Lucene search

K
cvelistCertccCVELIST:CVE-2016-2339
HistoryJan 06, 2017 - 9:00 p.m.

CVE-2016-2339

2017-01-0621:00:00
certcc
www.cve.org

7.7 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.1%

An exploitable heap overflow vulnerability exists in the Fiddle::Function.new “initialize” function functionality of Ruby. In Fiddle::Function.new “initialize” heap buffer “arg_types” allocation is made based on args array length. Specially constructed object passed as element of args array can increase this array size after mentioned allocation and cause heap overflow.

CNA Affected

[
  {
    "product": "Ruby",
    "vendor": "Ruby",
    "versions": [
      {
        "status": "affected",
        "version": "2.3.0 dev"
      },
      {
        "status": "affected",
        "version": "2.2.2"
      }
    ]
  }
]

7.7 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.1%