Heap-based buffer overflow in the parse_string function in libs/esl/src/esl_json.c in FreeSWITCH before 1.4.23 and 1.6.x before 1.6.2 allows remote attackers to execute arbitrary code via a trailing \u in a json string to cJSON_Parse.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-10-05T14:00:00

Updated: 2024-08-06T07:51:27.288Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7392

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-10-05T14:59:01.703

Modified: 2018-10-09T19:58:08.220

Link: CVE-2015-7392

cve-icon Redhat

No data.