MGASA-2022-0143 - Updated ruby packages fix security vulnerability

Publication date: 15 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0143.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-28738,
     CVE-2022-28739

Double free in Regexp compilation (CVE-2022-28738).
A buffer overrun was found in String-to-Float conversion (CVE-2022-28739).

References:
- https://bugs.mageia.org/show_bug.cgi?id=30278
- http://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28738
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739

SRPMS:
- 8/core/ruby-2.7.6-33.4.mga8

Mageia 2022-0143: ruby security update

Double free in Regexp compilation (CVE-2022-28738)

Summary

Double free in Regexp compilation (CVE-2022-28738). A buffer overrun was found in String-to-Float conversion (CVE-2022-28739).

References

- https://bugs.mageia.org/show_bug.cgi?id=30278

- http://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28738

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739

Resolution

MGASA-2022-0143 - Updated ruby packages fix security vulnerability

SRPMS

- 8/core/ruby-2.7.6-33.4.mga8

Severity
Publication date: 15 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0143.html
Type: security
CVE: CVE-2022-28738, CVE-2022-28739

Related News