9.8
CRITICAL
CVE-2019-5477
"Nokogiri Command Injection Vulnerability"
Description

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.

INFO

Published Date :

Aug. 16, 2019, 4:15 p.m.

Last Modified :

Oct. 14, 2022, 6:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-5477 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5477 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Nokogiri nokogiri
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5477.

URL Resource
https://github.com/sparklemotion/nokogiri/issues/1915 Patch Third Party Advisory
https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc Release Notes
https://hackerone.com/reports/650835 Permissions Required
https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202006-05 Third Party Advisory
https://usn.ubuntu.com/4175-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A personal list of various resources for those who are interested in learning about infosec and hacking and keeping themselves up to date. This is by no means a complete nor fresh list, but I occasionally add entries to lists.

hacking infosec security

Updated: 1 month ago
63 stars 11 fork 11 watcher
Born at : Oct. 21, 2020, 11:56 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5477 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5477 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202006-05 No Types Assigned https://security.gentoo.org/glsa/202006-05 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4175-1/ No Types Assigned https://usn.ubuntu.com/4175-1/ Third Party Advisory
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4175-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-78
  • CVE Modified by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 09, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:nokogiri_project:nokogiri:*:*:*:*:*:*:*:* versions up to (including) 1.10.3 OR *cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:* versions up to (including) 1.10.3
  • Initial Analysis by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/sparklemotion/nokogiri/issues/1915 No Types Assigned https://github.com/sparklemotion/nokogiri/issues/1915 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc No Types Assigned https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc Release Notes
    Changed Reference Type https://hackerone.com/reports/650835 No Types Assigned https://hackerone.com/reports/650835 Permissions Required
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:nokogiri_project:nokogiri:*:*:*:*:*:*:*:* versions up to (including) 1.10.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5477 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.42 }} 0.67%

score

0.90130

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability