Vulnerability CVE-2015-1855


Published: 2019-11-29   Modified: 2019-12-04

Description:
verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ruby-lang -> RUBY 
Ruby-lang -> Trunk 
Puppet -> Puppet agent 
Puppet -> Puppet enterprise 
Debian -> Debian linux 

 References:
http://www.debian.org/security/2015/dsa-3245
http://www.debian.org/security/2015/dsa-3246
http://www.debian.org/security/2015/dsa-3247
https://bugs.ruby-lang.org/issues/9644
https://puppetlabs.com/security/cve/cve-2015-1855
https://www.ruby-lang.org/en/news/2015/04/13/ruby-openssl-hostname-matching-vulnerability/

Copyright 2024, cxsecurity.com

 

Back to Top