Vulnerability CVE-2015-7392


Published: 2015-10-05

Description:
Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing \u in a json string to cJSON_Parse.

See advisories in our WLB2 database:
Topic
Author
Date
High
freeswitch Heap Overflow
Marcello Duarte
30.09.2015

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freeswitch -> Freeswitch 

 References:
http://packetstormsecurity.com/files/133781/freeswitch-Heap-Overflow.html
http://www.securityfocus.com/archive/1/536569/100/0/threaded
https://freeswitch.org/stash/projects/FS/repos/freeswitch/commits/cf8925

Copyright 2024, cxsecurity.com

 

Back to Top