An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-14T00:00:00

Updated: 2024-08-05T23:24:48.961Z

Reserved: 2016-02-12T00:00:00

Link: CVE-2016-2338

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-29T03:15:11.470

Modified: 2023-03-01T16:35:02.707

Link: CVE-2016-2338

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-09-29T00:00:00Z

Links: CVE-2016-2338 - Bugzilla