UBUNTU-CVE-2019-5419

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-5419
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-5419.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-5419
Related
Published
2019-03-27T14:29:00Z
Modified
2019-03-27T14:29:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

References

Affected packages

Ubuntu:Pro:16.04:LTS / rails

Package

Name
rails

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2:4.*

2:4.1.10-1
2:4.2.5-1
2:4.2.5.1-1
2:4.2.5.2-2
2:4.2.6-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / rails

Package

Name
rails

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2:4.*

2:4.2.9-2
2:4.2.9-4
2:4.2.10-0ubuntu4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / rails

Package

Name
rails
Purl
pkg:deb/ubuntu/rails@2:5.2.2.1+dfsg-1ubuntu1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:5.2.2.1+dfsg-1ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ruby-actionpack": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-actioncable": "2:5.2.2.1+dfsg-1ubuntu1",
            "rails": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-activestorage": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-activesupport": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-railties": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-rails": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-activerecord": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-activejob": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-actionview": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-activemodel": "2:5.2.2.1+dfsg-1ubuntu1",
            "ruby-actionmailer": "2:5.2.2.1+dfsg-1ubuntu1"
        }
    ]
}