CVE-2020-10933

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.
Overview
  • CVE ID
  • CVE-2020-10933
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-04T15:15:13
  • Last Modified Date
  • 2022-05-03T14:21:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.5.0 2.5.7
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* 1 OR 2.6.0 2.6.5
cpe:2.3:a:ruby-lang:ruby:2.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:58 Added to TrackCVE
2022-12-04 16:04:46 2020-05-04T15:15Z 2020-05-04T15:15:13 CVE Published Date updated
2022-12-04 16:04:46 2022-05-03T14:21:52 CVE Modified Date updated
2022-12-04 16:04:46 Analyzed Vulnerability Status updated