Description

The decode method in the OpenSSL::ASN1 module in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows attackers to cause a denial of service (interpreter crash) via a crafted string.

INFO

Published Date :

Sept. 19, 2017, 5:29 p.m.

Last Modified :

Oct. 31, 2018, 10:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-14033 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-14033 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Openssl openssl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14033 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14033 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042004 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0585 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0583 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0378 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4031 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-18 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.ruby-lang.org/en/news/2017/09/14/openssl-asn1-buffer-underrun-cve-2017-14033/ No Types Assigned https://www.ruby-lang.org/en/news/2017/09/14/openssl-asn1-buffer-underrun-cve-2017-14033/ Mitigation, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100868 No Types Assigned http://www.securityfocus.com/bid/100868 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/ No Types Assigned https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/ Patch, Release Notes, Vendor Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/ No Types Assigned https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/ Patch, Release Notes, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039363 No Types Assigned http://www.securitytracker.com/id/1039363 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.0:preview1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.0:preview2:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.0:preview1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.0:preview2:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:preview1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:preview2:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:preview3:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100868 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.83 }} 0.11%

score

0.88511

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability