First published: Thu May 14 2020(Updated: )
It was discovered that json-c incorrectly handled certain JSON files. An attacker could possibly use this issue to execute arbitrary code.
Affected Software | Affected Version | How to fix |
---|---|---|
All of | ||
ubuntu/libjson-c4 | <0.13.1+dfsg-7ubuntu0.1 | 0.13.1+dfsg-7ubuntu0.1 |
=20.04 | ||
All of | ||
ubuntu/libjson-c4 | <0.13.1+dfsg-4ubuntu0.1 | 0.13.1+dfsg-4ubuntu0.1 |
=19.10 | ||
All of | ||
ubuntu/libjson-c3 | <0.12.1-1.3ubuntu0.1 | 0.12.1-1.3ubuntu0.1 |
=18.04 | ||
All of | ||
ubuntu/libjson-c2 | <0.11-4ubuntu2.1 | 0.11-4ubuntu2.1 |
=16.04 | ||
All of | ||
ubuntu/libjson0 | <0.11-4ubuntu2.1 | 0.11-4ubuntu2.1 |
=16.04 | ||
All of | ||
ubuntu/libjson-c2 | <0.11-3ubuntu1.2+esm1 | 0.11-3ubuntu1.2+esm1 |
=14.04 | ||
All of | ||
ubuntu/libjson0 | <0.11-3ubuntu1.2+esm1 | 0.11-3ubuntu1.2+esm1 |
=14.04 | ||
All of | ||
ubuntu/libjson0 | <0.9-1ubuntu1.2 | 0.9-1ubuntu1.2 |
=12.04 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is USN-4360-1.
The severity of USN-4360-1 is not specified.
The vulnerability affects libjson-c4 version 0.13.1+dfsg-7ubuntu0.1 on Ubuntu 20.04.
Yes, there is a fix for this vulnerability. Update libjson-c4 to version 0.13.1+dfsg-7ubuntu0.1.
You can find more information about USN-4360-1 at the following references: [CVE-2020-12762](https://ubuntu.com/security/CVE-2020-12762), [USN-4360-4](https://ubuntu.com/security/notices/USN-4360-4), [Launchpad](https://launchpad.net/ubuntu/+source/json-c/0.13.1+dfsg-7ubuntu0.1).