CVE-2015-1855 Detail

Current Description

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.

Source:  MITRE
View Analysis Description

Analysis Description

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )
Configuration 2 ( hide )
Configuration 3 ( hide )

 cpe:2.3:a:puppet:puppet_agent:1.0:*:*:*:*:*:*:*
     Show Matching CPE(s)
 cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
3.0.0
Up to (excluding)
3.8.0

Change History

1 change record found – show changes

Initial Analysis12/17/2019 1:49:37 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:puppet:puppet_agent:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.8.0
Added CPE Configuration Record truncated, showing 500 of 878 characters. View Entire Change Record

OR
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:-:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p0:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p195:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p247:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p353:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p451:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p481:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p576:*:*:*:*:*:*
     *cpe:2.3:a:ruby-lang:ruby:2.0.0:p594:*:*:*:*:*:*
     *cpe:2.3:a:
Added CPE Configuration
OR
     *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V3.1
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Added CWE
NIST CWE-20
Changed Reference Type
http://www.debian.org/security/2015/dsa-3245 No Types Assigned
http://www.debian.org/security/2015/dsa-3245 Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3246 No Types Assigned
http://www.debian.org/security/2015/dsa-3246 Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3247 No Types Assigned
http://www.debian.org/security/2015/dsa-3247 Third Party Advisory
Changed Reference Type
https://bugs.ruby-lang.org/issues/9644 No Types Assigned
https://bugs.ruby-lang.org/issues/9644 Third Party Advisory
Changed Reference Type
https://puppetlabs.com/security/cve/cve-2015-1855 No Types Assigned
https://puppetlabs.com/security/cve/cve-2015-1855 Third Party Advisory
Changed Reference Type
https://www.ruby-lang.org/en/news/2015/04/13/ruby-openssl-hostname-matching-vulnerability/ No Types Assigned
https://www.ruby-lang.org/en/news/2015/04/13/ruby-openssl-hostname-matching-vulnerability/ Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2015-1855
NVD Published Date:
11/29/2019
NVD Last Modified:
12/17/2019