Description

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method.

INFO

Published Date :

Nov. 26, 2019, 6:15 p.m.

Last Modified :

April 30, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-16255 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16255 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Debian debian_linux
1 Opensuse leap
1 Oracle graalvm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16255 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16255 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://hackerone.com/reports/327512 Patch, Third Party Advisory https://hackerone.com/reports/327512 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/31 Mailing List, Third Party Advisory https://seclists.org/bugtraq/2019/Dec/31 Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/32 Mailing List, Third Party Advisory https://seclists.org/bugtraq/2019/Dec/32 Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory https://www.oracle.com/security-alerts/cpujan2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/ Vendor Advisory https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/ Release Notes
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/ Vendor Advisory https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/ Release Notes
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/ Vendor Advisory https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/ Release Notes
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.0.2:*:*:*:enterprise:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-74 CWE-94
  • CVE Modified by [email protected]

    Aug. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/31 No Types Assigned https://seclists.org/bugtraq/2019/Dec/31 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/32 No Types Assigned https://seclists.org/bugtraq/2019/Dec/32 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-06 No Types Assigned https://security.gentoo.org/glsa/202003-06 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4587 No Types Assigned https://www.debian.org/security/2019/dsa-4587 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4587 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/32 [No Types Assigned]
    Added Reference https://seclists.org/bugtraq/2019/Dec/31 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 09, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/327512 No Types Assigned https://hackerone.com/reports/327512 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/code-injection-shell-test-cve-2019-16255/ No Types Assigned https://www.ruby-lang.org/ja/news/2019/10/01/code-injection-shell-test-cve-2019-16255/ Vendor Advisory
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/ No Types Assigned https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-4-8-released/ Vendor Advisory
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/ No Types Assigned https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-5-7-released/ Vendor Advisory
    Changed Reference Type https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/ No Types Assigned https://www.ruby-lang.org/ja/news/2019/10/01/ruby-2-6-5-released/ Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.7 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (including) 2.5.6 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (including) 2.6.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16255 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16255 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} -0.27%

score

0.83392

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability