8.1
HIGH
CVE-2018-16396
Ruby String Unpacking Tainting Vulnerability
Description

An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some formats.

INFO

Published Date :

Nov. 16, 2018, 6:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-16396 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16396 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruby-lang ruby
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16396 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16396 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-254 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2028 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190221-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20190221-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 22, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190221-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/ No Types Assigned https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/ Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3729 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3729 Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/ Release Notes
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/ Release Notes
    Changed Reference Type https://usn.ubuntu.com/3808-1/ No Types Assigned https://usn.ubuntu.com/3808-1/ Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/385070 No Types Assigned https://hackerone.com/reports/385070 Permissions Required, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4332 No Types Assigned https://www.debian.org/security/2018/dsa-4332 Third Party Advisory
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/ Release Notes
    Changed Reference Type https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/ No Types Assigned https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/ Release Notes
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3731 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3731 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1042106 No Types Assigned http://www.securitytracker.com/id/1042106 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3730 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3730 Third Party Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (including) 2.3.7 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (including) 2.4.4 *cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (including) 2.5.1 *cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:* *cpe:2.3:a:ruby-lang:ruby:2.6.0:preview2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3731 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3730 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3729 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1042106 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4332 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3808-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16396 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16396 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} -0.39%

score

0.83354

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability