[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-0898Date: (C)2017-09-19   (M)2024-04-19


Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.1CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-100862
SECTRACK-1039363
DSA-4031
GLSA-201710-18
RHSA-2017:3485
RHSA-2018:0378
RHSA-2018:0583
RHSA-2018:0585
USN-3685-1
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html
https://github.com/mruby/mruby/issues/3722
https://hackerone.com/reports/212241
https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/

CPE    1
cpe:/a:ruby-lang:ruby:2.2.0
CWE    1
CWE-134
OVAL    21
oval:org.secpod.oval:def:53180
oval:org.secpod.oval:def:52071
oval:org.secpod.oval:def:113532
oval:org.secpod.oval:def:505102
...

© SecPod Technologies