CVE-2017-0898

CVE Details

Release Date:2018-02-28

Description


Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a maliciousformat string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap.

See more information about CVE-2017-0898 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.4 Base Metrics: AV:N/AC:L/Au:N/C:P/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (ruby)ELSA-2018-03782018-02-28



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete