Lucene search

K
rubygemsRubySecRUBY:STRINGIO-2024-27280
HistoryMar 20, 2024 - 9:00 p.m.

Buffer overread vulnerability in StringIO

2024-03-2021:00:00
RubySec
www.ruby-lang.org
8
ruby 3.0.x
ruby 3.1.x
update
stringio vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

An issue was discovered in StringIO 3.0.1, as distributed in Ruby 3.0.x
through 3.0.6 and 3.1.x through 3.1.4.

The ungetbyte and ungetc methods on a StringIO can read past the end of a
string, and a subsequent call to StringIO.gets may return the memory value.

This vulnerability is not affected StringIO 3.0.3 and later, and Ruby 3.2.x
and later.

We recommend to update the StringIO gem to version 3.0.3 or later. In order to
ensure compatibility with bundled version in older Ruby series, you may update
as follows instead:

  • For Ruby 3.0 users: Update to stringio 3.0.1.1
  • For Ruby 3.1 users: Update to stringio 3.0.1.2

You can use gem update stringio to update it. If you are using bundler,
please add gem "stringio", ">= 3.0.1.2" to your Gemfile.

Affected configurations

Vulners
Node
rubystringioRange3.0.1.1
VendorProductVersionCPE
rubystringio*cpe:2.3:a:ruby:stringio:*:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low