Slackware Linux update for ruby



Published: 2024-04-24
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-27282
CVE-2024-27281
CVE-2024-27280
CWE-ID CWE-125
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Slackware Linux
Operating systems & Components / Operating system

ruby
Operating systems & Components / Operating system package or component

Vendor Slackware

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU88970

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27282

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in Regex search. A remote attacker can pass specially crafted string to the application, trigger an out-of-bounds read error and read contents of heap memory on the system.

Mitigation

Update the affected package ruby.

Vulnerable software versions

Slackware Linux: 15.0

ruby: before 3.0.7

External links

http://www.slackware.com/security/viewer.php?l=slackware-security&y=2024&m=slackware-security.376156


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU87692

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27281

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input when parsing .rdoc_options as a YAML file. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Update the affected package ruby.

Vulnerable software versions

Slackware Linux: 15.0

ruby: before 3.0.7

External links

http://www.slackware.com/security/viewer.php?l=slackware-security&y=2024&m=slackware-security.376156


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU87693

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27280

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the "ungetbyte" and "ungetc" methods. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package ruby.

Vulnerable software versions

Slackware Linux: 15.0

ruby: before 3.0.7

External links

http://www.slackware.com/security/viewer.php?l=slackware-security&y=2024&m=slackware-security.376156


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###