CVE-2016-2338

An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ruby-lang:ruby:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

01 Mar 2023, 16:35

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-29 03:15

Updated : 2024-02-04 22:51


NVD link : CVE-2016-2338

Mitre link : CVE-2016-2338

CVE.ORG link : CVE-2016-2338


JSON object : View

Products Affected

ruby-lang

  • ruby

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write