The aeson library is not safe to use to consume untrusted JSON input. A remote user could abuse this flaw to produce a hash collision in the underlying unordered-containers library by sending specially crafted JSON data, resulting in a denial of service.
References
Link Resource
https://cs-syd.eu/posts/2021-09-11-json-vulnerability Exploit Patch Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-10-10T00:00:00

Updated: 2022-10-10T00:00:00

Reserved: 2022-10-07T00:00:00


Link: CVE-2022-3433

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-10-10T22:15:10.410

Modified: 2023-11-07T03:51:14.517


Link: CVE-2022-3433

JSON object: View

cve-icon Redhat Information

No data.