Description

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.

INFO

Published Date :

May 9, 2022, 6:15 p.m.

Last Modified :

Jan. 24, 2024, 5:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-28739 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-28739 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Debian debian_linux
1 Apple macos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby Python Shell

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 6:10 a.m. This repo has been linked 9 different CVEs too.

Testing version of ruby-advisory-db repo

Ruby Python Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 10, 2023, 9:15 p.m. This repo has been linked 9 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

A database of vulnerable Ruby Gems

rubysec advisory-files yaml security-advisories metadata hacktoberfest

Ruby Shell Python

Updated: 2 weeks ago
1008 stars 213 fork 213 watcher
Born at : Feb. 12, 2013, 7:10 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28739 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28739 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.gentoo.org/glsa/202401-27 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/29 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/42 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/30 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/41 Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220624-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220624-0002/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213488 No Types Assigned https://support.apple.com/kb/HT213488 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213493 No Types Assigned https://support.apple.com/kb/HT213493 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213494 No Types Assigned https://support.apple.com/kb/HT213494 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.1
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213493 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213494 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213488 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220624-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 19, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://hackerone.com/reports/1248108 No Types Assigned https://hackerone.com/reports/1248108 Permissions Required, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2022-28739 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2022-28739 Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/ No Types Assigned https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/ Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.10 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.6 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.4 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28739 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28739 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.55 }} 0.16%

score

0.77744

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability