Vulnerability Details : CVE-2017-6181
The parse_char_class function in regparse.c in the Onigmo (aka Oniguruma-mod) regular expression library, as used in Ruby 2.4.0, allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted regular expression.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2017-6181
- cpe:2.3:a:ruby-lang:ruby:2.4.0:*:*:*:*:*:*:*
Threat overview for CVE-2017-6181
Top countries where our scanners detected CVE-2017-6181
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-6181 83
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-6181!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-6181
0.56%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 66 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6181
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-6181
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-6181
-
http://www.securityfocus.com/bid/97304
Ruby CVE-2017-6181 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://bugs.ruby-lang.org/projects/ruby-trunk/repository/revisions/57660
Redmine 404 errorIssue Tracking;Vendor Advisory
-
https://bugs.ruby-lang.org/issues/13234
Bug #13234: Infinite recursion (stack overflow) in parse_char_class() - Ruby master - Ruby Issue Tracking SystemIssue Tracking;Vendor Advisory
Jump to