Executive Summary

Informations
Name CVE-2018-16396 First vendor Publication 2018-11-16
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some formats.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16396

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1050
Os 4
Os 2
Os 5

Nessus® Vulnerability Scanner

Date Description
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1113.nasl - Type : ACT_GATHER_INFO
2018-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4332.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1558.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_afc604840652440eb01a5ef814747f06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20190221-0002/
https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-som...
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/
https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/
DEBIAN https://www.debian.org/security/2018/dsa-4332
MISC https://hackerone.com/reports/385070
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3729
https://access.redhat.com/errata/RHSA-2018:3730
https://access.redhat.com/errata/RHSA-2018:3731
https://access.redhat.com/errata/RHSA-2019:2028
SECTRACK http://www.securitytracker.com/id/1042106
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html
UBUNTU https://usn.ubuntu.com/3808-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 13:11:38
  • Multiple Updates
2021-04-22 02:26:07
  • Multiple Updates
2020-05-23 02:12:45
  • Multiple Updates
2020-05-23 01:09:22
  • Multiple Updates
2019-10-03 09:20:57
  • Multiple Updates
2019-07-21 17:19:33
  • Multiple Updates
2019-04-22 21:19:16
  • Multiple Updates
2019-02-26 21:19:36
  • Multiple Updates
2019-02-23 09:19:19
  • Multiple Updates
2018-12-17 21:19:39
  • Multiple Updates
2018-11-30 17:19:02
  • Multiple Updates
2018-11-28 17:18:57
  • Multiple Updates
2018-11-17 17:18:58
  • Multiple Updates
2018-11-16 21:19:40
  • First insertion