[Secure-testing-team] Bug#864860: ruby2.3: CVE-2015-9096: SMTP command injection via CRLF sequences in RCPT TO or MAIL FROM commands in Net::SMTP

Salvatore Bonaccorso carnil at debian.org
Fri Jun 16 07:17:37 UTC 2017


Source: ruby2.3
Version: 2.3.3-1
Severity: important
Tags: upstream security patch

Hi,

the following vulnerability was published for ruby2.3.

CVE-2015-9096[0]:
| Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection
| via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated
| by CRLF sequences immediately before and after a DATA substring.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-9096
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9096
[1] https://github.com/ruby/ruby/commit/0827a7e52ba3d957a634b063bf5a391239b9ffee

Regards,
Salvatore



More information about the Secure-testing-team mailing list