CVE-2015-1855

NameCVE-2015-1855
Descriptionverify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-224-1, DLA-235-1, DSA-3245-1, DSA-3246-1, DSA-3247-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby2.1 (PTS)jessie, jessie (lts)2.1.5-2+deb8u13fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby1.8sourcesqueeze1.8.7.302-2squeeze4DLA-224-1
ruby1.8sourcewheezy1.8.7.358-7.1+deb7u3DSA-3245-1
ruby1.8source(unstable)(unfixed)
ruby1.9.1sourcesqueeze1.9.2.0-2+deb6u4DLA-235-1
ruby1.9.1sourcewheezy1.9.3.194-8.1+deb7u5DSA-3246-1
ruby1.9.1source(unstable)(unfixed)
ruby2.0source(unstable)(unfixed)
ruby2.1sourcejessie2.1.5-2+deb8u1DSA-3247-1
ruby2.1source(unstable)2.1.5-3
ruby2.2source(unstable)2.2.2-1

Notes

https://bugs.ruby-lang.org/issues/9644
https://github.com/ruby/openssl/commit/e9a7bcb8bf2902f907c148a00bbcf21d3fa79596

Search for package or bug name: Reporting problems