Vulnerabilities > CVE-2007-5770 - Improper Authentication vulnerability in Ruby-Lang Ruby 1.8.5/1.8.6

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
ruby-lang
CWE-287
nessus

Summary

The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.

Vulnerable Configurations

Part Description Count
Application
Ruby-Lang
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2007-009.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have Security Update 2007-009 applied. This update contains several security fixes for a large number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id29723
    published2007-12-18
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29723
    titleMac OS X Multiple Vulnerabilities (Security Update 2007-009)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29723);
      script_version("1.27");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id("CVE-2006-0024", "CVE-2007-1218", "CVE-2007-1659", "CVE-2007-1660", "CVE-2007-1661",
                    "CVE-2007-1662", "CVE-2007-3798", "CVE-2007-3876", "CVE-2007-4131", "CVE-2007-4351",
                    "CVE-2007-4572", "CVE-2007-4708", "CVE-2007-4709", "CVE-2007-4710", "CVE-2007-4766",
                    "CVE-2007-4767", "CVE-2007-4768", "CVE-2007-4965", "CVE-2007-5116", "CVE-2007-5379",
                    "CVE-2007-5380", "CVE-2007-5398", "CVE-2007-5476", "CVE-2007-5770", "CVE-2007-5847",
                    "CVE-2007-5848", "CVE-2007-5849", "CVE-2007-5850", "CVE-2007-5851", "CVE-2007-5853",
                    "CVE-2007-5854", "CVE-2007-5855", "CVE-2007-5856", "CVE-2007-5857", "CVE-2007-5858",
                    "CVE-2007-5859", "CVE-2007-5860", "CVE-2007-5861", "CVE-2007-5863", "CVE-2007-6077",
                    "CVE-2007-6165");
      script_bugtraq_id(17106, 22772, 24965, 25417, 25696, 26096, 26268, 26274, 26346,
                        26350, 26421, 26454, 26455, 26510, 26598, 26908, 26910, 26926);
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2007-009)");
      script_summary(english:"Check for the presence of Security Update 2007-009");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes various
    security issues.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.5 or 10.4 that does
    not have Security Update 2007-009 applied. 
    
    This update contains several security fixes for a large number of
    programs.");
      script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307179");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/13649");
      script_set_attribute(attribute:"solution", value:"Install Security Update 2007-009.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mail.app Image Attachment Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(16, 20, 22, 79, 119, 134, 189, 200, 264, 287, 310, 362, 399);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/03/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages", "Host/uname");
      exit(0);
    }
    
    
    uname = get_kb_item("Host/uname");
    if ( ! uname ) exit(0);
    if ( egrep(pattern:"Darwin.* (8\.[0-9]\.|8\.1[01]\.)", string:uname) )
    {
      packages = get_kb_item("Host/MacOSX/packages");
      if ( ! packages ) exit(0);
      if (!egrep(pattern:"^SecUpd(Srvr)?(2007-009|200[89]-|20[1-9][0-9]-)", string:packages))
        security_hole(0);
    }
    else if ( egrep(pattern:"Darwin.* (9\.[01]\.)", string:uname) )
    {
     packages = get_kb_item("Host/MacOSX/packages/boms");
     if ( ! packages ) exit(0);
     if ( !egrep(pattern:"^com\.apple\.pkg\.update\.security\.2007\.009\.bom", string:packages) )
    	security_hole(0);
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-029.NASL
    descriptionRuby network libraries Net::HTTP, Net::IMAP, Net::FTPTLS, Net::Telnet, Net::POP3, and Net::SMTP, up to Ruby version 1.8.6 are affected by a possible man-in-the-middle attack, when using SSL, due to a missing check of the CN (common name) attribute in SSL certificates against the server
    last seen2020-06-01
    modified2020-06-02
    plugin id38115
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38115
    titleMandriva Linux Security Advisory : ruby (MDVSA-2008:029)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:029. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38115);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2007-5162", "CVE-2007-5770");
      script_bugtraq_id(25847, 26421);
      script_xref(name:"MDVSA", value:"2008:029");
    
      script_name(english:"Mandriva Linux Security Advisory : ruby (MDVSA-2008:029)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ruby network libraries Net::HTTP, Net::IMAP, Net::FTPTLS, Net::Telnet,
    Net::POP3, and Net::SMTP, up to Ruby version 1.8.6 are affected by a
    possible man-in-the-middle attack, when using SSL, due to a missing
    check of the CN (common name) attribute in SSL certificates against
    the server's hostname.
    
    The updated packages have been patched to prevent the issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby-tk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", reference:"ruby-1.8.5-2.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"ruby-devel-1.8.5-2.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"ruby-doc-1.8.5-2.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"ruby-tk-1.8.5-2.3mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", reference:"ruby-1.8.5-5.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"ruby-devel-1.8.5-5.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"ruby-doc-1.8.5-5.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"ruby-tk-1.8.5-5.1mdv2007.1", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2008.0", reference:"ruby-1.8.6-5.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-devel-1.8.6-5.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-doc-1.8.6-5.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-tk-1.8.6-5.1mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-4703.NASL
    descriptionThis update of ruby improves the SSL certificate verification process. (CVE-2007-5162, CVE-2007-5770) Prior to this update it was possible to intercept SSL traffic with a man-in-the-middle attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id28328
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28328
    titleopenSUSE 10 Security Update : ruby (ruby-4703)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0961.NASL
    descriptionFrom Red Hat Security Advisory 2007:0961 : Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id67584
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67584
    titleOracle Linux 4 : ruby (ELSA-2007-0961)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1410.NASL
    descriptionSeveral vulnerabilities have been discovered in Ruby, an object-oriented scripting language. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-5162 It was discovered that the Ruby HTTP(S) module performs insufficient validation of SSL certificates, which may lead to man-in-the-middle attacks. - CVE-2007-5770 It was discovered that the Ruby modules for FTP, Telnet, IMAP, POP and SMTP perform insufficient validation of SSL certificates, which may lead to man-in-the-middle attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id28299
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28299
    titleDebian DSA-1410-1 : ruby1.8 - programming error
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0961.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id28201
    published2007-11-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28201
    titleRHEL 4 : ruby (RHSA-2007:0961)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0965.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. An SSL certificate validation flaw was discovered in several Ruby Net modules. The libraries were not checking the requested host name against the common name (CN) in the SSL server certificate, possibly allowing a man in the middle attack. (CVE-2007-5162, CVE-2007-5770) Users of Ruby should upgrade to these updated packages, which contain a backported patch to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28202
    published2007-11-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28202
    titleRHEL 5 : ruby (RHSA-2007:0965)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071113_RUBY_ON_SL5_X.NASL
    descriptionA flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id60301
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60301
    titleScientific Linux Security Update : ruby on SL5.x, SL4.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0961.NASL
    descriptionUpdated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A flaw was discovered in the way Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id37552
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37552
    titleCentOS 4 : ruby (CESA-2007:0961)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-4702.NASL
    descriptionThis update of ruby improves the SSL certificate verification process. (CVE-2007-5162 / CVE-2007-5770) Prior to this update it was possible to intercept SSL traffic with a man-in-the-middle attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id29573
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29573
    titleSuSE 10 Security Update : ruby (ZYPP Patch Number 4702)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1412.NASL
    descriptionSeveral vulnerabilities have been discovered in Ruby, an object-oriented scripting language. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-5162 It was discovered that the Ruby HTTP(S) module performs insufficient validation of SSL certificates, which may lead to man-in-the-middle attacks. - CVE-2007-5770 It was discovered that the Ruby modules for FTP, Telnet, IMAP, POP and SMTP perform insufficient validation of SSL certificates, which may lead to man-in-the-middle attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id28301
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28301
    titleDebian DSA-1412-1 : ruby1.9 - programming error
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-596-1.NASL
    descriptionChris Clark discovered that Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id31704
    published2008-03-28
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31704
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : ruby1.8 vulnerabilities (USN-596-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1411.NASL
    descriptionSeveral vulnerabilities have been discovered in Ruby, an object-oriented scripting language. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-5162 It was discovered that the Ruby HTTP(S) module performs insufficient validation of SSL certificates, which may lead to man-in-the-middle attacks. - CVE-2007-5770 It was discovered that the Ruby modules for FTP, Telnet, IMAP, POP and SMTP perform insufficient validation of SSL certificates, which may lead to man-in-the-middle attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id28300
    published2007-11-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28300
    titleDebian DSA-1411-1 : libopenssl-ruby - programming error

Oval

accepted2013-04-29T04:10:51.219-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.
familyunix
idoval:org.mitre.oval:def:11025
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.
version27

