Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS01Z3hwLWMzNzktcGo0Ms4AAYUG

ccsv Double Free vulnerability

The foreach function in ext/ccsv.c in Ccsv 1.1.0 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file.

Permalink: https://github.com/advisories/GHSA-5gxp-c379-pj42
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS01Z3hwLWMzNzktcGo0Ms4AAYUG
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


CVSS Score: 5.5
CVSS vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Identifiers: GHSA-5gxp-c379-pj42, CVE-2017-15364
References: Repository: https://github.com/evan/ccsv
Blast Radius: 5.0

Affected Packages

rubygems:ccsv
Dependent packages: 3
Dependent repositories: 8
Downloads: 43,072 total
Affected Version Ranges: <= 1.1.0
No known fixed version
All affected versions: 0.0.1, 0.0.2, 0.1.1, 0.1.2, 1.0.1, 1.0.4, 1.1.0