gsd-2022-28739
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-28739",
    "description": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.",
    "id": "GSD-2022-28739",
    "references": [
      "https://advisories.mageia.org/CVE-2022-28739.html",
      "https://www.suse.com/security/cve/CVE-2022-28739.html",
      "https://security.archlinux.org/CVE-2022-28739",
      "https://ubuntu.com/security/CVE-2022-28739",
      "https://access.redhat.com/errata/RHSA-2022:5338",
      "https://alas.aws.amazon.com/cve/html/CVE-2022-28739.html",
      "https://access.redhat.com/errata/RHSA-2022:6447",
      "https://access.redhat.com/errata/RHSA-2022:6450",
      "https://access.redhat.com/errata/RHSA-2022:6585",
      "https://access.redhat.com/errata/RHSA-2022:6855",
      "https://access.redhat.com/errata/RHSA-2022:6856"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-28739"
      ],
      "details": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.",
      "id": "GSD-2022-28739",
      "modified": "2023-12-13T01:19:34.794204Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2022-28739",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://hackerone.com/reports/1248108",
            "refsource": "MISC",
            "url": "https://hackerone.com/reports/1248108"
          },
          {
            "name": "https://security-tracker.debian.org/tracker/CVE-2022-28739",
            "refsource": "MISC",
            "url": "https://security-tracker.debian.org/tracker/CVE-2022-28739"
          },
          {
            "name": "https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/",
            "refsource": "MISC",
            "url": "https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20220624-0002/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20220624-0002/"
          },
          {
            "name": "https://support.apple.com/kb/HT213488",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT213488"
          },
          {
            "name": "https://support.apple.com/kb/HT213494",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT213494"
          },
          {
            "name": "https://support.apple.com/kb/HT213493",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT213493"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2022/Oct/41",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/41"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2022/Oct/28",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/28"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2022/Oct/30",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/30"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2022/Oct/29",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/29"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2022/Oct/42",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/42"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html"
          },
          {
            "name": "https://security.gentoo.org/glsa/202401-27",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202401-27"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D618D4E6-CE8B-496E-A77B-E054B0BAFAB0",
                    "versionEndExcluding": "2.6.10",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A4FCE84E-311F-4B95-BF2D-8A165DE3A2C8",
                    "versionEndExcluding": "2.7.6",
                    "versionStartIncluding": "2.7.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3BD89956-E0A9-46F1-BA21-48C29B7CF634",
                    "versionEndExcluding": "3.0.4",
                    "versionStartIncluding": "3.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D78DCF3F-3444-4E43-B278-30E6A905D315",
                    "versionEndExcluding": "3.1.2",
                    "versionStartIncluding": "3.1.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D832A844-E337-4151-83EF-FAEF32377223",
                    "versionEndExcluding": "11.7.1",
                    "versionStartIncluding": "11.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0DAECB4D-F46A-4E96-99DE-769E397C77E4",
                    "versionEndExcluding": "12.6.1",
                    "versionStartIncluding": "12.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f."
          },
          {
            "lang": "es",
            "value": "Se presenta una lectura excesiva del b\u00fafer en Ruby versiones anteriores a 2.6.10, 2.7.x versiones anteriores a 2.7.6, 3.x versiones anteriores a 3.0.4 y 3.1.x versiones anteriores a 3.1.2. Es producida en la conversi\u00f3n String-to-Float, incluyendo Kernel#Float y String#to_f"
          }
        ],
        "id": "CVE-2022-28739",
        "lastModified": "2024-01-24T05:15:12.390",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "NONE",
                "baseScore": 4.3,
                "confidentialityImpact": "PARTIAL",
                "integrityImpact": "NONE",
                "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
                "version": "2.0"
              },
              "exploitabilityScore": 8.6,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-05-09T18:15:08.540",
        "references": [
          {
            "source": "cve@mitre.org",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/28"
          },
          {
            "source": "cve@mitre.org",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/29"
          },
          {
            "source": "cve@mitre.org",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/30"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2022/Oct/41"
          },
          {
            "source": "cve@mitre.org",
            "url": "http://seclists.org/fulldisclosure/2022/Oct/42"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "https://hackerone.com/reports/1248108"
          },
          {
            "source": "cve@mitre.org",
            "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2022-28739"
          },
          {
            "source": "cve@mitre.org",
            "url": "https://security.gentoo.org/glsa/202401-27"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220624-0002/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213488"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213493"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213494"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-125"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...