CVE-2017-16516

In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yajl-ruby_project:yajl-ruby:1.3.0:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

05 Aug 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/08/msg00003.html -

11 Jul 2023, 20:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/07/msg00013.html -

Information

Published : 2017-11-03 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16516

Mitre link : CVE-2017-16516

CVE.ORG link : CVE-2017-16516


JSON object : View

Products Affected

yajl-ruby_project

  • yajl-ruby

debian

  • debian_linux
CWE
CWE-134

Use of Externally-Controlled Format String