CVE-2018-16395

An issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using ==, depending on the ordering, non-equal objects may return true. When the first argument is one character longer than the second, or the second argument contains a character that is one less than a character in the same position of the first argument, the result of == will be true. This could be leveraged to create an illegitimate certificate that may be accepted as legitimate and then used in signing or encryption operations.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html Mailing List Third Party Advisory
http://www.securitytracker.com/id/1042105 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3729 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3730 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3731 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3738 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2565
https://hackerone.com/reports/387250 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20190221-0002/ Third Party Advisory
https://usn.ubuntu.com/3808-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4332 Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.ruby-lang.org/en/news/2018/10/17/openssl-x509-name-equality-check-does-not-work-correctly-cve-2018-16395/ Mitigation Vendor Advisory
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/ Release Notes Vendor Advisory
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/ Release Notes Vendor Advisory
https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/ Release Notes Vendor Advisory
https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ruby-lang:openssl:*:*:*:*:*:ruby:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.6.0:preview1:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.6.0:preview2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-16 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16395

Mitre link : CVE-2018-16395

CVE.ORG link : CVE-2018-16395


JSON object : View

Products Affected

redhat

  • enterprise_linux

ruby-lang

  • ruby
  • openssl

canonical

  • ubuntu_linux

debian

  • debian_linux