RubySec

Providing security resources for the Ruby community

CVE-2024-43380 (fugit): fugit parse and parse_nat stall on lengthy input

ADVISORIES

GEM

fugit

SEVERITY

CVSS v3.x: 5.3 (Medium)

PATCHED VERSIONS

  • >= 1.11.1

DESCRIPTION

Impact

The fugit "natural" parser, that turns "every wednesday at 5pm" into "0 17 * * 3", accepted any length of input and went on attempting to parse it, not returning promptly, as expected. The parse call could hold the thread with no end in sight.

Fugit dependents that do not check (user) input length for plausability are impacted.

Patches

Problem was reported in #104 and the fix was released in fugit 1.11.1

Workarounds

By making sure that Fugit.parse(s), Fugit.do_parse(s), Fugit.parse_nat(s), Fugit.do_parse_nat(s), Fugit::Nat.parse(s), and Fugit::Nat.do_parse(s) are not fed strings too long. 1000 chars feels ok, while 10_000 chars makes it stall.

In fewer words, making sure those fugit methods are not fed unvetted input strings.

RELATED