Vulnerability CVE-2017-0898: Information

Description

Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap.

Severity: CRITICAL (9.1) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Published: Sept. 15, 2017
Modified: July 15, 2018
Error type identifier: CWE-134

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:ruby-lang:ruby:2.3.4:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.0:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.4.1:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.3.2:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.3.1:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.3.3:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.3.0:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.3:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.1:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.4.0:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.2:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.4:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.5:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.6:*:*:*:*:*:*:*

      cpe:2.3:a:ruby-lang:ruby:2.2.7:*:*:*:*:*:*:*