CVE-2018-16396

Name
CVE-2018-16396
Description
An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some formats.
NVD Severity
high
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
Release Notes https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/
Release Notes https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/
Release Notes https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/
Release Notes https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/
Vendor Advisory https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/
Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html
Permissions Required https://hackerone.com/reports/385070
Third Party Advisory https://www.debian.org/security/2018/dsa-4332
Third Party Advisory https://usn.ubuntu.com/3808-1/
Third Party Advisory http://www.securitytracker.com/id/1042106
Third Party Advisory https://access.redhat.com/errata/RHSA-2018:3731
Third Party Advisory https://access.redhat.com/errata/RHSA-2018:3730
Third Party Advisory https://access.redhat.com/errata/RHSA-2018:3729
Third Party Advisory https://security.netapp.com/advisory/ntap-20190221-0002/
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2028

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* ruby >= 2.3.0 <= 2.3.7
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* ruby >= 2.5.0 <= 2.5.1
cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:* ruby == None == 2.6.0
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* ruby >= 2.4.0 <= 2.4.4

Vulnerable and fixed packages

Source package Branch Version Maintainer Status