Логотип exploitDog
bind:CVE-2020-10933
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2020-10933

Количество 13

Количество 13

ubuntu логотип

CVE-2020-10933

больше 5 лет назад

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2020-10933

больше 5 лет назад

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2020-10933

больше 5 лет назад

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2020-10933

почти 5 лет назад

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2020-10933

больше 5 лет назад

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6 ...

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-g5hm-28jr-53fh

больше 3 лет назад

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2020-02445

больше 5 лет назад

Уязвимость функций BasicSocket#recv_nonblock и BasicSocket#read_nonblock интерпретатора языка программирования Ruby, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0586-1

больше 5 лет назад

Security update for ruby2.5

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0995-1

больше 5 лет назад

Security update for ruby2.5

EPSS: Низкий
rocky логотип

RLSA-2021:2587

около 4 лет назад

Moderate: ruby:2.5 security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2587

около 4 лет назад

ELSA-2021-2587: ruby:2.5 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2021:2588

около 4 лет назад

Moderate: ruby:2.6 security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2588

около 4 лет назад

ELSA-2021-2588: ruby:2.6 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2020-10933

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
0%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-10933

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
0%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-10933

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
0%
Низкий
больше 5 лет назад
msrc логотип
CVSS3: 5.3
0%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-10933

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6 ...

CVSS3: 5.3
0%
Низкий
больше 5 лет назад
github логотип
GHSA-g5hm-28jr-53fh

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter.

CVSS3: 5.3
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2020-02445

Уязвимость функций BasicSocket#recv_nonblock и BasicSocket#read_nonblock интерпретатора языка программирования Ruby, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 5.3
0%
Низкий
больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0586-1

Security update for ruby2.5

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0995-1

Security update for ruby2.5

больше 5 лет назад
rocky логотип
RLSA-2021:2587

Moderate: ruby:2.5 security, bug fix, and enhancement update

около 4 лет назад
oracle-oval логотип
ELSA-2021-2587

ELSA-2021-2587: ruby:2.5 security, bug fix, and enhancement update (MODERATE)

около 4 лет назад
rocky логотип
RLSA-2021:2588

Moderate: ruby:2.6 security, bug fix, and enhancement update

около 4 лет назад
oracle-oval логотип
ELSA-2021-2588

ELSA-2021-2588: ruby:2.6 security, bug fix, and enhancement update (MODERATE)

около 4 лет назад

Уязвимостей на страницу