yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents the issue from triggering on 64bit platforms, however this does not preclude this issue triggering on 32bit builds on which `size_t` is a 32bit integer. Subsequent population of this under-allocated heap chunk is based on the original buffer size, leading to heap memory corruption. This vulnerability mostly impacts process availability. Maintainers believe exploitation for arbitrary code execution is unlikely. A patch is available and anticipated to be part of yajl-ruby version 1.4.2. As a workaround, avoid passing large inputs to YAJL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-04-05T00:00:00

Updated: 2024-08-03T04:20:50.514Z

Reserved: 2022-02-10T00:00:00

Link: CVE-2022-24795

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-05T16:15:14.050

Modified: 2023-11-07T03:44:37.527

Link: CVE-2022-24795

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-04-05T00:00:00Z

Links: CVE-2022-24795 - Bugzilla