CVE-2019-8322

high

Description

An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.

References

https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html

https://hackerone.com/reports/315087

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html

Details

Source: Mitre, NVD

Published: 2019-06-17

Updated: 2020-08-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High