CVE-2020-10933

CVE Details

Release Date:2020-05-04

Description


An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

See more information about CVE-2020-10933 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.3 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: Low
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (ruby)ELSA-2021-25872021-07-02
Oracle Linux version 8 (ruby)ELSA-2021-25882021-07-07
Oracle Linux version 8 (rubygem-abrt)ELSA-2021-25872021-07-02
Oracle Linux version 8 (rubygem-abrt)ELSA-2021-25882021-07-07
Oracle Linux version 8 (rubygem-bson)ELSA-2021-25872021-07-02
Oracle Linux version 8 (rubygem-bson)ELSA-2021-25882021-07-07
Oracle Linux version 8 (rubygem-bundler)ELSA-2021-25872021-07-02
Oracle Linux version 8 (rubygem-mongo)ELSA-2021-25872021-07-02
Oracle Linux version 8 (rubygem-mongo)ELSA-2021-25882021-07-07
Oracle Linux version 8 (rubygem-mysql2)ELSA-2021-25872021-07-02
Oracle Linux version 8 (rubygem-mysql2)ELSA-2021-25882021-07-07
Oracle Linux version 8 (rubygem-pg)ELSA-2021-25872021-07-02
Oracle Linux version 8 (rubygem-pg)ELSA-2021-25882021-07-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete