Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-1370 (High) detected in json-smart-2.3.jar #198

Open
mend-for-github-com bot opened this issue Mar 23, 2023 · 4 comments
Open

CVE-2023-1370 (High) detected in json-smart-2.3.jar #198

mend-for-github-com bot opened this issue Mar 23, 2023 · 4 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Mar 23, 2023

CVE-2023-1370 - High Severity Vulnerability

Vulnerable Library - json-smart-2.3.jar

JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.

Library home page: http://www.minidev.net/

Path to dependency file: /server/plugins/oidc/pom.xml

Path to vulnerable library: /server/plugins/oidc/pom.xml,/server/plugins/iam-sso/pom.xml,/server/dist/pom.xml

Dependency Hierarchy:

  • nimbus-jose-jwt-8.8.jar (Root Library)
    • json-smart-2.3.jar (Vulnerable Library)

Found in HEAD commit: 5478aeeda738bb625d7a100be550b55df120b611

Found in base branch: master

Vulnerability Details

Json-smart is a performance focused, JSON processor lib.

When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively.

It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.

Publish Date: 2023-03-22

URL: CVE-2023-1370

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/

Release Date: 2023-03-22

Fix Resolution (net.minidev:json-smart): 2.4.9

Direct dependency fix Resolution (com.nimbusds:nimbus-jose-jwt): 9.0


⛑️ Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 23, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-1370 (High) detected in json-smart-2.3.jar CVE-2023-1370 (High) detected in json-smart-2.3.jar - autoclosed Jun 16, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-1370 (High) detected in json-smart-2.3.jar - autoclosed CVE-2023-1370 (High) detected in json-smart-2.3.jar Jun 20, 2023
@mend-for-github-com mend-for-github-com bot reopened this Jun 20, 2023
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-1370 (High) detected in json-smart-2.3.jar CVE-2023-1370 (High) detected in json-smart-2.3.jar - autoclosed Apr 13, 2024
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-1370 (High) detected in json-smart-2.3.jar - autoclosed CVE-2023-1370 (High) detected in json-smart-2.3.jar Jun 16, 2024
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants