SUSE-SU-2020:0995-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0995-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0995-1
Related
Published
2020-04-15T06:30:43Z
Modified
2020-04-15T06:30:43Z
Summary
Security update for ruby2.5
Details

This update for ruby2.5 to version 2.5.8 fixes the following issues:

  • CVE-2020-10663: Unsafe Object Creation Vulnerability in JSON (bsc#1167244).
  • CVE-2020-10933: Heap exposure vulnerability in the socket library (bsc#1168938).
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 SP1 / ruby2.5

Package

Name
ruby2.5
Purl
purl:rpm/suse/ruby2.5&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.5.8-4.11.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.5": "2.5.8-4.11.1",
            "libruby2_5-2_5": "2.5.8-4.11.1",
            "ruby2.5-stdlib": "2.5.8-4.11.1",
            "ruby2.5-devel": "2.5.8-4.11.1",
            "ruby2.5-devel-extra": "2.5.8-4.11.1"
        }
    ]
}