blob: e47d85544e5c13e8774a257d1a0d8cb47ab20f13 [file] [log] [blame]
[{"id":"GO-2021-0054","published":"2021-04-14T20:04:52Z","modified":"2022-10-26T17:44:45Z","aliases":["CVE-2020-36067"],"details":"Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.6"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0054"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Result.ForEach","unwrap"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/gjson/commit/bf4efcb3c18d1825b2988603dea5909140a5302b"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/196"}],"credits":[{"name":"@toptotu"}]},{"id":"GO-2021-0059","published":"2021-04-14T20:04:52Z","modified":"2022-10-26T17:44:45Z","aliases":["CVE-2020-35380","GHSA-w942-gw6m-p62c"],"details":"Due to improper bounds checking, maliciously crafted JSON objects can cause an out-of-bounds panic. If parsing user input, this may be used as a denial of service vector.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.4"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0059"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["sqaush"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/gjson/commit/f0ee9ebde4b619767ae4ac03e8e42addb530f6bc"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/192"}],"credits":[{"name":"@toptotu"}]},{"id":"GO-2021-0265","published":"2022-08-15T18:06:07Z","modified":"2022-10-26T17:44:45Z","aliases":["CVE-2021-42248","CVE-2021-42836","GHSA-c9gm-7rfj-8w5h","GHSA-ppj4-34rq-v8j9"],"details":"A maliciously crafted path can cause Get and other query functions to consume excessive amounts of CPU and time.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.9.3"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2021-0265"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Get","GetBytes","GetMany","GetManyBytes","Result.Get","parseObject","queryMatches"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/gjson/commit/77a57fda87dca6d0d7d4627d512a630f89a91c96"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/237"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/236"},{"type":"WEB","url":"https://github.com/tidwall/gjson/commit/590010fdac311cc8990ef5c97448d4fec8f29944"}]},{"id":"GO-2022-0957","published":"2022-08-25T06:28:20Z","modified":"2022-09-20T15:16:04Z","aliases":["CVE-2020-36066","GHSA-wjm3-fq3r-5x46"],"details":"A maliciously crafted JSON input can cause a denial of service attack.","affected":[{"package":{"name":"github.com/tidwall/gjson","ecosystem":"Go"},"ranges":[{"type":"SEMVER","events":[{"introduced":"0"},{"fixed":"1.6.5"}]}],"database_specific":{"url":"https://pkg.go.dev/vuln/GO-2022-0957"},"ecosystem_specific":{"imports":[{"path":"github.com/tidwall/gjson","symbols":["Get","GetBytes","GetMany","GetManyBytes","Result.Get","parseObject","queryMatches"]}]}}],"references":[{"type":"FIX","url":"https://github.com/tidwall/match/commit/c2f534168b739a7ec1821a33839fb2f029f26bbc"},{"type":"WEB","url":"https://github.com/tidwall/gjson/commit/9f58baa7a613f89dfdc764c39e47fd3a15606153"},{"type":"WEB","url":"https://github.com/tidwall/gjson/issues/195"}]}]