5
CVSSv2

CVE-2017-16516

Published: 03/11/2017 Updated: 05/08/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.

Vulnerable Product Search on Vulmon Subscribe to Product

yajl-ruby project yajl-ruby 1.3.0

debian debian linux 7.0

Vendor Advisories

Debian Bug report logs - #880691 ruby-yajl: CVE-2017-16516 Package: src:ruby-yajl; Maintainer for src:ruby-yajl is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 3 Nov 2017 21:24:01 UTC Severity: important Tags: p ...
In the yajl-ruby gem 130 for Ruby, when a crafted JSON file is supplied to Yajl::Parsernewparse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encodec This results in the whole ruby process terminating and potentially a denial of service ...