Description

Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used.

INFO

Published Date :

Oct. 12, 2023, 5:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-5072 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5072 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Json-java_project json-java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5072.

URL Resource
http://www.openwall.com/lists/oss-security/2023/12/13/4
https://github.com/stleary/JSON-java/issues/758 Issue Tracking
https://github.com/stleary/JSON-java/issues/771 Exploit Issue Tracking
https://security.netapp.com/advisory/ntap-20240621-0007/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Rust tool to declaratively bump dependencies using cargo

Makefile Go

Updated: 2 days, 15 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2024, 4:32 p.m. This repo has been linked 2 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

None

Shell Python HCL JavaScript PHP Go Dockerfile

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2024, 9:35 a.m. This repo has been linked 30 different CVEs too.

Playing around with a tool for updating POM dependencies

Go

Updated: 3 months, 2 weeks ago
0 stars 3 fork 3 watcher
Born at : Jan. 19, 2024, 6:34 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5072 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5072 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference Google Inc. https://security.netapp.com/advisory/ntap-20240621-0007/ [No types assigned]
  • CVE Modified by [email protected]

    May. 21, 2024

    Action Type Old Value New Value
    Changed Description Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used.  Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used.
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Google Inc. http://www.openwall.com/lists/oss-security/2023/12/13/4 [No types assigned]
  • Initial Analysis by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/stleary/JSON-java/issues/758 No Types Assigned https://github.com/stleary/JSON-java/issues/758 Issue Tracking
    Changed Reference Type https://github.com/stleary/JSON-java/issues/771 No Types Assigned https://github.com/stleary/JSON-java/issues/771 Exploit, Issue Tracking
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:json-java_project:json-java:*:*:*:*:*:*:*:* versions up to (including) 20230618
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Changed Description Denial of Service in JSON-Java versions prior to 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used.  Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used. 
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5072 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.27641

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability