exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

CVE-2022-28739

Status Candidate

Overview

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.

Related Files

Gentoo Linux Security Advisory 202401-27
Posted Jan 24, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-27 - Multiple vulnerabilities have been discovered in Ruby, the worst of which could lead to execution of arbitrary code. Multiple versions are affected.

tags | advisory, arbitrary, vulnerability, ruby
systems | linux, gentoo
advisories | CVE-2020-25613, CVE-2021-31810, CVE-2021-32066, CVE-2021-33621, CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756
SHA-256 | 94bd32b96511589b4ae3eae1e1b96022fbaeeb99eb332b00a775c863282498ba
Apple Security Advisory 2022-10-27-8
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-27-8 - macOS Big Sur 11.7.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-32941, CVE-2022-32944, CVE-2022-37434, CVE-2022-42798, CVE-2022-42800, CVE-2022-42825
SHA-256 | 255cd9c48b3f51ada10814f39a583509a9a69b064e1c599953ddee511d2f8706
Apple Security Advisory 2022-10-27-6
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-27-6 - macOS Monterey 12.6.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-32941, CVE-2022-32944, CVE-2022-37434, CVE-2022-42798, CVE-2022-42800, CVE-2022-42801, CVE-2022-42803, CVE-2022-42825
SHA-256 | 979ae6bc389d83a98a7e660aa0a94786baa11ee88d138b4866b0a5dfebac283d
Apple Security Advisory 2022-10-24-4
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-4 - macOS Big Sur 11.7.1 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-42825
SHA-256 | 694b71d70356f5154be176f0559497188550b37befabaf5a842d401e39ae2f50
Apple Security Advisory 2022-10-24-3
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-3 - macOS Monterey 12.6.1 addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-28739, CVE-2022-32862, CVE-2022-42825
SHA-256 | 3f466ea7d005cf6f12c3b4154b79b555437353c7293295acef14c65ba1e2d7f6
Red Hat Security Advisory 2022-6855-01
Posted Oct 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6855-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include buffer overflow, denial of service, double free, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739
SHA-256 | 23b2e4fec136d2b841752155cc897796ca8d6de598e56c894f584c758f0ea16e
Red Hat Security Advisory 2022-6856-01
Posted Oct 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6856-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include buffer overflow, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41816, CVE-2021-41817, CVE-2021-41819, CVE-2022-28739
SHA-256 | bb6ea318ab2029ce81a508f985027beddd25be215db4d7f00c698944641814f3
Red Hat Security Advisory 2022-6585-01
Posted Sep 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6585-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a double free vulnerability.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2022-28738, CVE-2022-28739
SHA-256 | 1ff122457a9752bdbfb6cb45ab90c6e6d019e61a2c3f8ef3642e2c8ea9b73161
Red Hat Security Advisory 2022-6447-01
Posted Sep 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6447-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include denial of service and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41817, CVE-2021-41819, CVE-2022-28739
SHA-256 | a714de3eaf3a485724cf4aaca3389fd9847b067245c025269499321daae891aa
Red Hat Security Advisory 2022-6450-01
Posted Sep 13, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6450-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include denial of service, double free, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, ruby
systems | linux, redhat
advisories | CVE-2021-41817, CVE-2021-41819, CVE-2022-28738, CVE-2022-28739
SHA-256 | 64271aa943cadcf4f53769f49f2705c0658c289b46512a0840bf913803fc1cd1
Red Hat Security Advisory 2022-5338-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5338-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

tags | advisory, ruby
systems | linux, redhat
advisories | CVE-2022-28739
SHA-256 | b4a68cc58eca9da243167ff02e79915ee516758ed00c162a9cdd60a5051ec094
Ubuntu Security Notice USN-5462-2
Posted Jun 7, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5462-2 - USN-5462-1 fixed several vulnerabilities in Ruby. This update provides the corresponding CVE-2022-28739 update for ruby2.3 on Ubuntu 16.04 ESM. It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information.

tags | advisory, vulnerability, ruby
systems | linux, ubuntu
advisories | CVE-2022-28739
SHA-256 | b47ace4598aa16889d8fd13a61ab6776251e8e1f05e571cdb335797d23e1ec0c
Ubuntu Security Notice USN-5462-1
Posted Jun 7, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5462-1 - It was discovered that Ruby incorrectly handled certain regular expressions. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Ruby incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information.

tags | advisory, arbitrary, ruby
systems | linux, ubuntu
advisories | CVE-2022-28738, CVE-2022-28739
SHA-256 | 93396c53d1b014d262f3aed6dacbfc8d58faaea61e4dae6cbadc94a05bec397a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close