[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8325Date: (C)2019-06-21   (M)2024-02-22


An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html
https://hackerone.com/reports/317353
openSUSE-SU-2019:1771

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:rubygems:rubygems
CWE    1
CWE-74
OVAL    22
oval:org.secpod.oval:def:1601097
oval:org.secpod.oval:def:116582
oval:org.secpod.oval:def:505049
oval:org.secpod.oval:def:54506
...

© SecPod Technologies