Bug 1461846 (CVE-2015-9096) - CVE-2015-9096 ruby: SMTP command injection via CRLF sequences in RCPT TO or MAIL FROM commands in Net::SMTP
Summary: CVE-2015-9096 ruby: SMTP command injection via CRLF sequences in RCPT TO or M...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2015-9096
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1461848 1461849
Blocks: 1461852
TreeView+ depends on / blocked
 
Reported: 2017-06-15 12:43 UTC by Adam Mariš
Modified: 2019-09-29 14:14 UTC (History)
31 users (show)

Fixed In Version: ruby 2.4.0
Doc Type: If docs needed, set a value
Doc Text:
A SMTP command injection flaw was found in the way Ruby's Net::SMTP module handled CRLF sequences in certain SMTP commands. An attacker could potentially use this flaw to inject SMTP commands in a SMTP session in order to facilitate phishing attacks or spam campaigns.
Clone Of:
Environment:
Last Closed: 2017-08-08 07:36:29 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2017-06-15 12:43:11 UTC
Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.

Upstream patch:

https://github.com/ruby/ruby/commit/0827a7e52ba3d957a634b063bf5a391239b9ffee

Comment 1 Adam Mariš 2017-06-15 12:46:50 UTC
Created ruby tracking bugs for this issue:

Affects: fedora-all [bug 1461848]


Created ruby193-ruby tracking bugs for this issue:

Affects: openshift-1 [bug 1461849]


Note You need to log in before you can comment on or make changes to this bug.