Executive Summary

Informations
Name CVE-2012-4464 First vendor Publication 2013-04-25
Vendor Cve Last vendor Modification 2013-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ruby 1.9.3 before patchlevel 286 and 2.0 before revision r37068 allows context-dependent attackers to bypass safe-level restrictions and modify untainted strings via the (1) exc_to_s or (2) name_err_to_s API function, which marks the string as tainted, a different vulnerability than CVE-2012-4466. NOTE: this issue might exist because of a CVE-2011-1005 regression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4464

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: ruby
File : nvt/freebsd_ruby15.nasl
2012-11-19 Name : Fedora Update for ruby FEDORA-2012-18017
File : nvt/gb_fedora_2012_18017_ruby_fc17.nasl
2012-10-23 Name : Fedora Update for ruby FEDORA-2012-16086
File : nvt/gb_fedora_2012_16086_ruby_fc17.nasl
2012-10-23 Name : Ubuntu Update for ruby1.9.1 USN-1614-1
File : nvt/gb_ubuntu_USN_1614_1.nasl
2012-10-16 Name : Fedora Update for ruby FEDORA-2012-15395
File : nvt/gb_fedora_2012_15395_ruby_fc17.nasl
2012-10-16 Name : Fedora Update for ruby FEDORA-2012-15507
File : nvt/gb_fedora_2012_15507_ruby_fc16.nasl
2012-10-11 Name : Ubuntu Update for ruby1.9.1 USN-1602-1
File : nvt/gb_ubuntu_USN_1602_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-763.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-167.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-8524.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-130221.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a093853249511e2b0c7000d601460a4.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1614-1.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15395.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15507.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1602-1.nasl - Type : ACT_GATHER_INFO
2012-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15376.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve-2012-4466/
https://bugzilla.redhat.com/show_bug.cgi?id=862598
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089554...
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089887...
MISC http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37068
MLIST http://www.openwall.com/lists/oss-security/2012/10/02/4
http://www.openwall.com/lists/oss-security/2012/10/03/9

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:21:35
  • Multiple Updates
2021-04-22 01:25:43
  • Multiple Updates
2020-05-23 00:34:39
  • Multiple Updates
2016-04-26 22:14:20
  • Multiple Updates
2014-06-14 13:33:37
  • Multiple Updates
2014-02-17 11:13:15
  • Multiple Updates
2013-08-27 13:20:07
  • Multiple Updates
2013-05-10 22:45:59
  • Multiple Updates
2013-04-30 00:19:28
  • Multiple Updates
2013-04-26 21:20:20
  • Multiple Updates
2013-04-26 17:19:32
  • Multiple Updates
2013-04-26 13:19:38
  • First insertion