Page 4 of 139 results (0.008 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Arr-pm is an RPM reader/writer library written in Ruby. Versions prior to 0.0.12 are subject to OS command injection resulting in shell execution if the RPM contains a malicious "payload compressor" field. This vulnerability impacts the `extract` and `files` methods of the `RPM::File` class of this library. Version 0.0.12 patches these issues. A workaround for this issue is to ensure any RPMs being processed contain valid/known payload compressor values such as gzip, bzip2, xz, zstd, and lzma. • https://github.com/jordansissel/ruby-arr-pm/pull/14 https://github.com/jordansissel/ruby-arr-pm/pull/15 https://github.com/jordansissel/ruby-arr-pm/security/advisories/GHSA-88cv-mj24-8w3q • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A malicious MySQL server can request local file content from a client using ruby-mysql prior to version 2.10.0 without explicit authorization from the user. This issue was resolved in version 2.10.0 and later. Un servidor MySQL malicioso puede solicitar el contenido de un archivo local a un cliente usando ruby-mysql versiones anteriores a 2.10.0, sin autorización explícita del usuario. Este problema ha sido resuelto en versiones 2.10.0 y posteriores • https://www.rapid7.com/blog/post/2022/06/28/cve-2021-3779-ruby-mysql-gem-client-file-read-fixed • CWE-610: Externally Controlled Reference to a Resource in Another Sphere •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f. Se presenta una lectura excesiva del búfer en Ruby versiones anteriores a 2.6.10, 2.7.x versiones anteriores a 2.7.6, 3.x versiones anteriores a 3.0.4 y 3.1.x versiones anteriores a 3.1.2. Es producida en la conversión String-to-Float, incluyendo Kernel#Float y String#to_f A buffer overrun vulnerability was found in Ruby. The issue occurs in a conversion algorithm from a String to a Float that causes process termination due to a segmentation fault, but under limited circumstances. • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/29 http://seclists.org/fulldisclosure/2022/Oct/30 http://seclists.org/fulldisclosure/2022/Oct/41 http://seclists.org/fulldisclosure/2022/Oct/42 https://hackerone.com/reports/1248108 https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html https://security-tracker.debian.org/tracker/CVE-2022-28739 https://security.gentoo.org/glsa/202401-27 https://security.netapp.com/advisory/n • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations. Se ha encontrado una doble liberación en el compilador de Regexp en Ruby versiones 3.x anteriores a 3.0.4 y versiones 3.1.x anteriores a 3.1.2. Si una víctima intenta crear un Regexp a partir de una entrada de usuario no confiable, un atacante puede ser capaz de escribir en ubicaciones de memoria no esperadas A double-free vulnerability was found in Ruby. The issue occurs during Regexp compilation. • https://hackerone.com/reports/1220911 https://security-tracker.debian.org/tracker/CVE-2022-28738 https://security.gentoo.org/glsa/202401-27 https://security.netapp.com/advisory/ntap-20220624-0002 https://www.ruby-lang.org/en/news/2022/04/12/double-free-in-regexp-compilation-cve-2022-28738 https://access.redhat.com/security/cve/CVE-2022-28738 https://bugzilla.redhat.com/show_bug.cgi?id=2075685 • CWE-415: Double Free •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 2

yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents the issue from triggering on 64bit platforms, however this does not preclude this issue triggering on 32bit builds on which `size_t` is a 32bit integer. Subsequent population of this under-allocated heap chunk is based on the original buffer size, leading to heap memory corruption. • https://github.com/brianmario/yajl-ruby/blob/7168bd79b888900aa94523301126f968a93eb3a6/ext/yajl/yajl_buf.c#L64 https://github.com/brianmario/yajl-ruby/commit/7168bd79b888900aa94523301126f968a93eb3a6 https://github.com/brianmario/yajl-ruby/security/advisories/GHSA-jj47-x69x-mxrm https://lists.debian.org/debian-lts-announce/2023/07/msg00013.html https://lists.debian.org/debian-lts-announce/2023/08/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLE3C4CECEJ4EUYI56KXI6OWACWXX7 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •