2019-01-04 16:03:21 -05:00
{
2019-03-27 14:00:47 +00:00
"data_type" : "CVE" ,
"data_format" : "MITRE" ,
"data_version" : "4.0" ,
2019-03-18 04:43:27 +00:00
"CVE_data_meta" : {
"ID" : "CVE-2019-5419" ,
2019-03-27 14:00:47 +00:00
"ASSIGNER" : "support@hackerone.com" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "Rails" ,
"product" : {
"product_data" : [
{
"product_name" : "https://github.com/rails/rails" ,
"version" : {
"version_data" : [
{
"version_value" : "5.2.2.1"
} ,
{
"version_value" : "5.1.6.2"
} ,
{
"version_value" : "5.0.7.2"
} ,
{
"version_value" : "4.2.11.1"
}
]
}
}
]
}
}
]
}
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "Denial of Service (CWE-400)"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"refsource" : "MLIST" ,
"name" : "[oss-security] 20190322 [CVE-2019-5418] Amendment: Possible Remote Code Execution Exploit in Action View" ,
"url" : "http://www.openwall.com/lists/oss-security/2019/03/22/1"
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/" ,
"url" : "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/"
} ,
{
"refsource" : "CONFIRM" ,
"name" : "https://groups.google.com/forum/#!topic/rubyonrails-security/GN7w9fFAQeI" ,
"url" : "https://groups.google.com/forum/#!topic/rubyonrails-security/GN7w9fFAQeI"
2019-03-31 16:00:44 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[debian-lts-announce] 20190331 [SECURITY] [DLA 1739-1] rails security update" ,
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html"
2019-04-23 11:00:43 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:0796" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:0796"
2019-05-08 15:00:57 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:1344" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html"
2019-05-10 03:00:52 +00:00
} ,
{
"refsource" : "FEDORA" ,
"name" : "FEDORA-2019-1cfe24db5c" ,
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/"
2019-05-13 13:01:03 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1149" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1149"
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1147" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1147"
2019-05-29 15:00:48 +00:00
} ,
{
"refsource" : "REDHAT" ,
"name" : "RHSA-2019:1289" ,
"url" : "https://access.redhat.com/errata/RHSA-2019:1289"
2019-06-07 21:00:51 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:1527" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html"
2019-08-01 21:00:50 +00:00
} ,
{
"refsource" : "SUSE" ,
"name" : "openSUSE-SU-2019:1824" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html"
2019-03-27 14:00:47 +00:00
}
]
2019-03-18 04:43:27 +00:00
} ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
2019-03-27 14:00:47 +00:00
"value" : "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive."
2019-03-18 04:43:27 +00:00
}
]
}
}