RubyGems up to 1.8.22 Installation unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability was found in RubyGems (Programming Language Software). It has been rated as critical. This issue affects some unknown processing of the component Installation. Impacted is confidentiality, and integrity. The summary by CVE is:

RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.

The weakness was released 10/01/2013 with Red Hat as Bug 814718 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. The identification of this vulnerability is CVE-2012-2125 since 04/04/2012. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 69686 (Amazon Linux AMI : rubygems (ALAS-2012-79)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122332 (Solaris 11.1 Support Repository Update (SRU) 21.4.1 Missing).

Upgrading to version 1.8.19 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (69686). Entries connected to this vulnerability are available at 65869, 65314 and 65142.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69686
Nessus Name: Amazon Linux AMI : rubygems (ALAS-2012-79)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 881804
OpenVAS Name: CentOS Update for rubygems CESA-2013:1441 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: RubyGems 1.8.19

Timelineinfo

04/04/2012 🔍
04/20/2012 +16 days 🔍
10/15/2012 +178 days 🔍
09/04/2013 +324 days 🔍
10/01/2013 +27 days 🔍
10/01/2013 +0 days 🔍
12/17/2013 +77 days 🔍
03/24/2015 +462 days 🔍
01/08/2022 +2482 days 🔍

Sourcesinfo

Advisory: Bug 814718
Organization: Red Hat
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-2125 (🔍)
OVAL: 🔍

Vulnerability Center: 36560 - RubyGems Remote Gem Fetcher <1.9.3-p194 URI Redirection Vulnerability From HTTPS to HTTP, Medium
SecurityFocus: 64425 - Cumin Web Interface Cross Site Scripting Vulnerability
Secunia: 55381

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/08/2022 08:18
Changes: 03/24/2015 15:54 (62), 04/18/2017 11:35 (13), 01/08/2022 08:18 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!