CVE-2022-28739
Publication date 9 May 2022
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.
Status
Package | Ubuntu Release | Status |
---|---|---|
ruby2.3 | 16.04 LTS xenial |
Fixed 2.3.1-2~ubuntu16.04.16+esm3
|
ruby2.5 | 18.04 LTS bionic |
Fixed 2.5.1-1ubuntu1.12
|
ruby2.7 | 22.04 LTS jammy | Not in release |
20.04 LTS focal |
Fixed 2.7.0-5ubuntu1.7
|
|
ruby3.0 | ||
22.04 LTS jammy |
Fixed 3.0.2-7ubuntu2.1
|
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu ProSeverity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 · High |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
References
Related Ubuntu Security Notices (USN)
- USN-5462-1
- Ruby vulnerabilities
- 6 June 2022
- USN-5462-2
- Ruby vulnerability
- 6 June 2022
Other references
- https://github.com/ruby/ruby/commit/69f9992ed41920389d4185141a14f02f89a4d306 (v2_6_10)
- https://github.com/ruby/ruby/commit/c9c2245c0a25176072e02db9254f0e0c84c805cd (v2_7_6)
- https://github.com/ruby/ruby/commit/3fa771ddedac25560be57f4055f1767e6c810f58 (v3_0_4)
- https://github.com/ruby/ruby/commit/8d142ecff9af7d60728b8cfa9138e8623985c428 (v3_1_2)
- https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/
- https://access.redhat.com/security/cve/CVE-2022-28739
- https://www.cve.org/CVERecord?id=CVE-2022-28739