Executive Summary

Informations
Name CVE-2012-1177 First vendor Publication 2012-08-26
Vendor Cve Last vendor Modification 2013-04-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libgdata before 0.10.2 and 0.11.x before 0.11.1 does not validate SSL certificates, which allows remote attackers to obtain user names and passwords via a man-in-the-middle (MITM) attack with a spoofed certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1177

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17607
 
Oval ID: oval:org.mitre.oval:def:17607
Title: USN-1547-1 -- libgdata, evolution-data-server vulnerability
Description: Applications using GData services could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1547-1
CVE-2012-1177
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): libgdata
evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20177
 
Oval ID: oval:org.mitre.oval:def:20177
Title: DSA-2482-1 libgdata - no verification of TLS certificates against system root CA
Description: Vreixo Formoso discovered that libgdata, a library used to access various Google services, wasn't validating certificates against trusted system root CAs when using an HTTPS connection.
Family: unix Class: patch
Reference(s): DSA-2482-1
CVE-2012-1177
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libgdata
Definition Synopsis:

OpenVAS Exploits

Date Description
2012-09-06 Name : Ubuntu Update for libgdata USN-1547-1
File : nvt/gb_ubuntu_USN_1547_1.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-06 (libgdata)
File : nvt/glsa_201208_06.nasl
2012-08-10 Name : Debian Security Advisory DSA 2482-1 (libgdata)
File : nvt/deb_2482_1.nasl
2012-07-26 Name : Mandriva Update for libgdata MDVSA-2012:111 (libgdata)
File : nvt/gb_mandriva_MDVSA_2012_111.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-381.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-111.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1547-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-06.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2482.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.gnome.org/browse/libgdata/commit/?h=libgdata-0-10&id=8eff8fa91...
http://git.gnome.org/browse/libgdata/commit/?id=6799f2c525a584dc998821a6ce897...
DEBIAN http://www.debian.org/security/2012/dsa-2482
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:111
MISC https://bugs.launchpad.net/ubuntu/+source/libgdata/+bug/938812
https://bugzilla.gnome.org/show_bug.cgi?id=671535
https://bugzilla.novell.com/show_bug.cgi?id=752088
MLIST http://www.openwall.com/lists/oss-security/2012/03/14/1
http://www.openwall.com/lists/oss-security/2012/03/14/3
http://www.openwall.com/lists/oss-security/2012/03/14/8
SECUNIA http://secunia.com/advisories/50432
UBUNTU http://www.ubuntu.com/usn/USN-1547-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-04-22 01:23:08
  • Multiple Updates
2020-05-23 01:48:20
  • Multiple Updates
2020-05-23 00:33:08
  • Multiple Updates
2016-04-26 21:37:05
  • Multiple Updates
2014-06-14 13:32:34
  • Multiple Updates
2014-02-17 11:08:49
  • Multiple Updates
2013-05-10 22:35:11
  • Multiple Updates
2013-04-05 13:18:43
  • Multiple Updates
2013-03-22 13:18:21
  • Multiple Updates