Executive Summary

Informations
Name CVE-2007-5162 First vendor Publication 2007-10-01
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN) field in a server certificate matches the domain name in an HTTPS request, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5162

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10738
 
Oval ID: oval:org.mitre.oval:def:10738
Title: The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN) field in a server certificate matches the domain name in an HTTPS request, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site.
Description: The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN) field in a server certificate matches the domain name in an HTTPS request, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5162
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:029 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_029.nasl
2009-03-23 Name : Ubuntu Update for ruby1.8 vulnerabilities USN-596-1
File : nvt/gb_ubuntu_USN_596_1.nasl
2009-02-27 Name : Fedora Update for ruby FEDORA-2007-2406
File : nvt/gb_fedora_2007_2406_ruby_fc7.nasl
2009-02-27 Name : Fedora Update for ruby FEDORA-2007-2685
File : nvt/gb_fedora_2007_2685_ruby_fc7.nasl
2009-02-27 Name : Fedora Update for ruby FEDORA-2007-2812
File : nvt/gb_fedora_2007_2812_ruby_fc8.nasl
2009-02-27 Name : Fedora Update for ruby FEDORA-2007-718
File : nvt/gb_fedora_2007_718_ruby_fc6.nasl
2009-02-27 Name : Fedora Update for ruby FEDORA-2007-738
File : nvt/gb_fedora_2007_738_ruby_fc6.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8738
File : nvt/gb_fedora_2008_8738_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5649
File : nvt/gb_fedora_2008_5649_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-5664
File : nvt/gb_fedora_2008_5664_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6033
File : nvt/gb_fedora_2008_6033_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-6094
File : nvt/gb_fedora_2008_6094_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8736
File : nvt/gb_fedora_2008_8736_ruby_fc8.nasl
2009-02-16 Name : Fedora Update for ruby FEDORA-2008-2458
File : nvt/gb_fedora_2008_2458_ruby_fc7.nasl
2009-02-16 Name : Fedora Update for ruby FEDORA-2008-2443
File : nvt/gb_fedora_2008_2443_ruby_fc8.nasl
2008-01-17 Name : Debian Security Advisory DSA 1410-1 (ruby1.8)
File : nvt/deb_1410_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1411-1 (libopenssl-ruby)
File : nvt/deb_1411_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40773 Ruby Multiple Net Modules Certificate commonName (CN) Field Verification Weak...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0961.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071113_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0961.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-029.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6094.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6033.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5664.nasl - Type : ACT_GATHER_INFO
2008-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5649.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-596-1.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2443.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2458.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-4702.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1412.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1411.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_ruby-4703.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1410.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0961.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0965.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2812.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-738.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2685.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2406.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-718.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25847
BUGTRAQ http://www.securityfocus.com/archive/1/480987/100/0/threaded
http://www.securityfocus.com/archive/1/483577/100/0/threaded
CONFIRM http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13499
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13500
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13502
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=13504
DEBIAN http://www.debian.org/security/2007/dsa-1410
http://www.debian.org/security/2007/dsa-1411
http://www.debian.org/security/2007/dsa-1412
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00087...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00097...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00391...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:029
MISC http://www.isecpartners.com/advisories/2007-006-rubyssl.txt
https://bugzilla.redhat.com/show_bug.cgi?id=313791
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0961.html
http://www.redhat.com/support/errata/RHSA-2007-0965.html
SECUNIA http://secunia.com/advisories/26985
http://secunia.com/advisories/27044
http://secunia.com/advisories/27432
http://secunia.com/advisories/27576
http://secunia.com/advisories/27673
http://secunia.com/advisories/27756
http://secunia.com/advisories/27764
http://secunia.com/advisories/27769
http://secunia.com/advisories/27818
http://secunia.com/advisories/28645
http://secunia.com/advisories/29556
SREASON http://securityreason.com/securityalert/3180
SUSE http://www.novell.com/linux/security/advisories/2007_24_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-596-1
VUPEN http://www.vupen.com/english/advisories/2007/3340
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36861

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:28
  • Multiple Updates
2021-04-22 01:06:59
  • Multiple Updates
2020-05-23 00:20:31
  • Multiple Updates
2018-10-16 00:19:16
  • Multiple Updates
2017-09-29 09:23:14
  • Multiple Updates
2017-07-29 12:02:34
  • Multiple Updates
2016-04-26 16:39:08
  • Multiple Updates
2014-02-17 10:41:55
  • Multiple Updates
2013-05-11 10:37:48
  • Multiple Updates