Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-8325
HistoryMar 27, 2019 - 12:00 a.m.

CVE-2019-8325

2019-03-2700:00:00
ubuntu.com
ubuntu.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

50.2%

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since
Gem::CommandManager#run calls alert_error without escaping, escape sequence
injection is possible. (There are many ways to cause an error.)

Notes

Author Note
tyhicks ruby{1.9.1,2.0,2.3} and jruby ship an embedded rubygems.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchjruby< anyUNKNOWN
ubuntu14.04noarchjruby< 1.5.6-9+deb8u2build0.14.04.1~esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu14.04noarchruby1.9.1< 1.9.3.484-2ubuntu1.14UNKNOWN
ubuntu14.04noarchruby2.0< 2.0.0.484-1ubuntu2.13UNKNOWN
ubuntu16.04noarchruby2.3< 2.3.1-2~16.04.12UNKNOWN
ubuntu18.04noarchruby2.5< 2.5.1-1ubuntu1.2UNKNOWN
ubuntu18.10noarchruby2.5< 2.5.1-5ubuntu4.3UNKNOWN
ubuntu19.04noarchruby2.5< 2.5.5-1UNKNOWN
ubuntu19.10noarchruby2.5< 2.5.5-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

50.2%