logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2016-2338

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2016-2338

Description:
An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.
Last updated date:
03/01/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/03/2022
Reference url to background

http://www.talosintelligence.com/reports/TALOS-2016-0032/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy