exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3245-1

Debian Security Advisory 3245-1
Posted May 4, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3245-1 - It was discovered that the Ruby OpenSSL extension, part of the interpreter for the Ruby language, did not properly implement hostname matching, in violation of RFC 6125. This could allow remote attackers to perform a man-in-the-middle attack via crafted SSL certificates.

tags | advisory, remote, ruby
systems | linux, debian
advisories | CVE-2015-1855
SHA-256 | f36e3631ebe9c1655e213027494dd4f36e687941e8cc8dd948315e8c65789061

Debian Security Advisory 3245-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3245-1 security@debian.org
http://www.debian.org/security/ Alessandro Ghedini
May 02, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : ruby1.8
CVE ID : CVE-2015-1855

It was discovered that the Ruby OpenSSL extension, part of the interpreter
for the Ruby language, did not properly implement hostname matching, in
violation of RFC 6125. This could allow remote attackers to perform a
man-in-the-middle attack via crafted SSL certificates.

For the oldstable distribution (wheezy), this problem has been fixed
in version 1.8.7.358-7.1+deb7u3.

We recommend that you upgrade your ruby1.8 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Yb/c
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close