var-202204-0855
Vulnerability from variot
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f. Ruby Exists in an out-of-bounds read vulnerability.Information may be obtained. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: rh-ruby27-ruby security, bug fix, and enhancement update Advisory ID: RHSA-2022:6856-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2022:6856 Issue date: 2022-10-11 CVE Names: CVE-2021-41816 CVE-2021-41817 CVE-2021-41819 CVE-2022-28739 ==================================================================== 1. Summary:
An update for rh-ruby27-ruby is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
- Description:
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: rh-ruby27-ruby (2.7.6). (BZ#2128631)
Security Fix(es):
-
ruby: buffer overflow in CGI.escape_html (CVE-2021-41816)
-
ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)
-
ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)
-
Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods 2026752 - CVE-2021-41816 ruby: buffer overflow in CGI.escape_html 2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse 2075687 - CVE-2022-28739 Ruby: Buffer overrun in String-to-Float conversion 2128631 - rh-ruby27-ruby: Rebase to the latest Ruby 2.7 release [rhscl-3] [rhscl-3.8.z]
- Package List:
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-ruby27-ruby-2.7.6-131.el7.src.rpm
noarch: rh-ruby27-ruby-doc-2.7.6-131.el7.noarch.rpm rh-ruby27-rubygem-bundler-2.2.24-131.el7.noarch.rpm rh-ruby27-rubygem-did_you_mean-1.4.0-131.el7.noarch.rpm rh-ruby27-rubygem-irb-1.2.6-131.el7.noarch.rpm rh-ruby27-rubygem-minitest-5.13.0-131.el7.noarch.rpm rh-ruby27-rubygem-net-telnet-0.2.0-131.el7.noarch.rpm rh-ruby27-rubygem-power_assert-1.1.7-131.el7.noarch.rpm rh-ruby27-rubygem-rake-13.0.1-131.el7.noarch.rpm rh-ruby27-rubygem-rdoc-6.2.1.1-131.el7.noarch.rpm rh-ruby27-rubygem-test-unit-3.3.4-131.el7.noarch.rpm rh-ruby27-rubygem-xmlrpc-0.3.0-131.el7.noarch.rpm rh-ruby27-rubygems-3.1.6-131.el7.noarch.rpm rh-ruby27-rubygems-devel-3.1.6-131.el7.noarch.rpm
ppc64le: rh-ruby27-ruby-2.7.6-131.el7.ppc64le.rpm rh-ruby27-ruby-debuginfo-2.7.6-131.el7.ppc64le.rpm rh-ruby27-ruby-devel-2.7.6-131.el7.ppc64le.rpm rh-ruby27-ruby-libs-2.7.6-131.el7.ppc64le.rpm rh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.ppc64le.rpm rh-ruby27-rubygem-io-console-0.5.6-131.el7.ppc64le.rpm rh-ruby27-rubygem-json-2.3.0-131.el7.ppc64le.rpm rh-ruby27-rubygem-openssl-2.1.3-131.el7.ppc64le.rpm rh-ruby27-rubygem-psych-3.1.0-131.el7.ppc64le.rpm rh-ruby27-rubygem-racc-1.4.16-131.el7.ppc64le.rpm
s390x: rh-ruby27-ruby-2.7.6-131.el7.s390x.rpm rh-ruby27-ruby-debuginfo-2.7.6-131.el7.s390x.rpm rh-ruby27-ruby-devel-2.7.6-131.el7.s390x.rpm rh-ruby27-ruby-libs-2.7.6-131.el7.s390x.rpm rh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.s390x.rpm rh-ruby27-rubygem-io-console-0.5.6-131.el7.s390x.rpm rh-ruby27-rubygem-json-2.3.0-131.el7.s390x.rpm rh-ruby27-rubygem-openssl-2.1.3-131.el7.s390x.rpm rh-ruby27-rubygem-psych-3.1.0-131.el7.s390x.rpm rh-ruby27-rubygem-racc-1.4.16-131.el7.s390x.rpm
x86_64: rh-ruby27-ruby-2.7.6-131.el7.x86_64.rpm rh-ruby27-ruby-debuginfo-2.7.6-131.el7.x86_64.rpm rh-ruby27-ruby-devel-2.7.6-131.el7.x86_64.rpm rh-ruby27-ruby-libs-2.7.6-131.el7.x86_64.rpm rh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.x86_64.rpm rh-ruby27-rubygem-io-console-0.5.6-131.el7.x86_64.rpm rh-ruby27-rubygem-json-2.3.0-131.el7.x86_64.rpm rh-ruby27-rubygem-openssl-2.1.3-131.el7.x86_64.rpm rh-ruby27-rubygem-psych-3.1.0-131.el7.x86_64.rpm rh-ruby27-rubygem-racc-1.4.16-131.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-ruby27-ruby-2.7.6-131.el7.src.rpm
noarch: rh-ruby27-ruby-doc-2.7.6-131.el7.noarch.rpm rh-ruby27-rubygem-bundler-2.2.24-131.el7.noarch.rpm rh-ruby27-rubygem-did_you_mean-1.4.0-131.el7.noarch.rpm rh-ruby27-rubygem-irb-1.2.6-131.el7.noarch.rpm rh-ruby27-rubygem-minitest-5.13.0-131.el7.noarch.rpm rh-ruby27-rubygem-net-telnet-0.2.0-131.el7.noarch.rpm rh-ruby27-rubygem-power_assert-1.1.7-131.el7.noarch.rpm rh-ruby27-rubygem-rake-13.0.1-131.el7.noarch.rpm rh-ruby27-rubygem-rdoc-6.2.1.1-131.el7.noarch.rpm rh-ruby27-rubygem-test-unit-3.3.4-131.el7.noarch.rpm rh-ruby27-rubygem-xmlrpc-0.3.0-131.el7.noarch.rpm rh-ruby27-rubygems-3.1.6-131.el7.noarch.rpm rh-ruby27-rubygems-devel-3.1.6-131.el7.noarch.rpm
x86_64: rh-ruby27-ruby-2.7.6-131.el7.x86_64.rpm rh-ruby27-ruby-debuginfo-2.7.6-131.el7.x86_64.rpm rh-ruby27-ruby-devel-2.7.6-131.el7.x86_64.rpm rh-ruby27-ruby-libs-2.7.6-131.el7.x86_64.rpm rh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.x86_64.rpm rh-ruby27-rubygem-io-console-0.5.6-131.el7.x86_64.rpm rh-ruby27-rubygem-json-2.3.0-131.el7.x86_64.rpm rh-ruby27-rubygem-openssl-2.1.3-131.el7.x86_64.rpm rh-ruby27-rubygem-psych-3.1.0-131.el7.x86_64.rpm rh-ruby27-rubygem-racc-1.4.16-131.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-41816 https://access.redhat.com/security/cve/CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 https://access.redhat.com/security/cve/CVE-2022-28739 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBY0UvxdzjgjWX9erEAQi9PA//fVhNa9hyZTb/kZrIXEt8OtDgZE/mhMod bvrJ9X6LmHS5C5WSGwjlN7qm5tZJ7Y45VT/l2qD/W6SiqG0nulMGDN97/B09vrOd XQk5Q6UmtSVJNju81MMqYL+ZS3SMTq69dKN9dGwj7YaA4QgJPL9ZQjPEmPvaabwd WbWnJmx1x4omc1+KTXlHpKSCFJSRXCo1YFJf90W3uDoWUiVlbTMxUMxJ1+BM/CvF 8YhuWH/aH7ubG2sGsiFpwaqM3t518WxIdhyQIbRsLhj3KaOFYkQQD5v9Zy9Wr9Ts svs74mbBIy4uxnbTdINb+jzSA3CvqXBJseV0e56ZCJ2zh7WPEtht0L+WgVEvdxrw o+gfV7fp95d5VPRfJR1hg+ScMFmqsQEkHe/AQT9dVztxgieD33TvC7ze2vXRiqra cr3XDBvFh5/guAsYtnduJa7JQzkEd2L0KS6pOWpnxdPIIIaL5wy4CT7OzCQzpCnI ZkO/pILOjh2sNc1sxADsTv8hUHQdYa4BRp+vM8bAcrKDRuYkT9Wv5vLOYy/9/lBj lPMk9q2XAc1jFZROFhFt37hCZadcqJlWIXqTURWxKKt4Hr/ULfNfQBhtmogqB02z wHNBJ0jIbjI9ED1cixhflDLRUMXZi5gerGvRoIjIVNMCd7Xfp26vii/zsDlzhUEN 3OLyXI8SVsQ=Z/DV -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce .
Bug Fix(es):
-
ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8] (BZ#2110981)
-
Gentoo Linux Security Advisory GLSA 202401-27
https://security.gentoo.org/
Severity: Normal Title: Ruby: Multiple vulnerabilities Date: January 24, 2024 Bugs: #747007, #801061, #827251, #838073, #882893, #903630 ID: 202401-27
Synopsis
Multiple vulnerabilities have been discovered in Ruby, the worst of which could lead to execution of arbitrary code. It comes bundled with a HTTP server ("WEBrick").
Affected packages
Package Vulnerable Unaffected
dev-lang/ruby < 2.5.9:2.5 Vulnerable! < 2.6.10:2.6 Vulnerable! < 2.7.8:2.7 Vulnerable! < 3.0.6:3.0 Vulnerable! < 3.1.4:3.1 >= 3.1.4:3.1 < 3.2.2:3.2 >= 3.2.2:3.2
Description
Multiple vulnerabilities have been discovered in Ruby. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Ruby users should upgrade to the latest version:
# emerge --sync # emerge --ask --depclean ruby:2.5 ruby:2.6 ruby:2.7 ruby:3.0 # emerge --ask --oneshot --verbose ">=dev-lang/ruby-3.1.4:3.1" # emerge --ask --oneshot --verbose ">=dev-lang/ruby-3.2.2:3.2"
References
[ 1 ] CVE-2020-25613 https://nvd.nist.gov/vuln/detail/CVE-2020-25613 [ 2 ] CVE-2021-31810 https://nvd.nist.gov/vuln/detail/CVE-2021-31810 [ 3 ] CVE-2021-32066 https://nvd.nist.gov/vuln/detail/CVE-2021-32066 [ 4 ] CVE-2021-33621 https://nvd.nist.gov/vuln/detail/CVE-2021-33621 [ 5 ] CVE-2021-41816 https://nvd.nist.gov/vuln/detail/CVE-2021-41816 [ 6 ] CVE-2021-41817 https://nvd.nist.gov/vuln/detail/CVE-2021-41817 [ 7 ] CVE-2021-41819 https://nvd.nist.gov/vuln/detail/CVE-2021-41819 [ 8 ] CVE-2022-28738 https://nvd.nist.gov/vuln/detail/CVE-2022-28738 [ 9 ] CVE-2022-28739 https://nvd.nist.gov/vuln/detail/CVE-2022-28739 [ 10 ] CVE-2023-28755 https://nvd.nist.gov/vuln/detail/CVE-2023-28755 [ 11 ] CVE-2023-28756 https://nvd.nist.gov/vuln/detail/CVE-2023-28756
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202401-27
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2024 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1
macOS Monterey 12.6.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213494.
