9.8
CRITICAL
CVE-2017-14064
Ruby JSON Memory Leak Buffer Overflow
Description

Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is not the length stored in space_len.

INFO

Published Date :

Aug. 31, 2017, 5:29 p.m.

Last Modified :

May 13, 2019, 6:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-14064 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Ruby-lang ruby
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14064.

URL Resource
http://www.securityfocus.com/bid/100890 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039363 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042004 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3485 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0378 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0583 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0585 Third Party Advisory
https://bugs.ruby-lang.org/issues/13853 Issue Tracking Patch Vendor Advisory
https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85 Issue Tracking Patch Third Party Advisory
https://hackerone.com/reports/209949 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201710-18 Third Party Advisory
https://usn.ubuntu.com/3685-1/ Third Party Advisory
https://www.debian.org/security/2017/dsa-3966 Third Party Advisory
https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/ Vendor Advisory
https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14064 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14064 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/ No Types Assigned https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/ Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3685-1/ No Types Assigned https://usn.ubuntu.com/3685-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3485 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3485 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3966 No Types Assigned https://www.debian.org/security/2017/dsa-3966 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100890 No Types Assigned http://www.securityfocus.com/bid/100890 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/ No Types Assigned https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/ Vendor Advisory
    Changed Reference Type https://hackerone.com/reports/209949 Permissions Required, Third Party Advisory https://hackerone.com/reports/209949 Exploit, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1042004 No Types Assigned http://www.securitytracker.com/id/1042004 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0585 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0585 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039363 No Types Assigned http://www.securitytracker.com/id/1039363 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201710-18 No Types Assigned https://security.gentoo.org/glsa/201710-18 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0378 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0378 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0583 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0583 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042004 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3685-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0585 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0583 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0378 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3485 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3966 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-18 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100890 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2017

    Action Type Old Value New Value
    Added Reference https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/ [No Types Assigned]
    Added Reference https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039363 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/209949 No Types Assigned https://hackerone.com/reports/209949 Permissions Required, Third Party Advisory
    Changed Reference Type https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85 No Types Assigned https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugs.ruby-lang.org/issues/13853 No Types Assigned https://bugs.ruby-lang.org/issues/13853 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:2.2.7:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ruby-lang:ruby:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.0:preview1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.0:preview2:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:preview1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:preview2:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:preview3:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.4.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} 0.01%

score

0.75972

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability