2.0.2.i686
    yajl-debuginfo-2.0.4-4.amzn2.0.2.i686

src:
    yajl-2.0.4-4.amzn2.0.2.src

x86_64:
    yajl-2.0.4-4.amzn2.0.2.x86_64
    yajl-devel-2.0.4-4.amzn2.0.2.x86_64
    yajl-debuginfo-2.0.4-4.amzn2.0.2.x86_64