Lucene search

K
cvelistRedhatCVELIST:CVE-2015-1855
HistoryNov 29, 2019 - 8:46 p.m.

CVE-2015-1855

2019-11-2920:46:48
redhat
www.cve.org

5.7 Medium

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.

CNA Affected

[
  {
    "product": "Ruby",
    "vendor": "Ruby",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.0.0 patchlevel 645"
      },
      {
        "status": "affected",
        "version": "2.1.x before 2.1.6"
      },
      {
        "status": "affected",
        "version": "and 2.2.x before 2.2.2"
      }
    ]
  }
]