CVE-2019-8325

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html Mailing List Third Party Advisory
https://hackerone.com/reports/317353 Permissions Required Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8325

Mitre link : CVE-2019-8325

CVE.ORG link : CVE-2019-8325


JSON object : View

Products Affected

debian

  • debian_linux

rubygems

  • rubygems

opensuse

  • leap
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')