CVE-2023-1370

[Json-smart](https://netplex.github.io/json-smart/) is a performance focused, JSON processor lib. When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.
Configurations

Configuration 1 (hide)

cpe:2.3:a:json-smart_project:json-smart:*:*:*:*:*:*:*:*

History

21 Jun 2024, 19:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240621-0006/ -

01 Apr 2024, 15:45

Type Values Removed Values Added
CPE cpe:2.3:a:json-smart_project:json-smart:2.4.9:*:*:*:*:*:*:* cpe:2.3:a:json-smart_project:json-smart:*:*:*:*:*:*:*:*

29 Mar 2023, 19:02

Type Values Removed Values Added
CWE CWE-674
CPE cpe:2.3:a:json-smart_project:json-smart:2.4.9:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/ - (MISC) https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/ - Exploit, Third Party Advisory

22 Mar 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-22 06:15

Updated : 2024-06-21 19:15


NVD link : CVE-2023-1370

Mitre link : CVE-2023-1370

CVE.ORG link : CVE-2023-1370


JSON object : View

Products Affected

json-smart_project

  • json-smart
CWE
CWE-674

Uncontrolled Recursion