CVE-2015-9096

Public on 2017-06-12
Modified on 2023-12-06
Description
A SMTP command injection flaw was found in the way Ruby's Net::SMTP module handled CRLF sequences in certain SMTP commands. An attacker could potentially use this flaw to inject SMTP commands in a SMTP session in order to facilitate phishing attacks or spam campaigns.
Severity
Low severity
Low
CVSS v3 Base Score
5.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 ruby No Fix Planned
Amazon Linux 2 - Core ruby Pending Fix
Amazon Linux 1 ruby18 No Fix Planned
Amazon Linux 1 ruby19 No Fix Planned
Amazon Linux 1 ruby20 No Fix Planned
Amazon Linux 1 ruby21 No Fix Planned
Amazon Linux 1 ruby22 2017-10-02 ALAS-2017-906 Fixed
Amazon Linux 1 ruby23 2017-10-02 ALAS-2017-906 Fixed
Amazon Linux 1 ruby24 No Fix Planned
Amazon Linux 2023 ruby3.2 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N