AppleMobileFileIntegrity Available for: macOS Monterey Impact: An app may be able to modify protected parts of the file system Description: This issue was addressed by removing additional entitlements. CVE-2022-42825: Mickey Jin (@patch1t)
Audio Available for: macOS Monterey Impact: Parsing a maliciously crafted audio file may lead to disclosure of user information Description: The issue was addressed with improved memory handling. CVE-2022-42798: Anonymous working with Trend Micro Zero Day Initiative Entry added October 27, 2022
Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-32944: Tim Michaud (@TimGMichaud) of Moveworks.ai Entry added October 27, 2022
Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2022-42803: Xinru Chi of Pangu Lab, John Aakerblom (@jaakerblom) Entry added October 27, 2022
Kernel Available for: macOS Monterey Impact: An app may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved checks. CVE-2022-42801: Ian Beer of Google Project Zero Entry added October 27, 2022
ppp Available for: macOS Monterey Impact: A buffer overflow may result in arbitrary code execution Description: The issue was addressed with improved bounds checks. CVE-2022-32941: an anonymous researcher Entry added October 27, 2022
Ruby Available for: macOS Monterey Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: A memory corruption issue was addressed by updating Ruby to version 2.6.10. CVE-2022-28739
Sandbox Available for: macOS Monterey Impact: An app with root privileges may be able to access private information Description: This issue was addressed with improved data protection. CVE-2022-32862: an anonymous researcher
zlib Available for: macOS Monterey Impact: A user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-37434: Evgeny Legerov CVE-2022-42800: Evgeny Legerov Entry added October 27, 2022
Additional recognition
Calendar We would like to acknowledge an anonymous researcher for their assistance.
macOS Monterey 12.6.1 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. 8) - aarch64, noarch, ppc64le, s390x, x86_64
3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0855", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "macos", scope: "lt", trust: 1, vendor: "apple", version: "12.6.1", }, { model: "macos", scope: "gte", trust: 1, vendor: "apple", version: "12.0", }, { model: "linux", scope: "eq", trust: 1, vendor: "debian", version: "10.0", }, { model: "ruby", scope: "gte", trust: 1, vendor: "ruby lang", version: "2.7.0", }, { model: "macos", scope: "gte", trust: 1, vendor: "apple", version: "11.0", }, { model: "ruby", scope: "lt", trust: 1, vendor: "ruby lang", version: "3.0.4", }, { model: "ruby", scope: "gte", trust: 1, vendor: "ruby lang", version: "3.1.0", }, { model: "ruby", scope: "lt", trust: 1, vendor: "ruby lang", version: "2.6.10", }, { model: "ruby", scope: "lt", trust: 1, vendor: "ruby lang", version: "3.1.2", }, { model: "ruby", scope: "lt", trust: 1, vendor: "ruby lang", version: "2.7.6", }, { model: "linux", scope: "eq", trust: 1, vendor: "debian", version: "11.0", }, { model: "linux", scope: "eq", trust: 1, vendor: "debian", version: "9.0", }, { model: "macos", scope: "lt", trust: 1, vendor: "apple", version: "11.7.1", }, { model: "ruby", scope: "gte", trust: 1, vendor: "ruby lang", version: "3.0.0", }, { model: "ruby", scope: null, trust: 0.8, vendor: "ruby lang", version: null, }, { model: "macos", scope: null, trust: 0.8, vendor: "アップル", version: null, }, { model: "gnu/linux", scope: null, trust: 0.8, vendor: "debian", version: null, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "NVD", id: "CVE-2022-28739", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Red Hat", sources: [ { db: "PACKETSTORM", id: "168691", }, { db: "PACKETSTORM", id: "168357", }, { db: "PACKETSTORM", id: "167654", }, ], trust: 0.3, }, cve: "CVE-2022-28739", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", author: "nvd@nist.gov", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", exploitabilityScore: 8.6, id: "CVE-2022-28739", impactScore: 2.9, integrityImpact: "NONE", severity: "MEDIUM", trust: 1.9, vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", author: "VULHUB", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", exploitabilityScore: 8.6, id: "VHN-420273", impactScore: 2.9, integrityImpact: "NONE", severity: "MEDIUM", trust: 0.1, vectorString: "AV:N/AC:M/AU:N/C:P/I:N/A:N", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "nvd@nist.gov", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", exploitabilityScore: 3.9, id: "CVE-2022-28739", impactScore: 3.6, integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 1, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, { attackComplexity: "Low", attackVector: "Network", author: "NVD", availabilityImpact: "None", baseScore: 7.5, baseSeverity: "High", confidentialityImpact: "High", exploitabilityScore: null, id: "CVE-2022-28739", impactScore: null, integrityImpact: "None", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, ], severity: [ { author: "nvd@nist.gov", id: "CVE-2022-28739", trust: 1, value: "HIGH", }, { author: "NVD", id: "CVE-2022-28739", trust: 0.8, value: "High", }, { author: "CNNVD", id: "CNNVD-202204-3369", trust: 0.6, value: "HIGH", }, { author: "VULHUB", id: "VHN-420273", trust: 0.1, value: "MEDIUM", }, { author: "VULMON", id: "CVE-2022-28739", trust: 0.1, value: "MEDIUM", }, ], }, ], sources: [ { db: "VULHUB", id: "VHN-420273", }, { db: "VULMON", id: "CVE-2022-28739", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "CNNVD", id: "CNNVD-202204-3369", }, { db: "NVD", id: "CVE-2022-28739", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f. Ruby Exists in an out-of-bounds read vulnerability.Information may be obtained. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: rh-ruby27-ruby security, bug fix, and enhancement update\nAdvisory ID: RHSA-2022:6856-01\nProduct: Red Hat Software Collections\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:6856\nIssue date: 2022-10-11\nCVE Names: CVE-2021-41816 CVE-2021-41817 CVE-2021-41819\n CVE-2022-28739\n====================================================================\n1. Summary:\n\nAn update for rh-ruby27-ruby is now available for Red Hat Software\nCollections. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\n\n3. Description:\n\nRuby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to perform system management tasks. \n\nThe following packages have been upgraded to a later upstream version:\nrh-ruby27-ruby (2.7.6). (BZ#2128631)\n\nSecurity Fix(es):\n\n* ruby: buffer overflow in CGI.escape_html (CVE-2021-41816)\n\n* ruby: Regular expression denial of service vulnerability of Date parsing\nmethods (CVE-2021-41817)\n\n* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)\n\n* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods\n2026752 - CVE-2021-41816 ruby: buffer overflow in CGI.escape_html\n2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse\n2075687 - CVE-2022-28739 Ruby: Buffer overrun in String-to-Float conversion\n2128631 - rh-ruby27-ruby: Rebase to the latest Ruby 2.7 release [rhscl-3] [rhscl-3.8.z]\n\n6. Package List:\n\nRed Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):\n\nSource:\nrh-ruby27-ruby-2.7.6-131.el7.src.rpm\n\nnoarch:\nrh-ruby27-ruby-doc-2.7.6-131.el7.noarch.rpm\nrh-ruby27-rubygem-bundler-2.2.24-131.el7.noarch.rpm\nrh-ruby27-rubygem-did_you_mean-1.4.0-131.el7.noarch.rpm\nrh-ruby27-rubygem-irb-1.2.6-131.el7.noarch.rpm\nrh-ruby27-rubygem-minitest-5.13.0-131.el7.noarch.rpm\nrh-ruby27-rubygem-net-telnet-0.2.0-131.el7.noarch.rpm\nrh-ruby27-rubygem-power_assert-1.1.7-131.el7.noarch.rpm\nrh-ruby27-rubygem-rake-13.0.1-131.el7.noarch.rpm\nrh-ruby27-rubygem-rdoc-6.2.1.1-131.el7.noarch.rpm\nrh-ruby27-rubygem-test-unit-3.3.4-131.el7.noarch.rpm\nrh-ruby27-rubygem-xmlrpc-0.3.0-131.el7.noarch.rpm\nrh-ruby27-rubygems-3.1.6-131.el7.noarch.rpm\nrh-ruby27-rubygems-devel-3.1.6-131.el7.noarch.rpm\n\nppc64le:\nrh-ruby27-ruby-2.7.6-131.el7.ppc64le.rpm\nrh-ruby27-ruby-debuginfo-2.7.6-131.el7.ppc64le.rpm\nrh-ruby27-ruby-devel-2.7.6-131.el7.ppc64le.rpm\nrh-ruby27-ruby-libs-2.7.6-131.el7.ppc64le.rpm\nrh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.ppc64le.rpm\nrh-ruby27-rubygem-io-console-0.5.6-131.el7.ppc64le.rpm\nrh-ruby27-rubygem-json-2.3.0-131.el7.ppc64le.rpm\nrh-ruby27-rubygem-openssl-2.1.3-131.el7.ppc64le.rpm\nrh-ruby27-rubygem-psych-3.1.0-131.el7.ppc64le.rpm\nrh-ruby27-rubygem-racc-1.4.16-131.el7.ppc64le.rpm\n\ns390x:\nrh-ruby27-ruby-2.7.6-131.el7.s390x.rpm\nrh-ruby27-ruby-debuginfo-2.7.6-131.el7.s390x.rpm\nrh-ruby27-ruby-devel-2.7.6-131.el7.s390x.rpm\nrh-ruby27-ruby-libs-2.7.6-131.el7.s390x.rpm\nrh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.s390x.rpm\nrh-ruby27-rubygem-io-console-0.5.6-131.el7.s390x.rpm\nrh-ruby27-rubygem-json-2.3.0-131.el7.s390x.rpm\nrh-ruby27-rubygem-openssl-2.1.3-131.el7.s390x.rpm\nrh-ruby27-rubygem-psych-3.1.0-131.el7.s390x.rpm\nrh-ruby27-rubygem-racc-1.4.16-131.el7.s390x.rpm\n\nx86_64:\nrh-ruby27-ruby-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-ruby-debuginfo-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-ruby-devel-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-ruby-libs-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.x86_64.rpm\nrh-ruby27-rubygem-io-console-0.5.6-131.el7.x86_64.rpm\nrh-ruby27-rubygem-json-2.3.0-131.el7.x86_64.rpm\nrh-ruby27-rubygem-openssl-2.1.3-131.el7.x86_64.rpm\nrh-ruby27-rubygem-psych-3.1.0-131.el7.x86_64.rpm\nrh-ruby27-rubygem-racc-1.4.16-131.el7.x86_64.rpm\n\nRed Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nrh-ruby27-ruby-2.7.6-131.el7.src.rpm\n\nnoarch:\nrh-ruby27-ruby-doc-2.7.6-131.el7.noarch.rpm\nrh-ruby27-rubygem-bundler-2.2.24-131.el7.noarch.rpm\nrh-ruby27-rubygem-did_you_mean-1.4.0-131.el7.noarch.rpm\nrh-ruby27-rubygem-irb-1.2.6-131.el7.noarch.rpm\nrh-ruby27-rubygem-minitest-5.13.0-131.el7.noarch.rpm\nrh-ruby27-rubygem-net-telnet-0.2.0-131.el7.noarch.rpm\nrh-ruby27-rubygem-power_assert-1.1.7-131.el7.noarch.rpm\nrh-ruby27-rubygem-rake-13.0.1-131.el7.noarch.rpm\nrh-ruby27-rubygem-rdoc-6.2.1.1-131.el7.noarch.rpm\nrh-ruby27-rubygem-test-unit-3.3.4-131.el7.noarch.rpm\nrh-ruby27-rubygem-xmlrpc-0.3.0-131.el7.noarch.rpm\nrh-ruby27-rubygems-3.1.6-131.el7.noarch.rpm\nrh-ruby27-rubygems-devel-3.1.6-131.el7.noarch.rpm\n\nx86_64:\nrh-ruby27-ruby-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-ruby-debuginfo-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-ruby-devel-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-ruby-libs-2.7.6-131.el7.x86_64.rpm\nrh-ruby27-rubygem-bigdecimal-2.0.0-131.el7.x86_64.rpm\nrh-ruby27-rubygem-io-console-0.5.6-131.el7.x86_64.rpm\nrh-ruby27-rubygem-json-2.3.0-131.el7.x86_64.rpm\nrh-ruby27-rubygem-openssl-2.1.3-131.el7.x86_64.rpm\nrh-ruby27-rubygem-psych-3.1.0-131.el7.x86_64.rpm\nrh-ruby27-rubygem-racc-1.4.16-131.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-41816\nhttps://access.redhat.com/security/cve/CVE-2021-41817\nhttps://access.redhat.com/security/cve/CVE-2021-41819\nhttps://access.redhat.com/security/cve/CVE-2022-28739\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is <secalert@redhat.com>. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n3OLyXI8SVsQ=Z/DV\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nBug Fix(es):\n\n* ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8]\n(BZ#2110981)\n\n4. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202401-27\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Ruby: Multiple vulnerabilities\n Date: January 24, 2024\n Bugs: #747007, #801061, #827251, #838073, #882893, #903630\n ID: 202401-27\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been discovered in Ruby, the worst of\nwhich could lead to execution of arbitrary code. It comes bundled with a HTTP server (\"WEBrick\"). \n\nAffected packages\n=================\n\nPackage Vulnerable Unaffected\n------------- ------------ ------------\ndev-lang/ruby < 2.5.9:2.5 Vulnerable!\n < 2.6.10:2.6 Vulnerable!\n < 2.7.8:2.7 Vulnerable!\n < 3.0.6:3.0 Vulnerable!\n < 3.1.4:3.1 >= 3.1.4:3.1\n < 3.2.2:3.2 >= 3.2.2:3.2\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Ruby. Please review the\nCVE identifiers referenced below for details. \n\nImpact\n======\n\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Ruby users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --depclean ruby:2.5 ruby:2.6 ruby:2.7 ruby:3.0\n # emerge --ask --oneshot --verbose \">=dev-lang/ruby-3.1.4:3.1\"\n # emerge --ask --oneshot --verbose \">=dev-lang/ruby-3.2.2:3.2\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-25613\n https://nvd.nist.gov/vuln/detail/CVE-2020-25613\n[ 2 ] CVE-2021-31810\n https://nvd.nist.gov/vuln/detail/CVE-2021-31810\n[ 3 ] CVE-2021-32066\n https://nvd.nist.gov/vuln/detail/CVE-2021-32066\n[ 4 ] CVE-2021-33621\n https://nvd.nist.gov/vuln/detail/CVE-2021-33621\n[ 5 ] CVE-2021-41816\n https://nvd.nist.gov/vuln/detail/CVE-2021-41816\n[ 6 ] CVE-2021-41817\n https://nvd.nist.gov/vuln/detail/CVE-2021-41817\n[ 7 ] CVE-2021-41819\n https://nvd.nist.gov/vuln/detail/CVE-2021-41819\n[ 8 ] CVE-2022-28738\n https://nvd.nist.gov/vuln/detail/CVE-2022-28738\n[ 9 ] CVE-2022-28739\n https://nvd.nist.gov/vuln/detail/CVE-2022-28739\n[ 10 ] CVE-2023-28755\n https://nvd.nist.gov/vuln/detail/CVE-2023-28755\n[ 11 ] CVE-2023-28756\n https://nvd.nist.gov/vuln/detail/CVE-2023-28756\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202401-27\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users' machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2024 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-10-27-6 Additional information for APPLE-SA-2022-10-24-3 macOS Monterey 12.6.1\n\nmacOS Monterey 12.6.1 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213494. \n\nAppleMobileFileIntegrity\nAvailable for: macOS Monterey\nImpact: An app may be able to modify protected parts of the file\nsystem\nDescription: This issue was addressed by removing additional\nentitlements. \nCVE-2022-42825: Mickey Jin (@patch1t)\n\nAudio\nAvailable for: macOS Monterey\nImpact: Parsing a maliciously crafted audio file may lead to\ndisclosure of user information \nDescription: The issue was addressed with improved memory handling. \nCVE-2022-42798: Anonymous working with Trend Micro Zero Day\nInitiative\nEntry added October 27, 2022\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2022-32944: Tim Michaud (@TimGMichaud) of Moveworks.ai\nEntry added October 27, 2022\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges \nDescription: A race condition was addressed with improved locking. \nCVE-2022-42803: Xinru Chi of Pangu Lab, John Aakerblom (@jaakerblom)\nEntry added October 27, 2022\n\nKernel\nAvailable for: macOS Monterey\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges \nDescription: A logic issue was addressed with improved checks. \nCVE-2022-42801: Ian Beer of Google Project Zero\nEntry added October 27, 2022\n\nppp\nAvailable for: macOS Monterey\nImpact: A buffer overflow may result in arbitrary code execution\nDescription: The issue was addressed with improved bounds checks. \nCVE-2022-32941: an anonymous researcher\nEntry added October 27, 2022\n\nRuby\nAvailable for: macOS Monterey\nImpact: A remote user may be able to cause unexpected app termination\nor arbitrary code execution\nDescription: A memory corruption issue was addressed by updating Ruby\nto version 2.6.10. \nCVE-2022-28739\n\nSandbox\nAvailable for: macOS Monterey\nImpact: An app with root privileges may be able to access private\ninformation\nDescription: This issue was addressed with improved data protection. \nCVE-2022-32862: an anonymous researcher\n\nzlib\nAvailable for: macOS Monterey\nImpact: A user may be able to cause unexpected app termination or\narbitrary code execution \nDescription: This issue was addressed with improved checks. \nCVE-2022-37434: Evgeny Legerov\nCVE-2022-42800: Evgeny Legerov\nEntry added October 27, 2022\n\nAdditional recognition\n\nCalendar\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nmacOS Monterey 12.6.1 may be obtained from the Mac App Store or\nApple's Software Downloads web site:\nhttps://support.apple.com/downloads/\nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3", sources: [ { db: "NVD", id: "CVE-2022-28739", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "VULHUB", id: "VHN-420273", }, { db: "VULMON", id: "CVE-2022-28739", }, { db: "PACKETSTORM", id: "168691", }, { db: "PACKETSTORM", id: "168357", }, { db: "PACKETSTORM", id: "176686", }, { db: "PACKETSTORM", id: "169566", }, { db: "PACKETSTORM", id: "169553", }, { db: "PACKETSTORM", id: "167654", }, ], trust: 2.34, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2022-28739", trust: 4, }, { db: "HACKERONE", id: "1248108", trust: 1.8, }, { db: "ICS CERT", id: "ICSA-24-046-11", trust: 0.9, }, { db: "PACKETSTORM", id: "168691", trust: 0.8, }, { db: "PACKETSTORM", id: "167654", trust: 0.8, }, { db: "JVN", id: "JVNVU91198149", trust: 0.8, }, { db: "JVNDB", id: "JVNDB-2022-011215", trust: 0.8, }, { db: "PACKETSTORM", id: "168360", trust: 0.7, }, { db: "PACKETSTORM", id: "167425", trust: 0.7, }, { db: "PACKETSTORM", id: "169577", trust: 0.7, }, { db: "CS-HELP", id: "SB2022041404", trust: 0.6, }, { db: "CS-HELP", id: "SB2022060723", trust: 0.6, }, { db: "CS-HELP", id: "SB2022072010", trust: 0.6, }, { db: "CS-HELP", id: "SB2022070105", trust: 0.6, }, { db: "AUSCERT", id: "ESB-2022.4673", trust: 0.6, }, { db: "AUSCERT", id: "ESB-2022.5061", trust: 0.6, }, { db: "AUSCERT", id: "ESB-2023.3320", trust: 0.6, }, { db: "AUSCERT", id: "ESB-2022.2802", trust: 0.6, }, { db: "AUSCERT", id: "ESB-2022.5301", trust: 0.6, }, { db: "PACKETSTORM", id: "168445", trust: 0.6, }, { db: "CNNVD", id: "CNNVD-202204-3369", trust: 0.6, }, { db: "PACKETSTORM", id: "168357", trust: 0.2, }, { db: "PACKETSTORM", id: "169553", trust: 0.2, }, { db: "PACKETSTORM", id: "169566", trust: 0.2, }, { db: "PACKETSTORM", id: "168692", trust: 0.1, }, { db: "PACKETSTORM", id: "169552", trust: 0.1, }, { db: "PACKETSTORM", id: "167421", trust: 0.1, }, { db: "VULHUB", id: "VHN-420273", trust: 0.1, }, { db: "VULMON", id: "CVE-2022-28739", trust: 0.1, }, { db: "PACKETSTORM", id: "176686", trust: 0.1, }, ], sources: [ { db: "VULHUB", id: "VHN-420273", }, { db: "VULMON", id: "CVE-2022-28739", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "PACKETSTORM", id: "168691", }, { db: "PACKETSTORM", id: "168357", }, { db: "PACKETSTORM", id: "176686", }, { db: "PACKETSTORM", id: "169566", }, { db: "PACKETSTORM", id: "169553", }, { db: "PACKETSTORM", id: "167654", }, { db: "CNNVD", id: "CNNVD-202204-3369", }, { db: "NVD", id: "CVE-2022-28739", }, ], }, id: "VAR-202204-0855", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VULHUB", id: "VHN-420273", }, ], trust: 0.01, }, last_update_date: "2024-11-29T21:07:28.251000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "HT213493 Apple Security update", trust: 0.8, url: "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html", }, { title: "Ruby Buffer error vulnerability fix", trust: 0.6, url: "http://123.124.177.30/web/xxk/bdxqById.tag?id=193537", }, { title: "Debian CVElist Bug Report Logs: ruby3.0: CVE-2022-28739", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=4f290816c3711b33b2aedd7bdd7e13d8", }, { title: "Ubuntu Security Notice: USN-5462-1: Ruby vulnerabilities", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5462-1", }, { title: "Ubuntu Security Notice: USN-5462-2: Ruby vulnerability", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5462-2", }, { title: "Amazon Linux AMI: ALAS-2022-1638", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2022-1638", }, { title: "Red Hat: Moderate: ruby:2.6 security, bug fix, and enhancement update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20225338 - Security Advisory", }, { title: "Red Hat: Moderate: ruby security, bug fix, and enhancement update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226585 - Security Advisory", }, { title: "Red Hat: Moderate: ruby:2.7 security, bug fix, and enhancement update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226447 - Security Advisory", }, { title: "Red Hat: Moderate: ruby:3.0 security, bug fix, and enhancement update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226450 - Security Advisory", }, { title: "Red Hat: Moderate: rh-ruby27-ruby security, bug fix, and enhancement