Executive Summary

Informations
Name CVE-2019-5419 First vendor Publication 2019-03-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5419

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 268
Os 1
Os 1
Os 2

Sources (Detail)

https://groups.google.com/forum/#%21topic/rubyonrails-security/GN7w9fFAQeI
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-rele...
MLIST http://www.openwall.com/lists/oss-security/2019/03/22/1
https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html
REDHAT https://access.redhat.com/errata/RHSA-2019:0796
https://access.redhat.com/errata/RHSA-2019:1147
https://access.redhat.com/errata/RHSA-2019:1149
https://access.redhat.com/errata/RHSA-2019:1289
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 02:08:02
  • Multiple Updates
2024-02-01 12:18:31
  • Multiple Updates
2023-11-07 21:40:16
  • Multiple Updates
2023-09-05 13:02:35
  • Multiple Updates
2023-09-05 01:18:11
  • Multiple Updates
2023-09-02 13:01:39
  • Multiple Updates
2023-09-02 01:18:27
  • Multiple Updates
2023-08-12 13:05:51
  • Multiple Updates
2023-08-12 01:17:49
  • Multiple Updates
2023-08-11 12:59:21
  • Multiple Updates
2023-08-11 01:18:24
  • Multiple Updates
2023-08-06 12:57:36
  • Multiple Updates
2023-08-06 01:17:43
  • Multiple Updates
2023-08-04 12:57:57
  • Multiple Updates
2023-08-04 01:17:55
  • Multiple Updates
2023-07-14 12:57:54
  • Multiple Updates
2023-07-14 01:17:49
  • Multiple Updates
2023-03-29 01:59:12
  • Multiple Updates
2023-03-28 12:18:06
  • Multiple Updates
2022-10-29 12:47:58
  • Multiple Updates
2022-10-11 12:51:41
  • Multiple Updates
2022-10-11 01:17:40
  • Multiple Updates
2021-05-04 13:42:13
  • Multiple Updates
2021-04-22 02:54:02
  • Multiple Updates
2020-10-17 00:22:51
  • Multiple Updates
2020-05-23 02:30:29
  • Multiple Updates
2019-08-09 12:10:47
  • Multiple Updates
2019-08-02 12:10:39
  • Multiple Updates
2019-06-08 05:19:30
  • Multiple Updates
2019-05-29 21:19:47
  • Multiple Updates
2019-05-13 17:19:08
  • Multiple Updates
2019-05-10 09:19:15
  • Multiple Updates
2019-05-08 21:19:18
  • Multiple Updates
2019-05-08 12:09:35
  • Multiple Updates
2019-04-23 17:19:03
  • Multiple Updates
2019-04-03 00:19:17
  • Multiple Updates
2019-03-31 21:19:16
  • Multiple Updates
2019-03-27 21:19:38
  • First insertion