CVE-2016-10194

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The festivaltts4r gem for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the (1) to_speech or (2) to_mp3 method in lib/festivaltts4r/festival4r.rb.
Overview
  • CVE ID
  • CVE-2016-10194
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-03T15:59:00
  • Last Modified Date
  • 2017-03-09T18:56:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:festivaltts4r_project:festivaltts4r:*:*:*:*:*:ruby:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/spejman/festivaltts4r/issues/1 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/02/02/5 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/31/14 Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:47:22 Added to TrackCVE
2022-12-02 14:22:32 2017-03-03T15:59Z 2017-03-03T15:59:00 CVE Published Date updated
2022-12-02 14:22:32 2017-03-09T18:56:49 CVE Modified Date updated
2022-12-02 14:22:32 Analyzed Vulnerability Status updated