CVE-2013-4164

NameCVE-2013-4164
DescriptionHeap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a string that is converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2809-1, DSA-2810-1
Debian Bugs730178, 730189, 730190

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby1.8sourcesqueeze1.8.7.302-2squeeze2DSA-2809-1
ruby1.8sourcewheezy1.8.7.358-7.1+deb7u1DSA-2809-1
ruby1.8source(unstable)1.8.7.358-9730189
ruby1.9.1sourcesqueeze1.9.2.0-2+deb6u2DSA-2810-1
ruby1.9.1sourcewheezy1.9.3.194-8.1+deb7u2DSA-2810-1
ruby1.9.1source(unstable)1.9.3.484-1730178
ruby2.0source(unstable)2.0.0.353-1730190

Notes

https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/

Search for package or bug name: Reporting problems