Skip to content

ccsv Double Free vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Mar 6, 2023

Package

bundler ccsv (RubyGems)

Affected versions

<= 1.1.0

Patched versions

None

Description

The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file.

References

Published by the National Vulnerability Database Oct 15, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 27, 2023
Last updated Mar 6, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2017-15364

GHSA ID

GHSA-5gxp-c379-pj42

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.