Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-16779
HistoryDec 16, 2019 - 12:00 a.m.

CVE-2019-16779

2019-12-1600:00:00
ubuntu.com
ubuntu.com
8

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.008 Low

EPSS

Percentile

81.5%

In RubyGem excon before 0.71.0, there was a race condition around
persistent connections, where a connection which is interrupted (such as by
a timeout) would leave data on the socket. Subsequent requests would then
read this data, returning content from the previous response. The race
condition window appears to be short, and it would be difficult to
purposefully exploit this.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchruby-excon< anyUNKNOWN
ubuntu16.04noarchruby-excon< anyUNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.008 Low

EPSS

Percentile

81.5%