Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-12T20:00:00

Updated: 2024-08-06T08:36:31.894Z

Reserved: 2017-06-12T00:00:00

Link: CVE-2015-9096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-12T20:29:00.190

Modified: 2018-07-15T01:29:00.337

Link: CVE-2015-9096

cve-icon Redhat

Severity : Low

Publid Date: 2017-06-12T00:00:00Z

Links: CVE-2015-9096 - Bugzilla