Executive Summary

Informations
Name CVE-2022-28738 First vendor Publication 2022-05-09
Vendor Cve Last vendor Modification 2024-01-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory locations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28738

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1052

Sources (Detail)

https://security.gentoo.org/glsa/202401-27
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220624-0002/
https://www.ruby-lang.org/en/news/2022/04/12/double-free-in-regexp-compilatio...
MISC https://hackerone.com/reports/1220911
https://security-tracker.debian.org/tracker/CVE-2022-28738

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-01-24 09:27:46
  • Multiple Updates
2022-11-29 21:27:25
  • Multiple Updates
2022-06-24 21:27:24
  • Multiple Updates
2022-05-20 21:27:32
  • Multiple Updates
2022-05-10 00:22:53
  • First insertion