CVE-2015-7392

critical

Description

Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing \u in a json string to cJSON_Parse.

References

https://freeswitch.org/stash/projects/FS/repos/freeswitch/commits/cf8925

http://www.securityfocus.com/archive/1/536569/100/0/threaded

Details

Source: Mitre, NVD

Published: 2015-10-05

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical