CVE-2018-16395

NameCVE-2018-16395
DescriptionAn issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using ==, depending on the ordering, non-equal objects may return true. When the first argument is one character longer than the second, or the second argument contains a character that is one less than a character in the same position of the first argument, the result of == will be true. This could be leveraged to create an illegitimate certificate that may be accepted as legitimate and then used in signing or encryption operations.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1558-1, DSA-4332-1
Debian Bugs911918, 911919

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby2.5 (PTS)buster2.5.5-3+deb10u4fixed
buster (security)2.5.5-3+deb10u6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-opensslsource(unstable)2.1.2-1911918
ruby2.1sourcejessie2.1.5-2+deb8u6DLA-1558-1
ruby2.1source(unstable)(unfixed)
ruby2.3sourcestretch2.3.3-1+deb9u4DSA-4332-1
ruby2.3source(unstable)(unfixed)
ruby2.5source(unstable)2.5.3-1911919

Notes

https://www.ruby-lang.org/en/news/2018/10/17/openssl-x509-name-equality-check-does-not-work-correctly-cve-2018-16395/
https://github.com/ruby/openssl/commit/f653cfa43f0f20e8c440122ea982382b6228e7f5

Search for package or bug name: Reporting problems