Executive Summary

Informations
Name CVE-2019-16254 First vendor Publication 2019-11-26
Vendor Cve Last vendor Modification 2023-04-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742, which addressed the CRLF vector, but did not address an isolated CR or an isolated LF.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16254

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1050
Os 1

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/31
https://seclists.org/bugtraq/2019/Dec/32
CONFIRM https://www.ruby-lang.org/ja/news/2019/10/01/http-response-splitting-in-webri...
https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/
https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/
https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/
DEBIAN https://www.debian.org/security/2019/dsa-4586
https://www.debian.org/security/2019/dsa-4587
GENTOO https://security.gentoo.org/glsa/202003-06
MISC https://hackerone.com/reports/331984
https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html
https://www.oracle.com/security-alerts/cpujan2020.html
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-05-01 05:27:33
  • Multiple Updates
2021-05-04 13:31:06
  • Multiple Updates
2021-04-22 02:46:14
  • Multiple Updates
2020-09-03 01:26:02
  • Multiple Updates
2020-05-23 02:26:00
  • First insertion