Heap Overflow Vulnerability in Ruby's Psych::Emitter start_document Function

Heap Overflow Vulnerability in Ruby's Psych::Emitter start_document Function

CVE-2016-2338 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.

Learn more about our Web Application Penetration Testing UK.