CVE-2017-0898

NameCVE-2017-0898
DescriptionRuby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1113-1, DLA-1114-1, DLA-1421-1, DSA-4031-1
Debian Bugs875936

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby1.8sourcewheezy1.8.7.358-7.1+deb7u4DLA-1113-1
ruby1.8source(unstable)(unfixed)
ruby1.9.1sourcewheezy1.9.3.194-8.1+deb7u6DLA-1114-1
ruby1.9.1source(unstable)(unfixed)
ruby2.1sourcejessie2.1.5-2+deb8u4DLA-1421-1
ruby2.1source(unstable)(unfixed)
ruby2.3sourcestretch2.3.3-1+deb9u2DSA-4031-1
ruby2.3source(unstable)2.3.5-1875936

Notes

https://github.com/mruby/mruby/issues/3722
https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/
https://bugs.ruby-lang.org/issues/13499

Search for package or bug name: Reporting problems