CVE-2016-2339

An exploitable heap overflow vulnerability exists in the Fiddle::Function.new "initialize" function functionality of Ruby. In Fiddle::Function.new "initialize" heap buffer "arg_types" allocation is made based on args array length. Specially constructed object passed as element of args array can increase this array size after mentioned allocation and cause heap overflow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ruby-lang:ruby:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-06 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-2339

Mitre link : CVE-2016-2339

CVE.ORG link : CVE-2016-2339


JSON object : View

Products Affected

ruby-lang

  • ruby
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer