7.5
CVSSv3

CVE-2017-14033

Published: 19/09/2017 Updated: 31/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The decode method in the OpenSSL::ASN1 module in Ruby prior to 2.2.8, 2.3.x prior to 2.3.5, and 2.4.x up to and including 2.4.1 allows malicious users to cause a denial of service (interpreter crash) via a crafted string.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-lang ruby 2.3.4

ruby-lang ruby 2.2.0

ruby-lang ruby 2.4.1

ruby-lang ruby 2.4.0

ruby-lang ruby 2.3.0

ruby-lang ruby 2.3.2

ruby-lang ruby 2.3.1

ruby-lang ruby 2.3.3

ruby-lang ruby 2.2.3

ruby-lang ruby 2.2.1

ruby-lang ruby 2.2.2

ruby-lang ruby 2.2.4

ruby-lang ruby 2.2.5

ruby-lang ruby 2.2.6

ruby-lang ruby 2.2.7

Vendor Advisories

Several security issues were fixed in Ruby ...
Several security issues were fixed in Ruby ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2017-0898 aerodudrizzt reported a buffer underrun vulnerability in the sprintf method of the Kernel module resulting in heap memory corruption or information disc ...
Synopsis Important: rh-ruby23-ruby security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for rh-ruby23-ruby is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: ruby security update Type/Severity Security Advisory: Important Topic An update for ruby is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which ...
Synopsis Important: rh-ruby22-ruby security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for rh-ruby22-ruby is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Debian Bug report logs - #875931 ruby23: CVE-2017-10784: Escape sequence injection vulnerability in the Basic authentication of WEBrick Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 16 Sep 2017 08:51:04 UTC ...
Debian Bug report logs - #879231 ruby23: CVE-2017-0903: Unsafe object deserialization through YAML formatted gem specifications Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 20 Oct 2017 19:36:01 UTC Severit ...
Debian Bug report logs - #875928 ruby23: CVE-2017-14033: Buffer underrun vulnerability in OpenSSL ASN1 decode Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 16 Sep 2017 08:39:01 UTC Severity: serious Tags: s ...
Debian Bug report logs - #875936 ruby23: CVE-2017-0898: Buffer underrun vulnerability in Kernelsprintf Package: src:ruby23; Maintainer for src:ruby23 is Antonio Terceiro <terceiro@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 16 Sep 2017 09:18:05 UTC Severity: serious Tags: securit ...
Arbitrary heap exposure during a JSONgenerate callRuby through 227, 23x through 234, and 24x through 241 can expose arbitrary memory during a JSONgenerate call The issues lies in using strdup in ext/json/ext/generator/generatorc, which will stop after encountering a '\\0' byte, returning a pointer to a string of length zero, which is ...
SMTP command injection via CRLF sequences in RCPT TO or MAIL FROM commands in Net::SMTPA SMTP command injection flaw was found in the way Ruby's Net::SMTP module handled CRLF sequences in certain SMTP commands An attacker could potentially use this flaw to inject SMTP commands in a SMTP session in order to facilitate phishing attacks or spam campa ...
It was found that the decode method of the OpenSSL::ASN1 module was vulnerable to buffer underrun An attacker could pass a specially crafted string to the application in order to crash the ruby interpreter, causing a denial of service ...

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-14 Additional information for APPLE-SA-2018-7-9-4 macOS High Sierra 10136, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan macOS High Sierra 10136, Security Update 2018-004 Sierra, and Security Update 2018-004 El Capitan address the following: AMD Availa ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-2 macOS Mojave 10141, Security Update 2018-001 High Sierra, Security Update 2018-005 Sierra macOS Mojave 10141, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra are now available and address the following: afpserver Available for: macOS Sierra 1012 ...