Lucene search

K
rubygemsRubySecRUBY:RUBY-2015-9096
HistoryDec 08, 2015 - 9:00 p.m.

SMTP command injection

2015-12-0821:00:00
RubySec
hackerone.com
18

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Net::SMTP is vulnerable to SMTP command injection via CRLF sequences
in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences
immediately before and after a DATA substring.

Applications that validate email address format are not affected by this
vulnerability.

The injection attack is described in Terada, Takeshi. “SMTP Injection via
Recipient Email Addresses.” 2015. The attacks described in the paper
(Terada, p. 4) can be applied to without any modification.

Affected configurations

Vulners
Node
rubyrubyRange2.4.0
OR
rubyrubyRange2.3.02.3.5
VendorProductVersionCPE
rubyruby*cpe:2.3:a:ruby:ruby:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N