CVE-2022-28739

NameCVE-2022-28739
DescriptionThere is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3450-1
Debian Bugs1009956, 1009957

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby2.5 (PTS)buster2.5.5-3+deb10u4vulnerable
buster (security)2.5.5-3+deb10u6fixed
ruby2.7 (PTS)bullseye (security), bullseye2.7.4-1+deb11u1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby2.3source(unstable)(unfixed)
ruby2.5sourcebuster2.5.5-3+deb10u6DLA-3450-1
ruby2.5source(unstable)(unfixed)
ruby2.7source(unstable)(unfixed)1009957
ruby3.0source(unstable)3.0.4-11009956

Notes

[bullseye] - ruby2.7 <postponed> (Minor issue, fix with next Ruby security release)
[stretch] - ruby2.3 <postponed> (Minor issue; fix in next LTS release)
https://github.com/ruby/ruby/commit/69f9992ed41920389d4185141a14f02f89a4d306 (v2_6_10)
https://github.com/ruby/ruby/commit/c9c2245c0a25176072e02db9254f0e0c84c805cd (v2_7_6)
https://github.com/ruby/ruby/commit/3fa771ddedac25560be57f4055f1767e6c810f58 (v3_0_4)
https://github.com/ruby/ruby/commit/8d142ecff9af7d60728b8cfa9138e8623985c428 (v3_1_2)
https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/

Search for package or bug name: Reporting problems