7.5
CVSSv3

CVE-2019-5419

Published: 27/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rubyonrails rails

debian debian linux 8.0

redhat software collections 1.0

redhat cloudforms 4.6

redhat cloudforms 4.7

opensuse leap 15.0

opensuse leap 15.1

fedoraproject fedora 30

Vendor Advisories

Synopsis Important: rh-ror50-rubygem-actionpack security update Type/Severity Security Advisory: Important Topic An update for rh-ror50-rubygem-actionpack is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: rh-ror42-rubygem-actionpack security update Type/Severity Security Advisory: Important Topic An update for rh-ror42-rubygem-actionpack is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: CloudForms 469 security, bug fix and enhancement update Type/Severity Security Advisory: Important Topic An update is now available for CloudForms Management Engine 59Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scori ...
Synopsis Important: CloudForms 473 security, bug fix and enhancement update Type/Severity Security Advisory: Important Topic An update is now available for CloudForms Management Engine 510Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scor ...
Debian Bug report logs - #914847 rails: CVE-2018-16476: Broken Access Control vulnerability in Active Job Package: src:rails; Maintainer for src:rails is Debian Ruby Extras Maintainers &lt;pkg-ruby-extras-maintainers@listsaliothdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Tue, 27 Nov 2018 22 ...
Debian Bug report logs - #924521 rails: CVE-2019-5420 Package: src:rails; Maintainer for src:rails is Debian Ruby Extras Maintainers &lt;pkg-ruby-extras-maintainers@listsaliothdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Wed, 13 Mar 2019 21:45:02 UTC Severity: important Tags: security, upst ...
Debian Bug report logs - #924520 rails: CVE-2019-5418 CVE-2019-5419 Package: src:rails; Maintainer for src:rails is Debian Ruby Extras Maintainers &lt;pkg-ruby-extras-maintainers@listsaliothdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Wed, 13 Mar 2019 21:33:02 UTC Severity: grave Tags: secu ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [CVE-2019-5418] Amendment: Possible Remote Code Execution Exploit in Action View <!--X-Subject-Header-End--> <!--X-Head-of-Mes ...

Github Repositories

RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

Rails-doubletap-exploit RCE on Rails 522 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420) Technical Analysis: CVE-2019-5418 - githubcom/mpgn/CVE-2019-5418 CVE-2019-5420 - hackeronecom/reports/473888 Security Adivsory: CVE-2019-5418 - groupsgooglecom/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q CVE-2

CVE-2019-5418 - File Content Disclosure on Ruby on Rails

CVE-2019-5418 - File Content Disclosure on Rails EDIT: this CVE can lead to a Remote Code Execution, more info: githubcom/mpgn/Rails-doubletap-RCE There is a possible file content disclosure vulnerability in Action View Specially crafted accept headers in combination with calls to render file: can cause arbitrary files on the target server to be rendered, disclosing

RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

Rails-doubletap-exploit RCE on Rails 522 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420) Technical Analysis: CVE-2019-5418 - githubcom/mpgn/CVE-2019-5418 CVE-2019-5420 - hackeronecom/reports/473888 Security Adivsory: CVE-2019-5418 - groupsgooglecom/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q CVE-2