An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-14T00:00:00

Updated: 2022-12-28T00:00:00

Reserved: 2016-02-12T00:00:00


Link: CVE-2016-2338

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-29T03:15:11.470

Modified: 2023-03-01T16:35:02.707


Link: CVE-2016-2338

JSON object: View

cve-icon Redhat Information

No data.

CWE