Tim-Demo / JVL

GNU General Public License v2.0
0 stars 0 forks source link

WS-2017-3805 (High) detected in json-20090211.jar #22

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago

WS-2017-3805 - High Severity Vulnerability

Vulnerable Library - json-20090211.jar

JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.

Library home page: http://json.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/JavaVulnerableLab/WEB-INF/lib/json-20090211.jar,/er/.m2/repository/org/json/json/20090211/json-20090211.jar

Dependency Hierarchy: - :x: **json-20090211.jar** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Affected versions of JSON In Java are vulnerable to Denial of Service (DoS) when trying to initialize a JSONArray object and the input is [. This will cause the jvm to crash with StackOverflowError due to non-cyclical stack overflow.

Publish Date: 2017-10-30

URL: WS-2017-3805

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-10-30

Fix Resolution: org.json:json:20180130


:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.