Vulnerability CVE-2017-16516


Published: 2017-11-03

Description:
In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Yajl-ruby project -> Yajl-ruby gem 

 References:
https://github.com/brianmario/yajl-ruby/issues/176
https://lists.debian.org/debian-lts-announce/2017/11/msg00010.html
https://rubygems.org/gems/yajl-ruby

Copyright 2024, cxsecurity.com

 

Back to Top