Redhat

advisories
  • bugzilla
    id362081
    titleCVE-2007-5770 ruby insufficient verification of SSL certificate in various net::* modules
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentruby-docs is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961001
          • commentruby-docs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427012
        • AND
          • commentruby-libs is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961003
          • commentruby-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427006
        • AND
          • commentruby-mode is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961005
          • commentruby-mode is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427002
        • AND
          • commentruby-devel is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961007
          • commentruby-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427014
        • AND
          • commentruby-tcltk is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961009
          • commentruby-tcltk is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427008
        • AND
          • commentruby is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961011
          • commentruby is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427010
        • AND
          • commentirb is earlier than 0:1.8.1-7.EL4.8.1
            ovaloval:com.redhat.rhsa:tst:20070961013
          • commentirb is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060427004
    rhsa
    idRHSA-2007:0961
    released2007-11-13
    severityModerate
    titleRHSA-2007:0961: ruby security update (Moderate)
  • bugzilla
    id362081
    titleCVE-2007-5770 ruby insufficient verification of SSL certificate in various net::* modules
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentruby-ri is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965001
          • commentruby-ri is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965002
        • AND
          • commentruby-devel is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965003
          • commentruby-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965004
        • AND
          • commentruby-tcltk is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965005
          • commentruby-tcltk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965006
        • AND
          • commentruby-irb is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965007
          • commentruby-irb is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965008
        • AND
          • commentruby is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965009
          • commentruby is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965010
        • AND
          • commentruby-docs is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965011
          • commentruby-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965012
        • AND
          • commentruby-libs is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965013
          • commentruby-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965014
        • AND
          • commentruby-mode is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965015
          • commentruby-mode is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965016
        • AND
          • commentruby-rdoc is earlier than 0:1.8.5-5.el5_1.1
            ovaloval:com.redhat.rhsa:tst:20070965017
          • commentruby-rdoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070965018
    rhsa
    idRHSA-2007:0965
    released2007-11-13
    severityModerate
    titleRHSA-2007:0965: ruby security update (Moderate)
rpms
  • irb-0:1.8.1-7.EL4.8.1
  • ruby-0:1.8.1-7.EL4.8.1
  • ruby-debuginfo-0:1.8.1-7.EL4.8.1
  • ruby-devel-0:1.8.1-7.EL4.8.1
  • ruby-docs-0:1.8.1-7.EL4.8.1
  • ruby-libs-0:1.8.1-7.EL4.8.1
  • ruby-mode-0:1.8.1-7.EL4.8.1
  • ruby-tcltk-0:1.8.1-7.EL4.8.1
  • ruby-0:1.8.5-5.el5_1.1
  • ruby-debuginfo-0:1.8.5-5.el5_1.1
  • ruby-devel-0:1.8.5-5.el5_1.1
  • ruby-docs-0:1.8.5-5.el5_1.1
  • ruby-irb-0:1.8.5-5.el5_1.1
  • ruby-libs-0:1.8.5-5.el5_1.1
  • ruby-mode-0:1.8.5-5.el5_1.1
  • ruby-rdoc-0:1.8.5-5.el5_1.1
  • ruby-ri-0:1.8.5-5.el5_1.1
  • ruby-tcltk-0:1.8.5-5.el5_1.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 26421 CVE ID:CVE-2007-5770 CNCVE ID:CNCVE-20075770 Yukihiro Matsumoto Ruby是一种解释型的方便快捷的面向对象脚本语言。 Ruby包含的多个库在对X.509证书验证存在问题,远程攻击者可以利用漏洞进行中间人攻击,获得敏感信息。 多个Ruby Net模块处理SSL证书验证存在问题,库没有对SSL服务器证书中的common name (CN)的请求的主机名进行检查,可导致中间人攻击。攻击者借此可嗅探到敏感信息。 Yukihiro Matsumoto Ruby 1.8.6 Yukihiro Matsumoto Ruby 1.8.5 Yukihiro Matsumoto Ruby 1.8.5 Yukihiro Matsumoto Ruby 1.8.4 Yukihiro Matsumoto Ruby 1.8.3 Yukihiro Matsumoto Ruby 1.8.2 pre4 + Gentoo Linux Yukihiro Matsumoto Ruby 1.8.2 pre3 + Gentoo Linux Yukihiro Matsumoto Ruby 1.8.2 pre2 Yukihiro Matsumoto Ruby 1.8.2 pre1 Yukihiro Matsumoto Ruby 1.8.2 + RedHat Fedora Core4 + RedHat Fedora Core3 Yukihiro Matsumoto Ruby 1.8.1 + RedHat Fedora Core3 + RedHat Fedora Core2 Yukihiro Matsumoto Ruby 1.8 + RedHat Fedora Core3 + Ubuntu Ubuntu Linux 5.0 4 powerpc + Ubuntu Ubuntu Linux 5.0 4 i386 + Ubuntu Ubuntu Linux 5.0 4 amd64 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 Yukihiro Matsumoto Ruby 1.6.8 Yukihiro Matsumoto Ruby 1.6.7 + Debian Linux 3.0 sparc + Debian Linux 3.0 s/390 + Debian Linux 3.0 ppc + Debian Linux 3.0 mipsel + Debian Linux 3.0 mips + Debian Linux 3.0 m68k + Debian Linux 3.0 ia-64 + Debian Linux 3.0 ia-32 + Debian Linux 3.0 hppa + Debian Linux 3.0 arm + Debian Linux 3.0 alpha + Debian Linux 3.0 Yukihiro Matsumoto Ruby 1.6 RedHat Enterprise Linux Desktop Workstation v. 5 client RedHat Enterprise Linux Desktop v.5 client RedHat Enterprise Linux WS 4 RedHat Enterprise Linux v. 5 server RedHat Enterprise Linux ES 4 RedHat Enterprise Linux AS 4 RedHat Desktop 4.0 厂商解决方案 2007-10-08的Ruby's SVN库中已经修补此漏洞: <a href="http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&amp;revision=13656" target="_blank">http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&amp;revision=13656</a>
idSSV:2442
last seen2017-11-19
modified2007-11-17
published2007-11-17
reporterRoot
titleRuby多个库SSL多个不安全证书验证漏洞