Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-8323

Published: 27 March 2019

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.

From the Ubuntu Security Team

It was discovered that Gem::GemcutterUtilities#with_response failed to escape certain characters. An attacker could use this vulnerability inject escape sequences into a victim's terminal.

Notes

AuthorNote
tyhicks
ruby{1.9.1,2.0,2.3} and jruby ship an embedded rubygems.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
jruby
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(9.1.17.0-3)
focal Not vulnerable
(9.1.17.0-3)
groovy Not vulnerable
(9.1.17.0-3)
hirsute Not vulnerable
(9.1.17.0-3)
impish Not vulnerable
(9.1.17.0-3)
lunar Not vulnerable
(9.1.17.0-3)
mantic Not vulnerable
(9.1.17.0-3)
trusty
Released (1.5.6-9+deb8u2build0.14.04.1~esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Not vulnerable
(code not present)
ruby1.9.1
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty
Released (1.9.3.484-2ubuntu1.14)
upstream Needs triage

xenial Does not exist

ruby2.0
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty
Released (2.0.0.484-1ubuntu2.13)
upstream Needs triage

xenial Does not exist

ruby2.1
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

ruby2.3
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (2.3.1-2~16.04.12)
ruby2.5
Launchpad, Ubuntu, Debian
bionic
Released (2.5.1-1ubuntu1.2)
cosmic
Released (2.5.1-5ubuntu4.3)
disco
Released (2.5.5-1)
eoan
Released (2.5.5-1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N