CVE-2017-16516

high

Description

In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.

References

https://rubygems.org/gems/yajl-ruby

https://lists.debian.org/debian-lts-announce/2023/08/msg00003.html

https://lists.debian.org/debian-lts-announce/2023/07/msg00013.html

https://lists.debian.org/debian-lts-announce/2017/11/msg00010.html

Details

Source: Mitre, NVD

Published: 2017-11-03

Updated: 2023-08-05

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High