Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-14064: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-14064: SUSE Linux Security Advisory

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
08/31/2017
Created
07/10/2020
Added
06/10/2020
Modified
05/10/2021

Description

Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is not the length stored in space_len.

Solution(s)

  • suse-upgrade-libruby2_1-2_1
  • suse-upgrade-ruby2-1
  • suse-upgrade-ruby2-1-devel
  • suse-upgrade-ruby2-1-stdlib
  • suse-upgrade-yast2-ruby-bindings

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;