cve-2023-29451
Vulnerability from cvelistv5
Published
2023-07-13 09:29
Modified
2024-10-22 16:26
Summary
Denial of service caused by a bug in the JSON parser
Impacted products
ZabbixZabbix
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:07:46.279Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-22587"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29451",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-22T16:25:43.640794Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-22T16:26:17.639Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "modules": [
            "Server",
            "Proxy"
          ],
          "product": "Zabbix",
          "repo": "https://git.zabbix.com/",
          "vendor": "Zabbix",
          "versions": [
            {
              "changes": [
                {
                  "at": "6.0.15rc1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.0.14",
              "status": "affected",
              "version": "6.0",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "6.2.9rc2",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.2.8",
              "status": "affected",
              "version": "6.2",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "6.4.1rc2",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "6.4.0",
              "status": "affected",
              "version": "6.4",
              "versionType": "git"
            },
            {
              "changes": [
                {
                  "at": "7.0.0alpha1",
                  "status": "unaffected"
                }
              ],
              "lessThanOrEqual": "7.0.0alpha1 ",
              "status": "affected",
              "version": "7.0.0alpha1",
              "versionType": "git"
            }
          ]
        }
      ],
      "datePublic": "2023-03-10T11:05:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy."
            }
          ],
          "value": "Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-469",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-469 HTTP DoS"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-13T09:29:42.494Z",
        "orgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
        "shortName": "Zabbix"
      },
      "references": [
        {
          "url": "https://support.zabbix.com/browse/ZBX-22587"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Denial of service caused by a bug in the JSON parser",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "72de3e22-0555-4a0d-ae81-9249e0f0a1e8",
    "assignerShortName": "Zabbix",
    "cveId": "CVE-2023-29451",
    "datePublished": "2023-07-13T09:29:42.494Z",
    "dateReserved": "2023-04-06T18:04:44.891Z",
    "dateUpdated": "2024-10-22T16:26:17.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-29451\",\"sourceIdentifier\":\"security@zabbix.com\",\"published\":\"2023-07-13T10:15:09.137\",\"lastModified\":\"2023-08-22T19:16:35.183\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.2,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"security@zabbix.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.0.14\",\"matchCriteriaId\":\"01F553B6-48B5-4415-BF02-FBD83B16D577\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.2\",\"versionEndIncluding\":\"6.4.4\",\"matchCriteriaId\":\"2DE4CDDA-721E-4B2D-ACCE-718B98C85059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8EEB422-9B08-4BB9-A1DD-1F391B93031B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2DBFD04-80FA-496C-8A4D-36008777FCE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"409DEB61-6951-48FE-8BA8-32AFE432C114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E596AE82-54AD-4689-A59C-E4E906439731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD9D1FC3-9AD5-4281-82DD-46957ECD4EEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"81B14635-6FD0-4E9D-BCCD-3F88A3337B3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"425BB43B-4557-4D6F-9748-D0E6146A47E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"495EB7AA-D9AD-43C0-A04E-66013AF2DBC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FCEBEB2-AD19-4259-9BAC-D96E55384193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:6.4.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8290F5B-E1F0-4081-B365-CB1A7F2A5DA3\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00027.html\",\"source\":\"security@zabbix.com\"},{\"url\":\"https://support.zabbix.com/browse/ZBX-22587\",\"source\":\"security@zabbix.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.