Executive Summary

Informations
Name CVE-2012-2125 First vendor Publication 2013-10-01
Vendor Cve Last vendor Modification 2014-01-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2125

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17580
 
Oval ID: oval:org.mitre.oval:def:17580
Title: USN-1583-1 -- ruby1.9.1 vulnerabilities
Description: Several security issues were fixed in ruby1.9.1 Software Description: - ruby1.9.1: Interpreter of object-oriented scripting language Ruby Details: It was discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe levels.
Family: unix Class: patch
Reference(s): USN-1583-1
CVE-2011-1005
CVE-2012-2126
CVE-2012-2125
Version: 7
Platform(s): Ubuntu 12.04
Product(s): ruby1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18016
 
Oval ID: oval:org.mitre.oval:def:18016
Title: USN-1582-1 -- rubygems vulnerabilities
Description: RubyGems could be made to download and install malicious gem files.
Family: unix Class: patch
Reference(s): USN-1582-1
CVE-2012-2126
CVE-2012-2125
Version: 7
Platform(s): Ubuntu 12.04
Product(s): rubygems
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2012-09-27 Name : Ubuntu Update for rubygems USN-1582-1
File : nvt/gb_ubuntu_USN_1582_1.nasl
2012-09-27 Name : Ubuntu Update for ruby1.9.1 USN-1583-1
File : nvt/gb_ubuntu_USN_1583_1.nasl
2012-08-30 Name : Fedora Update for rubygems FEDORA-2012-6132
File : nvt/gb_fedora_2012_6132_rubygems_fc17.nasl
2012-05-04 Name : Fedora Update for rubygems FEDORA-2012-6409
File : nvt/gb_fedora_2012_6409_rubygems_fc16.nasl
2012-05-04 Name : Fedora Update for rubygems FEDORA-2012-6414
File : nvt/gb_fedora_2012_6414_rubygems_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_rubygems_20140715.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1851.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1852.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1441.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Scientific Linux host is missing a security update.
File : sl_20131017_rubygems_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-79.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1582-1.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1583-1.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6132.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6409.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6414.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/rubygems/rubygems/blob/1.8/History.txt
MISC https://bugzilla.redhat.com/show_bug.cgi?id=814718
MLIST http://www.openwall.com/lists/oss-security/2012/04/20/24
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1203.html
http://rhn.redhat.com/errata/RHSA-2013-1441.html
http://rhn.redhat.com/errata/RHSA-2013-1852.html
SECUNIA http://secunia.com/advisories/55381
UBUNTU http://www.ubuntu.com/usn/USN-1582-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2022-09-13 01:14:08
  • Multiple Updates
2020-05-23 01:48:40
  • Multiple Updates
2020-05-23 00:33:31
  • Multiple Updates
2016-06-28 19:07:34
  • Multiple Updates
2016-04-26 21:46:23
  • Multiple Updates
2015-01-21 13:25:31
  • Multiple Updates
2014-07-23 13:24:43
  • Multiple Updates
2014-02-17 11:09:55
  • Multiple Updates
2014-01-14 13:20:10
  • Multiple Updates
2013-10-24 13:21:49
  • Multiple Updates
2013-10-16 17:21:26
  • Multiple Updates
2013-10-16 00:19:40
  • Multiple Updates
2013-10-09 13:20:46
  • Multiple Updates
2013-10-02 21:26:09
  • Multiple Updates
2013-10-01 21:20:11
  • First insertion