7.5
CVSSv3

CVE-2020-10663

Published: 28/04/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The JSON gem up to and including 2.2.0 for Ruby, as used in Ruby 2.4 up to and including 2.4.9, 2.5 up to and including 2.5.7, and 2.6 up to and including 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

json_project json

fedoraproject fedora 30

fedoraproject fedora 31

opensuse leap 15.1

debian debian linux 8.0

debian debian linux 10.0

apple macos 11.0.1

Vendor Advisories

Synopsis Moderate: pcs security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for pcs is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scorin ...
Synopsis Important: ruby:26 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the ruby:26 module is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Secu ...
Synopsis Important: ruby:26 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the ruby:26 module is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Pr ...
Synopsis Moderate: pcs security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for pcs is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerabil ...
Several vulnerabilities have been discovered in the interpreter for the Ruby language CVE-2020-10663 Jeremy Evans reported an unsafe object creation vulnerability in the json gem bundled with Ruby When parsing certain JSON documents, the json gem can be coerced into creating arbitrary objects in the target system CVE-2020-10933 ...
The JSON gem through 220 for Ruby, as used in Ruby 24 through 249, 25 through 257, and 26 through 265, has an Unsafe Object Creation Vulnerability This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby Specifically, use of JSON parsing methods can lead to creation of a malicious object ...
jQuery before 190 is vulnerable to Cross-site Scripting (XSS) attacks The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to ...
The JSON gem through 220 for Ruby, as used in Ruby 24 through 249, 25 through 257, and 26 through 265, has an Unsafe Object Creation Vulnerability This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby Specifically, use of JSON parsing methods can lead to creation of a malicious object ...
The JSON gem through 220 for Ruby, as used in Ruby 24 through 249, 25 through 257, and 26 through 265, has an Unsafe Object Creation Vulnerability This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby Specifically, use of JSON parsing methods can lead to creation of a malicious object ...
An issue was discovered in Ruby before 238, 24x before 245, 25x before 252, and 26x before 260-preview3 It does not taint strings that result from unpacking tainted strings with some formats (CVE-2018-16396) The JSON gem through 220 for Ruby, as used in Ruby 24 through 249, 25 through 257, and 26 through 265, has an Unsaf ...
Ruby through 247, 25x through 256, and 26x through 264 allows HTTP Response Splitting If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients NOTE: this issue exists because of an incomplete fi ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 1101 <!--X-Subject-Header-End-- ...

Github Repositories

Fork of official official Mandrill API gem https://bitbucket.org/mailchimp/mandrill-api-ruby

mandrill-api-ruby Fork of official official Mandrill API gem bitbucketorg/mailchimp/mandrill-api-ruby The PR to update the json dependancy has been open but never merged since 2016 bitbucketorg/mailchimp/mandrill-api-ruby/pull-requests/8 Version 1055 of this repo includes the required update to address the security advisory CVE-2020-10663 wwwruby-la

Reproduction recipe for a problem with Bundler

Describe the problem as clearly as you can I wanted to upgrade a specific gem in our repository (activerecord-postgis-adapter) This is the entire diff: diff --git a/Gemfile b/Gemfile index 27df2168388edf2f4f5c 100644 --- a/Gemfile +++ b/Gemfile @@ -7,7 +7,7 @@ ruby "273" gem "actionpack-action_caching", git: "githubcom/rails/actionpack-ac

Workaround for CVE-2020-10663 (vulnerability in json gem)

Workaround for CVE-2020-10663 (vulnerability in json gem) The json gem has a security vulnerability CVE-2020-10663 When parsing certain JSON documents, the json gem can be coerced into creating arbitrary objects in the target system Users are strongly advised to upgrade to json 230 or later For users who cannot upgrade their version of json, this gem (json_cve_2020_10663)

gem mandrill-api Fork of bitbucketorg/mailchimp/mandrill-api-ruby/ with changes: json dependency bump from &lt;20 to &lt;30 for CVE-2020-10663

gem mandrill-api Forked from bitbucketorg/mailchimp/mandrill-api-ruby/src/master adding: json dependency bumped to resolve CVE-2020-10663

run code quality and security audit report with one command

CodeQuality Run code quality and security audit report with one command code_quality Principle If you can’t measure it, you can’t improve it Installation gem install code_quality Or add this line to your application's Gemfile: group :development do gem 'code_quality' end

mandrill-api-ruby A mirror of the source for the mandrill-api gem The official source (above) is no longer maintained and there are CVEs to mitigate such as CVE-2020-10663 bitbucketorg/mailchimp/mandrill-api-ruby/pull-requests/8/fix-json-version/diff Thank you for writing in, I apologize for the delay in getting back to you Currently, we do not have any official su

References

CWE-20https://www.ruby-lang.org/en/news/2020/03/19/json-dos-cve-2020-10663/https://lists.debian.org/debian-lts-announce/2020/04/msg00030.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-05/msg00004.htmlhttps://www.debian.org/security/2020/dsa-4721https://support.apple.com/kb/HT211931http://seclists.org/fulldisclosure/2020/Dec/32https://security.netapp.com/advisory/ntap-20210129-0003/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7QL6MJD2BO4IRJ5CJFNMCDYMQQFT24BJ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NK2PBXWMFRUD7U7Q7LHV4KYLYID77RI4/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4TNVTT66VPRMX5UZYSDGSVRXKKDDDU5/https://lists.apache.org/thread.html/r8d2e174230f6d26e16c007546e804c343f1f68956f526daaafa4aaae%40%3Cdev.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rd9b9cc843f5cf5b532bdad9e87a817967efcf52b917e8c43b6df4cc7%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/ree3abcd33c06ee95ab59faa1751198a1186d8941ddc2c2562c12966c%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rb023d54a46da1ac0d8969097f5fecc79636b07d3b80db7b818a5c55c%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rb2b981912446a74e14fe6076c4b7c7d8502727ea0718e6a65a9b1be5%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r5f17bfca1d6e7f4b33ae978725b2fd62a9f1b3111696eafa9add802d%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r37c0e1807da7ff2bdd028bbe296465a6bbb99e2320dbe661d5d8b33b%40%3Cissues.zookeeper.apache.org%3Ehttps://lists.apache.org/thread.html/r3b04f4e99a19613f88ae088aa18cd271231a3c79dfff8f5efa8cda61%40%3Cissues.zookeeper.apache.org%3Ehttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2020:2670https://github.com/CareerJSM/mandrill-api-rubyhttps://www.debian.org/security/2020/dsa-4721