9.8
CVSSv3

CVE-2016-2338

Published: 29/09/2022 Updated: 01/03/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby 2.3.0

ruby-lang ruby 2.2.2

debian debian linux 8.0

Vendor Advisories

DescriptionThe MITRE CVE dictionary describes this issue as: An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length Specially constructed object passed as element of tags arr ...

Github Repositories

CVE-2016-2338 Use-after-free nday full exploit

CVE-2016-2338-nday CVE-2016-2338 nday full exploit