CVE-2019-5477
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.
Overview
- CVE ID
- CVE-2019-5477
- Assigner
- support@hackerone.com
- Vulnerability Status
- Analyzed
- Published Version
- 2019-08-16T16:15:10
- Last Modified Date
- 2022-10-14T18:46:33
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:* | 1 | OR | 1.10.3 | |
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* | 1 | OR | ||
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* | 1 | OR | ||
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://github.com/sparklemotion/nokogiri/issues/1915 | Patch Third Party Advisory |
https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc | Release Notes |
https://hackerone.com/reports/650835 | Permissions Required |
https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html | Mailing List Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html | Mailing List Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202006-05 | Third Party Advisory |
https://usn.ubuntu.com/4175-1/ | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-5477 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5477 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:07:33 | Added to TrackCVE | |||
2022-12-04 01:17:21 | cve-assignments@hackerone.com | support@hackerone.com | CVE Assigner | updated |
2022-12-04 01:17:21 | 2019-08-16T16:15Z | 2019-08-16T16:15:10 | CVE Published Date | updated |
2022-12-04 01:17:21 | 2022-10-14T18:46:33 | CVE Modified Date | updated | |
2022-12-04 01:17:21 | Analyzed | Vulnerability Status | updated | |
2022-12-04 01:17:25 | References | updated |