Lucene search

K
oraclelinuxOracleLinuxELSA-2024-3671
HistoryJun 06, 2024 - 12:00 a.m.

ruby:3.3 security, bug fix, and enhancement update

2024-06-0600:00:00
linux.oracle.com
7
ruby
upgrade
resolves
rhel-37697
buffer overread vulnerability
stringio
cve-2024-27280
rce vulnerability
rdoc
cve-2024-27281
arbitrary memory address read vulnerability
regex search
cve-2024-27282
rubygem-mysql2
0.5.5
rhel-17089
rubygem-pg
1.5.4
unix

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

Low

ruby
[3.3.1-2]

  • Upgrade to Ruby 3.3.1.
    Resolves: RHEL-37697
  • Fix buffer overread vulnerability in StringIO.
    (CVE-2024-27280)
    Resolves: RHEL-37699
  • Fix RCE vulnerability with .rdoc_options in RDoc.
    (CVE-2024-27281)
    Resolves: RHEL-37696
  • Fix Arbitrary memory address read vulnerability with Regex search.
    (CVE-2024-27282)
    Resolves: RHEL-37698
    rubygem-mysql2
    [0.5.5-1]
  • Upgrade to mysql2 0.5.5.
    Related: RHEL-17089
    rubygem-pg
    [1.5.4-1]
  • Upgrade to pg 1.5.4.
    Related: RHEL-17089

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

Low