SUSE-SU-2022:0184-2: important: Security update for json-c

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 17 11:20:36 UTC 2022


   SUSE Security Update: Security update for json-c
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0184-2
Rating:             important
References:         #1171479 
Cross-References:   CVE-2020-12762
CVSS scores:
                    CVE-2020-12762 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-12762 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Realtime Extension 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for json-c fixes the following issues:

   - CVE-2020-12762: Fixed integer overflow and out-of-bounds write.
     (bsc#1171479)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-184=1



Package List:

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      json-c-debugsource-0.13-3.3.1
      libjson-c-devel-0.13-3.3.1
      libjson-c3-0.13-3.3.1
      libjson-c3-32bit-0.13-3.3.1
      libjson-c3-32bit-debuginfo-0.13-3.3.1
      libjson-c3-debuginfo-0.13-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-12762.html
   https://bugzilla.suse.com/1171479



More information about the sle-updates mailing list