aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYasuhiro Kimura <yasu@FreeBSD.org>2022-04-13 02:55:50 +0000
committerYasuhiro Kimura <yasu@FreeBSD.org>2022-04-13 03:04:10 +0000
commit0846acd6f70992724f819cc9e1cdd6c14d07e19f (patch)
tree753333a3b36fba2b7c5997e65eaf2e4043de47e3
parent3d893c37de5acd724f8c6458d7234146a209ac3a (diff)
downloadports-0846acd6f70992724f819cc9e1cdd6c14d07e19f.tar.gz
ports-0846acd6f70992724f819cc9e1cdd6c14d07e19f.zip
security/vuxml: Document buffer overrun vulnerability in Ruby
-rw-r--r--security/vuxml/vuln-2022.xml47
1 files changed, 47 insertions, 0 deletions
diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml
index a535735eb3a1..538cd330e862 100644
--- a/security/vuxml/vuln-2022.xml
+++ b/security/vuxml/vuln-2022.xml
@@ -1,3 +1,50 @@
+ <vuln vid="06ed6a49-bad4-11ec-9cfe-0800270512f4">
+ <topic>Ruby -- Buffer overrun in String-to-Float conversion</topic>
+ <affects>
+ <package>
+ <name>ruby</name>
+ <range><ge>2.7.0,1</ge><lt>2.7.6,1</lt></range>
+ <range><ge>3.0.0,1</ge><lt>3.0.4,1</lt></range>
+ <range><ge>3.1.0,1</ge><lt>3.1.2,1</lt></range>
+ </package>
+ <package>
+ <name>ruby27</name>
+ <range><ge>2.7.0,1</ge><lt>2.7.10,1</lt></range>
+ </package>
+ <package>
+ <name>ruby30</name>
+ <range><ge>3.0.0,1</ge><lt>3.0.4,1</lt></range>
+ </package>
+ <package>
+ <name>ruby31</name>
+ <range><ge>3.1.0,1</ge><lt>3.1.2,1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>piao reports:</p>
+ <blockquote cite="https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/">
+ <p>
+ Due to a bug in an internal function that converts a String
+ to a Float, some convertion methods like <code>Kernel#Float</code>
+ and <code>String#to_f</code> could cause buffer over-read.
+ A typical consequence is a process termination due to
+ segmentation fault, but in a limited circumstances, it may
+ be exploitable for illegal memory read.
+ </p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2022-28739</cvename>
+ <url>https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/</url>
+ </references>
+ <dates>
+ <discovery>2022-04-12</discovery>
+ <entry>2022-04-13</entry>
+ </dates>
+ </vuln>
+
<vuln vid="f22144d7-bad1-11ec-9cfe-0800270512f4">
<topic>Ruby -- Double free in Regexp compilation</topic>
<affects>