CVE-2007-5162

medium

Description

The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN) field in a server certificate matches the domain name in an HTTPS request, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site.

References

https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00391.html

https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00097.html

https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00087.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10738

https://exchange.xforce.ibmcloud.com/vulnerabilities/36861

https://bugzilla.redhat.com/show_bug.cgi?id=313791

http://www.vupen.com/english/advisories/2007/3340

http://www.ubuntu.com/usn/usn-596-1

http://www.securityfocus.com/bid/25847

http://www.securityfocus.com/archive/1/483577/100/0/threaded

http://www.securityfocus.com/archive/1/480987/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0965.html

http://www.redhat.com/support/errata/RHSA-2007-0961.html

http://www.novell.com/linux/security/advisories/2007_24_sr.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:029

http://www.isecpartners.com/advisories/2007-006-rubyssl.txt

http://www.debian.org/security/2007/dsa-1412

http://www.debian.org/security/2007/dsa-1411

http://www.debian.org/security/2007/dsa-1410

http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13504

http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13502

http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13500

http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13499

http://securityreason.com/securityalert/3180

http://secunia.com/advisories/29556

http://secunia.com/advisories/28645

http://secunia.com/advisories/27818

http://secunia.com/advisories/27769

http://secunia.com/advisories/27764

http://secunia.com/advisories/27756

http://secunia.com/advisories/27673

http://secunia.com/advisories/27576

http://secunia.com/advisories/27432

http://secunia.com/advisories/27044

http://secunia.com/advisories/26985

Details

Source: Mitre, NVD

Published: 2007-10-01

Updated: 2018-10-15

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium