Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-9096

Published: 12 June 2017

Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
ruby1.9.1
Launchpad, Ubuntu, Debian
upstream Needed

xenial Does not exist

yakkety Does not exist

zesty Does not exist

trusty
Released (1.9.3.484-2ubuntu1.3)
ruby2.0
Launchpad, Ubuntu, Debian
trusty
Released (2.0.0.484-1ubuntu2.4)
upstream Needed

xenial Does not exist

yakkety Does not exist

zesty Does not exist

ruby2.3
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream Needed

xenial
Released (2.3.1-2~16.04.2)
yakkety Ignored
(end of life)
zesty
Released (2.3.3-1ubuntu0.1)
Patches:
upstream: https://github.com/ruby/ruby/commit/0827a7e52ba3d957a634b063bf5a391239b9ffee

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N