|
| 1 | +--- |
| 2 | +gem: openssl |
| 3 | +cve: 2018-16395 |
| 4 | +ghsa: mmrq-6999-72v8 |
| 5 | +url: https://www.ruby-lang.org/en/news/2018/10/17/openssl-x509-name-equality-check-does-not-work-correctly-cve-2018-16395/ |
| 6 | +title: Incorrect value comparison in Ruby openssl |
| 7 | +date: 2018-10-17 |
| 8 | +description: | |
| 9 | + An issue was discovered in the OpenSSL library in Ruby when two OpenSSL::X509::Name |
| 10 | + objects are compared using ==, depending on the ordering, non-equal objects may |
| 11 | + return true. When the first argument is one character longer than the second, or |
| 12 | + the second argument contains a character that is one less than a character in the |
| 13 | + same position of the first argument, the result of == will be true. This could be |
| 14 | + leveraged to create an illegitimate certificate that may be accepted as legitimate |
| 15 | + and then used in signing or encryption operations. |
| 16 | +cvss_v2: 7.5 |
| 17 | +cvss_v3: 9.8 |
| 18 | +patched_versions: |
| 19 | + - ">= 2.1.2" |
| 20 | +related: |
| 21 | + url: |
| 22 | + - https://nvd.nist.gov/vuln/detail/CVE-2018-16395 |
| 23 | + - https://www.ruby-lang.org/en/news/2018/10/17/openssl-x509-name-equality-check-does-not-work-correctly-cve-2018-16395/ |
| 24 | + - https://hackerone.com/reports/387250 |
| 25 | + - https://access.redhat.com/errata/RHSA-2018:3729 |
| 26 | + - https://access.redhat.com/errata/RHSA-2018:3730 |
| 27 | + - https://access.redhat.com/errata/RHSA-2018:3731 |
| 28 | + - https://access.redhat.com/errata/RHSA-2018:3738 |
| 29 | + - https://access.redhat.com/errata/RHSA-2019:1948 |
| 30 | + - https://access.redhat.com/errata/RHSA-2019:2565 |
| 31 | + - https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html |
| 32 | + - https://security.netapp.com/advisory/ntap-20190221-0002/ |
| 33 | + - https://usn.ubuntu.com/3808-1/ |
| 34 | + - https://www.debian.org/security/2018/dsa-4332 |
| 35 | + - https://www.oracle.com/security-alerts/cpujan2020.html |
| 36 | + - https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/ |
| 37 | + - https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/ |
| 38 | + - https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/ |
| 39 | + - https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/ |
| 40 | + - http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html |
| 41 | + - http://www.securitytracker.com/id/1042105 |
| 42 | + - https://github.com/ruby/openssl/commit/f653cfa43f0f20e8c440122ea982382b6228e7f5 |
| 43 | + - https://github.com/advisories/GHSA-mmrq-6999-72v8 |
0 commit comments