CVE-2015-1855

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:-:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p0:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p195:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p247:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p353:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p451:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p481:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p576:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p594:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p598:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:p643:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:trunk:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:puppet:puppet_agent:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-29 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2015-1855

Mitre link : CVE-2015-1855

CVE.ORG link : CVE-2015-1855


JSON object : View

Products Affected

ruby-lang

  • trunk
  • ruby

puppet

  • puppet_agent
  • puppet_enterprise

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation