CVE-2015-7392

Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing \u in a json string to cJSON_Parse.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freeswitch:freeswitch:*:*:*:*:*:*:*:*
cpe:2.3:a:freeswitch:freeswitch:1.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-05 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7392

Mitre link : CVE-2015-7392

CVE.ORG link : CVE-2015-7392


JSON object : View

Products Affected

freeswitch

  • freeswitch
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer