Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-36617
HistoryJun 29, 2023 - 12:00 a.m.

CVE-2023-36617

2023-06-2900:00:00
ubuntu.com
ubuntu.com
46

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.4%

A ReDoS issue was discovered in the URI component before 0.12.2 for Ruby.
The URI parser mishandles invalid URLs that have specific characters. There
is an increase in execution time for parsing strings to URI objects with
rfc2396_parser.rb and rfc3986_parser.rb. NOTE: this issue exists becuse of
an incomplete fix for CVE-2023-28755. Version 0.10.3 is also a fixed
version.

Notes

Author Note
tyhicks ruby{1.9.1,2.0,2.3} and jruby ship an embedded rubygems.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchjruby< anyUNKNOWN
ubuntu20.04noarchjruby< anyUNKNOWN
ubuntu23.10noarchjruby< anyUNKNOWN
ubuntu24.04noarchjruby< anyUNKNOWN
ubuntu14.04noarchjruby< anyUNKNOWN
ubuntu16.04noarchjruby< anyUNKNOWN
ubuntu16.04noarchruby2.3< 2.3.1-2~ubuntu16.04.16+esm8) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchruby2.5< 2.5.1-1ubuntu1.16+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchruby2.7< 2.7.0-5ubuntu1.12UNKNOWN
ubuntu22.04noarchruby3.0< 3.0.2-7ubuntu2.4UNKNOWN
Rows per page:
1-10 of 151

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

33.4%