CVE-2021-31684

A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:json-smart_project:json-smart-v1:*:*:*:*:*:*:*:*
cpe:2.3:a:json-smart_project:json-smart-v2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_framework:4.4.0.3.0:*:*:*:*:*:*:*

History

31 Mar 2023, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/03/msg00030.html -

25 Jul 2022, 18:15

Type Values Removed Values Added
References
  • (N/A) https://www.oracle.com/security-alerts/cpujul2022.html -

01 Mar 2022, 15:23

Type Values Removed Values Added
First Time Oracle
Oracle utilities Framework
References (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - (MISC) https://www.oracle.com/security-alerts/cpujan2022.html - Patch, Third Party Advisory
CPE cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:utilities_framework:4.4.0.3.0:*:*:*:*:*:*:*

07 Feb 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpujan2022.html -

15 Nov 2021, 17:11

Type Values Removed Values Added
CPE cpe:2.3:a:json_smart_project:json_smart:2.4:*:*:*:*:*:*:*
cpe:2.3:a:json_smart_project:json_smart:1.3:*:*:*:*:*:*:*
cpe:2.3:a:json-smart_project:json-smart-v1:*:*:*:*:*:*:*:*
cpe:2.3:a:json-smart_project:json-smart-v2:*:*:*:*:*:*:*:*
References (MISC) https://github.com/netplex/json-smart-v2/issues/67 - Exploit, Third Party Advisory (MISC) https://github.com/netplex/json-smart-v2/issues/67 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/netplex/json-smart-v1/issues/10 - Third Party Advisory (MISC) https://github.com/netplex/json-smart-v1/issues/10 - Issue Tracking, Third Party Advisory

10 Jun 2021, 20:40

Type Values Removed Values Added
References (MISC) https://github.com/netplex/json-smart-v1/pull/11 - (MISC) https://github.com/netplex/json-smart-v1/pull/11 - Patch, Third Party Advisory
References (MISC) https://github.com/netplex/json-smart-v2/pull/68 - (MISC) https://github.com/netplex/json-smart-v2/pull/68 - Patch, Third Party Advisory
References (MISC) https://github.com/netplex/json-smart-v2/issues/67 - (MISC) https://github.com/netplex/json-smart-v2/issues/67 - Exploit, Third Party Advisory
References (MISC) https://github.com/netplex/json-smart-v1/issues/10 - (MISC) https://github.com/netplex/json-smart-v1/issues/10 - Third Party Advisory
CPE cpe:2.3:a:json_smart_project:json_smart:1.3:*:*:*:*:*:*:*
cpe:2.3:a:json_smart_project:json_smart:2.4:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-787

01 Jun 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-01 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31684

Mitre link : CVE-2021-31684

CVE.ORG link : CVE-2021-31684


JSON object : View

Products Affected

oracle

  • utilities_framework

json-smart_project

  • json-smart-v2
  • json-smart-v1
CWE
CWE-787

Out-of-bounds Write