ID

VAR-202005-0397


CVE

CVE-2020-12762


TITLE

Red Hat Security Advisory 2021-4382-02

Trust: 0.1

sources: PACKETSTORM: 164876

DESCRIPTION

json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: json-c security and bug fix update Advisory ID: RHSA-2021:4382-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4382 Issue date: 2021-11-09 CVE Names: CVE-2020-12762 ==================================================================== 1. Summary: An update for json-c is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - noarch 3. Description: JSON-C implements a reference counting object model that allows users to easily construct JavaScript Object Notation (JSON) objects in C, output them as JSON formatted strings, and parse JSON formatted strings back into the C representation of JSON objects. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: json-c-debuginfo-0.13.1-2.el8.aarch64.rpm json-c-debugsource-0.13.1-2.el8.aarch64.rpm json-c-devel-0.13.1-2.el8.aarch64.rpm ppc64le: json-c-debuginfo-0.13.1-2.el8.ppc64le.rpm json-c-debugsource-0.13.1-2.el8.ppc64le.rpm json-c-devel-0.13.1-2.el8.ppc64le.rpm s390x: json-c-debuginfo-0.13.1-2.el8.s390x.rpm json-c-debugsource-0.13.1-2.el8.s390x.rpm json-c-devel-0.13.1-2.el8.s390x.rpm x86_64: json-c-debuginfo-0.13.1-2.el8.i686.rpm json-c-debuginfo-0.13.1-2.el8.x86_64.rpm json-c-debugsource-0.13.1-2.el8.i686.rpm json-c-debugsource-0.13.1-2.el8.x86_64.rpm json-c-devel-0.13.1-2.el8.i686.rpm json-c-devel-0.13.1-2.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: json-c-0.13.1-2.el8.src.rpm aarch64: json-c-0.13.1-2.el8.aarch64.rpm json-c-debuginfo-0.13.1-2.el8.aarch64.rpm json-c-debugsource-0.13.1-2.el8.aarch64.rpm ppc64le: json-c-0.13.1-2.el8.ppc64le.rpm json-c-debuginfo-0.13.1-2.el8.ppc64le.rpm json-c-debugsource-0.13.1-2.el8.ppc64le.rpm s390x: json-c-0.13.1-2.el8.s390x.rpm json-c-debuginfo-0.13.1-2.el8.s390x.rpm json-c-debugsource-0.13.1-2.el8.s390x.rpm x86_64: json-c-0.13.1-2.el8.i686.rpm json-c-0.13.1-2.el8.x86_64.rpm json-c-debuginfo-0.13.1-2.el8.i686.rpm json-c-debuginfo-0.13.1-2.el8.x86_64.rpm json-c-debugsource-0.13.1-2.el8.i686.rpm json-c-debugsource-0.13.1-2.el8.x86_64.rpm Red Hat Enterprise Linux CRB (v. 8): noarch: json-c-doc-0.13.1-2.el8.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12762 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYrej9zjgjWX9erEAQiU1g//YzM77GdfeN9wtXjfeQ400cw5AsR8XjOm 3eS4kMuwlN0w5reO9n3OnPs3SCZVDcoRmPJ1Z71eK796SyczEzfItkB8HVpPIL2E c8QfOQ1a2m/Izws30u8/xASfY3JXEWFeX5Pip7OrQ8T+6BhpsYEMzD7zC6aPXgzw g7T87IaVa1WPsORtd/KvDivVGBLt9jwzvjbJAOmRQ0ccWC9ylsjqXiuvDzFlyL+h R0tSJXyNDFebOwwAY5cJ0Go1NjlGC61K0SgB/S/WnQyqKcqN6kss/1fFCjGs/wvy Z52AMuB1BeOjPdxPydwErGjtl7qxn0ygpKwxKsHJwbhYpuUEBhkn6LG998y9QBVj gQDuySEzrR+0j1Tg579g/z1fvtbvXCU0/Wt01uoeWJlyKVR4B8dJAV4NHLFXoon8 Uw+dlJFvFPlu0LERlaYquQJ0FksWZH9G+3mrVo2F9X8IOMint0zNe+X+mE7zuhOX qluAe5stgV5BNtXkboSmt3R4mk4suNbgexZvyC9cMeIY+A2GNB4NHcVtwPVSs4Bg QG2SPVqwXL73ViKAS9YSof9uSY2hRXqSKs+BRnIVxKZS0EzFybv76NQtmx7NjZlG JUkHfT/W9UnTxfgmrDs6xYUKNCs6lyvkTmBfGf0+S+CLTToVImr9DPN/EO2r+/xS A4oHKkiq9g8\x8eca -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Bugs fixed (https://bugzilla.redhat.com/): 1944888 - CVE-2021-21409 netty: Request smuggling via content-length header 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1775 - [release-5.2] Syslog output is serializing json incorrectly LOG-1824 - [release-5.2] Rejected by Elasticsearch and unexpected json-parsing LOG-1963 - [release-5.2] CLO panic: runtime error: slice bounds out of range [:-1] LOG-1970 - Applying cluster state is causing elasticsearch to hit an issue and become unusable 6. The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0411.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. Description: Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Bugs fixed (https://bugzilla.redhat.com/): 2050826 - CVE-2022-24348 gitops: Path traversal and dereference of symlinks when passing Helm value files 5. ========================================================================= Ubuntu Security Notice USN-4360-4 May 28, 2020 json-c vulnerability ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 19.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 ESM - Ubuntu 12.04 ESM Summary: json-c could be made to execute arbitrary code if it received a specially crafted JSON file. The security fix introduced a memory leak that was reverted in USN-4360-2 and USN-4360-3. This update provides the correct fix update for CVE-2020-12762. Original advisory details: It was discovered that json-c incorrectly handled certain JSON files. An attacker could possibly use this issue to execute arbitrary code. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: libjson-c4 0.13.1+dfsg-7ubuntu0.3 Ubuntu 19.10: libjson-c4 0.13.1+dfsg-4ubuntu0.3 Ubuntu 18.04 LTS: libjson-c3 0.12.1-1.3ubuntu0.3 Ubuntu 16.04 LTS: libjson-c2 0.11-4ubuntu2.6 libjson0 0.11-4ubuntu2.6 Ubuntu 14.04 ESM: libjson-c2 0.11-3ubuntu1.2+esm3 libjson0 0.11-3ubuntu1.2+esm3 Ubuntu 12.04 ESM: libjson0 0.9-1ubuntu1.4 In general, a standard system update will make all the necessary changes. Description: OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Bugs fixed (https://bugzilla.redhat.com/): 1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic 1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet 1997017 - unprivileged client fails to get guest agent data 1998855 - Node drain: Sometimes source virt-launcher pod status is Failed and not Completed 2000251 - RoleBinding and ClusterRoleBinding brought in by kubevirt does not get reconciled when kind is ServiceAccount 2001270 - [VMIO] [Warm from Vmware] Snapshot files are not deleted after Successful Import 2001281 - [VMIO] [Warm from VMware] Source VM should not be turned ON if vmio import is removed 2001901 - [4.8.3] NNCP creation failures after nmstate-handler pod deletion 2007336 - 4.8.3 containers 2007776 - Failed to Migrate Windows VM with CDROM (readonly) 2008511 - [CNV-4.8.3] VMI is in LiveMigrate loop when Upgrading Cluster from 2.6.7/4.7.32 to OCP 4.8.13 2012890 - With descheduler during multiple VMIs migrations, some VMs are restarted 2025475 - [4.8.3] Upgrade from 2.6 to 4.x versions failed due to vlan-filtering issues 2026881 - [4.8.3] vlan-filtering is getting applied on veth ports 5. Solution: For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update: https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html For Red Hat OpenShift Logging 5.2, see the following instructions to apply this update: https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option 1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option 5. JIRA issues fixed (https://issues.jboss.org/): LOG-1857 - OpenShift Alerting Rules Style-Guide Compliance LOG-1904 - [release-5.2] Fix the Display of ClusterLogging type in OLM LOG-1916 - [release-5.2] Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server 6

Trust: 1.89

sources: NVD: CVE-2020-12762 // VULMON: CVE-2020-12762 // PACKETSTORM: 164876 // PACKETSTORM: 165287 // PACKETSTORM: 177428 // PACKETSTORM: 177472 // PACKETSTORM: 176732 // PACKETSTORM: 166051 // PACKETSTORM: 157858 // PACKETSTORM: 165135 // PACKETSTORM: 165002 // PACKETSTORM: 165862

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:30

Trust: 1.0

vendor:json cmodel:json-cscope:ltversion:0.15-20200726

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:31

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:20.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:19.10

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:32

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:siemensmodel:sinec insscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:sinec insscope:eqversion:1.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

sources: NVD: CVE-2020-12762

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-12762
value: HIGH

Trust: 1.0

VULMON: CVE-2020-12762
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-12762
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2020-12762
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULMON: CVE-2020-12762 // NVD: CVE-2020-12762

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-190

Trust: 1.0

sources: NVD: CVE-2020-12762

TYPE

overflow

Trust: 0.4

sources: PACKETSTORM: 164876 // PACKETSTORM: 177428 // PACKETSTORM: 177472 // PACKETSTORM: 176732

PATCH

title:Ubuntu Security Notice: json-c vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4360-1

Trust: 0.1

title:Ubuntu Security Notice: json-c vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4360-4

Trust: 0.1

title:Debian CVElist Bug Report Logs: json-c: CVE-2020-12762url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=136719ded61e273212f821541d12e175

Trust: 0.1

title:Debian Security Advisories: DSA-4741-1 json-c -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=20b6b384fb69b76b5f17fc7ea1278139

Trust: 0.1

title:Red Hat: Moderate: libfastjson security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20236431 - Security Advisory

Trust: 0.1

title:Amazon Linux AMI: ALAS-2020-1381url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2020-1381

Trust: 0.1

title:Amazon Linux 2: ALAS2-2020-1442url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2020-1442

Trust: 0.1

title:Amazon Linux 2: ALAS2-2023-2079url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2023-2079

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2020-12762 log

Trust: 0.1

title:Red Hat: Moderate: Release of OpenShift Serverless 1.20.0url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220434 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat OpenShift distributed tracing 2.1.0 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220318 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Release of containers for OSP 16.2 director operator tech previewurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220842 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Gatekeeper Operator v0.2 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221081 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat OpenShift GitOps security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220580 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat Advanced Cluster Management 2.2.11 security updates and bug fixesurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20220856 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Migration Toolkit for Containers (MTC) 1.5.4 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221396 - Security Advisory

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=ec6577109e640dac19a6ddb978afe82d

Trust: 0.1

title:clamav-win32url:https://github.com/clamwin/clamav-win32

Trust: 0.1

title: - url:https://github.com/vincent-deng/veracode-container-security-finding-parser

Trust: 0.1

sources: VULMON: CVE-2020-12762

EXTERNAL IDS

db:NVDid:CVE-2020-12762

Trust: 2.1

db:SIEMENSid:SSA-637483

Trust: 1.1

db:ICS CERTid:ICSA-22-258-05

Trust: 0.1

db:VULMONid:CVE-2020-12762

Trust: 0.1

db:PACKETSTORMid:164876

Trust: 0.1

db:PACKETSTORMid:165287

Trust: 0.1

db:PACKETSTORMid:177428

Trust: 0.1

db:PACKETSTORMid:177472

Trust: 0.1

db:PACKETSTORMid:176732

Trust: 0.1

db:PACKETSTORMid:166051

Trust: 0.1

db:PACKETSTORMid:157858

Trust: 0.1

db:PACKETSTORMid:165135

Trust: 0.1

db:PACKETSTORMid:165002

Trust: 0.1

db:PACKETSTORMid:165862

Trust: 0.1

sources: VULMON: CVE-2020-12762 // PACKETSTORM: 164876 // PACKETSTORM: 165287 // PACKETSTORM: 177428 // PACKETSTORM: 177472 // PACKETSTORM: 176732 // PACKETSTORM: 166051 // PACKETSTORM: 157858 // PACKETSTORM: 165135 // PACKETSTORM: 165002 // PACKETSTORM: 165862 // NVD: CVE-2020-12762

REFERENCES

url:https://usn.ubuntu.com/4360-1/

Trust: 1.2

url:https://github.com/json-c/json-c/pull/592

Trust: 1.1

url:https://github.com/rsyslog/libfastjson/issues/161

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html

Trust: 1.1

url:https://usn.ubuntu.com/4360-4/

Trust: 1.1

url:https://security.gentoo.org/glsa/202006-13

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html

Trust: 1.1

url:https://www.debian.org/security/2020/dsa-4741

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20210521-0001/

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2023/06/msg00023.html

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/cqqrrgbqcawnccj2hn3w5sscz4qgmxqi/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/cbr36ixybhitazfb5pfbjted22wo5onb/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/w226tscjbeoxdufvknwnh7etg7ar6mcs/

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 1.0

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-20266

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22876

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-20231

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22925

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-22898

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-20232

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1835253

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-27645

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-28153

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-20266

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2021-43527

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2020-14145

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-14145

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-20317

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-43267

Trust: 0.2

url:https://issues.jboss.org/):

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-33574

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-33560

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-37750

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-3200

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-29923

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-20673

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2018-20673

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3778

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2021-3796

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/190.html

Trust: 0.1

url:https://github.com/clamwin/clamav-win32

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-258-05

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4382

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25013

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35522

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35524

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25013

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25009

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25014

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35524

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35522

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37136

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17541

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36331

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31535

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35523

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36330

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36332

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25014

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-37137

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-21409

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3481

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25010

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35523

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36331

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36330

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5127

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-35521

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1086.json

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:1086

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1154.json

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:1154

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2024:0411

Trust: 0.1

url:https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0411.json

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0580

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-40346

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4658

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-39241

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20271

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-24348

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20271

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44790

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4658

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3521

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/json-c/0.11-4ubuntu2.6

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/json-c/0.13.1+dfsg-7ubuntu0.3

Trust: 0.1

url:https://usn.ubuntu.com/4360-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/json-c/0.12.1-1.3ubuntu0.3

Trust: 0.1

url:https://usn.ubuntu.com/4360-4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/json-c/0.13.1+dfsg-4ubuntu0.3

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25648

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36385

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33938

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-34558

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33930

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33928

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-0512

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22947

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-0512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22946

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-36385

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-20317

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4914

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-22947

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-25648

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33929

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36222

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3656

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22946

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28950

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23369

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-23840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23369

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23383

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:4032

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3445

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:0434

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3580

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-39293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-29923

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-38297

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index

Trust: 0.1

sources: VULMON: CVE-2020-12762 // PACKETSTORM: 164876 // PACKETSTORM: 165287 // PACKETSTORM: 177428 // PACKETSTORM: 177472 // PACKETSTORM: 176732 // PACKETSTORM: 166051 // PACKETSTORM: 157858 // PACKETSTORM: 165135 // PACKETSTORM: 165002 // PACKETSTORM: 165862 // NVD: CVE-2020-12762

CREDITS

Red Hat

Trust: 0.9

sources: PACKETSTORM: 164876 // PACKETSTORM: 165287 // PACKETSTORM: 177428 // PACKETSTORM: 177472 // PACKETSTORM: 176732 // PACKETSTORM: 166051 // PACKETSTORM: 165135 // PACKETSTORM: 165002 // PACKETSTORM: 165862

SOURCES

db:VULMONid:CVE-2020-12762
db:PACKETSTORMid:164876
db:PACKETSTORMid:165287
db:PACKETSTORMid:177428
db:PACKETSTORMid:177472
db:PACKETSTORMid:176732
db:PACKETSTORMid:166051
db:PACKETSTORMid:157858
db:PACKETSTORMid:165135
db:PACKETSTORMid:165002
db:PACKETSTORMid:165862
db:NVDid:CVE-2020-12762

LAST UPDATE DATE

2025-02-20T21:25:12.707000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-12762date:2023-11-07T00:00:00
db:NVDid:CVE-2020-12762date:2024-11-21T05:00:13.950

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-12762date:2020-05-09T00:00:00
db:PACKETSTORMid:164876date:2021-11-10T17:11:02
db:PACKETSTORMid:165287date:2021-12-15T15:20:43
db:PACKETSTORMid:177428date:2024-03-05T14:30:35
db:PACKETSTORMid:177472date:2024-03-06T17:07:07
db:PACKETSTORMid:176732date:2024-01-26T15:22:22
db:PACKETSTORMid:166051date:2022-02-18T16:37:39
db:PACKETSTORMid:157858date:2020-05-28T16:22:37
db:PACKETSTORMid:165135date:2021-12-03T16:41:45
db:PACKETSTORMid:165002date:2021-11-17T15:25:40
db:PACKETSTORMid:165862date:2022-02-04T17:26:39
db:NVDid:CVE-2020-12762date:2020-05-09T18:15:11.283