Lucene search

K
freebsdFreeBSDF7FCB75C-E537-11E9-863E-B9B7AF01BA9E
HistoryOct 01, 2019 - 12:00 a.m.

ruby -- multiple vulnerabilities

2019-10-0100:00:00
vuxml.freebsd.org
151

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

83.9%

Ruby news:

This release includes security fixes. Please check the topics below for
details.
CVE-2019-15845: A NUL injection vulnerability of File.fnmatch and
File.fnmatch?
A NUL injection vulnerability of Ruby built-in methods (File.fnmatch
and File.fnmatch?) was found. An attacker who has the control of the
path pattern parameter could exploit this vulnerability to make path
matching pass despite the intention of the program author.
CVE-2019-16201: Regular Expression Denial of Service vulnerability of
WEBrick’s Digest access authentication
Regular expression denial of service vulnerability of WEBrick’s Digest
authentication module was found. An attacker can exploit this
vulnerability to cause an effective denial of service against a WEBrick
service.
CVE-2019-16254: HTTP response splitting in WEBrick (Additional fix)
There is an HTTP response splitting vulnerability in WEBrick bundled
with Ruby.
CVE-2019-16255: A code injection vulnerability of Shell#[] and
Shell#test
A code injection vulnerability of Shell#[] and Shell#test in a standard
library (lib/shell.rb) was found.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchruby= 2.4.0,1UNKNOWN
FreeBSDanynoarchruby< 2.4.9,1UNKNOWN

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

83.9%