update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226856 - Security Advisory", }, { title: "Red Hat: Moderate: ruby:2.5 security update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20237025 - Security Advisory", }, { title: "Arch Linux Issues: ", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2022-28739", }, { title: "Amazon Linux 2: ALASRUBY2.6-2023-001", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALASRUBY2.6-2023-001", }, { title: "Amazon Linux 2: ALAS2-2022-1853", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2022-1853", }, { title: "Red Hat: Moderate: rh-ruby30-ruby security, bug fix, and enhancement update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20226855 - Security Advisory", }, { title: "Amazon Linux 2: ALASRUBY3.0-2023-002", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALASRUBY3.0-2023-002", }, { title: "Ruby Advisory Database", trust: 0.1, url: "https://github.com/rubysec/ruby-advisory-db ", }, { title: "Ruby Advisory Database", trust: 0.1, url: "https://github.com/jasnow/585-652-ruby-advisory-db ", }, { title: "veracode-container-security-finding-parser", trust: 0.1, url: "https://github.com/vincent-deng/veracode-container-security-finding-parser ", }, ], sources: [ { db: "VULMON", id: "CVE-2022-28739", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "CNNVD", id: "CNNVD-202204-3369", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-125", trust: 1.1, }, { problemtype: "Out-of-bounds read (CWE-125) [NVD evaluation ]", trust: 0.8, }, ], sources: [ { db: "VULHUB", id: "VHN-420273", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "NVD", id: "CVE-2022-28739", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 1.8, url: "http://seclists.org/fulldisclosure/2022/oct/28", }, { trust: 1.8, url: "http://seclists.org/fulldisclosure/2022/oct/29", }, { trust: 1.8, url: "http://seclists.org/fulldisclosure/2022/oct/30", }, { trust: 1.8, url: "http://seclists.org/fulldisclosure/2022/oct/41", }, { trust: 1.8, url: "http://seclists.org/fulldisclosure/2022/oct/42", }, { trust: 1.8, url: "https://hackerone.com/reports/1248108", }, { trust: 1.8, url: "https://security-tracker.debian.org/tracker/cve-2022-28739", }, { trust: 1.8, url: "https://security.netapp.com/advisory/ntap-20220624-0002/", }, { trust: 1.8, url: "https://support.apple.com/kb/ht213488", }, { trust: 1.8, url: "https://support.apple.com/kb/ht213493", }, { trust: 1.8, url: "https://support.apple.com/kb/ht213494", }, { trust: 1.8, url: "https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/", }, { trust: 1.7, url: "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html", }, { trust: 1.4, url: "https://nvd.nist.gov/vuln/detail/cve-2022-28739", }, { trust: 1.2, url: "https://security.gentoo.org/glsa/202401-27", }, { trust: 0.9, url: "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-11", }, { trust: 0.8, url: "https://jvn.jp/vu/jvnvu91198149/index.html", }, { trust: 0.6, url: "https://www.auscert.org.au/bulletins/esb-2022.2802", }, { trust: 0.6, url: "https://packetstormsecurity.com/files/168360/red-hat-security-advisory-2022-6447-01.html", }, { trust: 0.6, url: "https://www.cybersecurity-help.cz/vdb/sb20220720108", }, { trust: 0.6, url: "https://packetstormsecurity.com/files/167425/ubuntu-security-notice-usn-5462-2.html", }, { trust: 0.6, url: "https://www.cybersecurity-help.cz/vdb/sb2022060723", }, { trust: 0.6, url: "https://www.cybersecurity-help.cz/vdb/sb2022041404", }, { trust: 0.6, url: "https://packetstormsecurity.com/files/168445/red-hat-security-advisory-2022-6585-01.html", }, { trust: 0.6, url: "https://www.auscert.org.au/bulletins/esb-2023.3320", }, { trust: 0.6, url: "https://packetstormsecurity.com/files/168691/red-hat-security-advisory-2022-6856-01.html", }, { trust: 0.6, url: "https://www.auscert.org.au/bulletins/esb-2022.5061", }, { trust: 0.6, url: "https://support.apple.com/en-us/ht213494", }, { trust: 0.6, url: "https://packetstormsecurity.com/files/169577/apple-security-advisory-2022-10-27-8.html", }, { trust: 0.6, url: "https://packetstormsecurity.com/files/167654/red-hat-security-advisory-2022-5338-01.html", }, { trust: 0.6, url: "https://www.auscert.org.au/bulletins/esb-2022.4673", }, { trust: 0.6, url: "https://vigilance.fr/vulnerability/ruby-buffer-overflow-via-string-to-float-conversion-38079", }, { trust: 0.6, url: "https://www.auscert.org.au/bulletins/esb-2022.5301", }, { trust: 0.6, url: "https://www.cybersecurity-help.cz/vdb/sb2022070105", }, { trust: 0.6, url: "https://cxsecurity.com/cveshow/cve-2022-28739/", }, { trust: 0.3, url: "https://access.redhat.com/articles/11258", }, { trust: 0.3, url: "https://bugzilla.redhat.com/):", }, { trust: 0.3, url: "https://access.redhat.com/security/team/contact/", }, { trust: 0.3, url: "https://access.redhat.com/security/updates/classification/#moderate", }, { trust: 0.3, url: "https://listman.redhat.com/mailman/listinfo/rhsa-announce", }, { trust: 0.3, url: "https://nvd.nist.gov/vuln/detail/cve-2021-41819", }, { trust: 0.3, url: "https://access.redhat.com/security/cve/cve-2022-28739", }, { trust: 0.3, url: "https://nvd.nist.gov/vuln/detail/cve-2021-41817", }, { trust: 0.3, url: "https://access.redhat.com/security/team/key/", }, { trust: 0.2, url: "https://access.redhat.com/security/cve/cve-2021-41819", }, { trust: 0.2, url: "https://access.redhat.com/security/cve/cve-2021-41817", }, { trust: 0.2, url: "https://nvd.nist.gov/vuln/detail/cve-2021-41816", }, { trust: 0.2, url: "https://nvd.nist.gov/vuln/detail/cve-2022-28738", }, { trust: 0.2, url: "https://support.apple.com/en-us/ht201222.", }, { trust: 0.2, url: "https://support.apple.com/downloads/", }, { trust: 0.2, url: "https://nvd.nist.gov/vuln/detail/cve-2022-32862", }, { trust: 0.2, url: "https://nvd.nist.gov/vuln/detail/cve-2022-42825", }, { trust: 0.2, url: "https://www.apple.com/support/security/pgp/", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/125.html", }, { trust: 0.1, url: "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009956", }, { trust: 0.1, url: "https://ubuntu.com/security/notices/usn-5462-1", }, { trust: 0.1, url: "https://ubuntu.com/security/notices/usn-5462-2", }, { trust: 0.1, url: "https://nvd.nist.gov", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2021-41816", }, { trust: 0.1, url: "https://access.redhat.com/errata/rhsa-2022:6856", }, { trust: 0.1, url: "https://access.redhat.com/security/cve/cve-2022-28738", }, { trust: 0.1, url: "https://access.redhat.com/errata/rhsa-2022:6450", }, { trust: 0.1, url: "https://security.gentoo.org/", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2023-28756", }, { trust: 0.1, url: "https://bugs.gentoo.org.", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2021-32066", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2021-31810", }, { trust: 0.1, url: "https://creativecommons.org/licenses/by-sa/2.5", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2021-33621", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2020-25613", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2023-28755", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-42798", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-37434", }, { trust: 0.1, url: "https://support.apple.com/ht213494.", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-42801", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-32944", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-42803", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-42800", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2022-32941", }, { trust: 0.1, url: "https://support.apple.com/ht213493.", }, { trust: 0.1, url: "https://access.redhat.com/errata/rhsa-2022:5338", }, ], sources: [ { db: "VULHUB", id: "VHN-420273", }, { db: "VULMON", id: "CVE-2022-28739", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "PACKETSTORM", id: "168691", }, { db: "PACKETSTORM", id: "168357", }, { db: "PACKETSTORM", id: "176686", }, { db: "PACKETSTORM", id: "169566", }, { db: "PACKETSTORM", id: "169553", }, { db: "PACKETSTORM", id: "167654", }, { db: "CNNVD", id: "CNNVD-202204-3369", }, { db: "NVD", id: "CVE-2022-28739", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "VULHUB", id: "VHN-420273", }, { db: "VULMON", id: "CVE-2022-28739", }, { db: "JVNDB", id: "JVNDB-2022-011215", }, { db: "PACKETSTORM", id: "168691", }, { db: "PACKETSTORM", id: "168357", }, { db: "PACKETSTORM", id: "176686", }, { db: "PACKETSTORM", id: "169566", }, { db: "PACKETSTORM", id: "169553", }, { db: "PACKETSTORM", id: "167654", }, { db: "CNNVD", id: "CNNVD-202204-3369", }, { db: "NVD", id: "CVE-2022-28739", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2022-05-09T00:00:00", db: "VULHUB", id: "VHN-420273", }, { date: "2022-05-09T00:00:00", db: "VULMON", id: "CVE-2022-28739", }, { date: "2023-08-21T00:00:00", db: "JVNDB", id: "JVNDB-2022-011215", }, { date: "2022-10-11T16:06:47", db: "PACKETSTORM", id: "168691", }, { date: "2022-09-13T15:43:25", db: "PACKETSTORM", id: "168357", }, { date: "2024-01-24T15:01:18", db: "PACKETSTORM", id: "176686", }, { date: "2022-10-31T14:25:29", db: "PACKETSTORM", id: "169566", }, { date: "2022-10-31T14:19:37", db: "PACKETSTORM", id: "169553", }, { date: "2022-07-01T14:58:20", db: "PACKETSTORM", id: "167654", }, { date: "2022-04-14T00:00:00", db: "CNNVD", id: "CNNVD-202204-3369", }, { date: "2022-05-09T18:15:08.540000", db: "NVD", id: "CVE-2022-28739", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2022-11-08T00:00:00", db: "VULHUB", id: "VHN-420273", }, { date: "2024-01-24T00:00:00", db: "VULMON", id: "CVE-2022-28739", }, { date: "2024-02-19T06:51:00", db: "JVNDB", id: "JVNDB-2022-011215", }, { date: "2023-06-13T00:00:00", db: "CNNVD", id: "CNNVD-202204-3369", }, { date: "2024-11-21T06:57:50.467000", db: "NVD", id: "CVE-2022-28739", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-202204-3369", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Ruby Out-of-bounds read vulnerability in", sources: [ { db: "JVNDB", id: "JVNDB-2022-011215", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "buffer error", sources: [ { db: "CNNVD", id: "CNNVD-202204-3369", }, ], trust: 0.6, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.