{"nessus": [{"lastseen": "2021-08-19T12:57:00", "description": "John Firebaugh discovered that the RubyGems remote gem fetcher did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. (CVE-2012-2126)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed redirection from HTTPS to HTTP. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. (CVE-2012-2125).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2012-09-26T00:00:00", "type": "nessus", "title": "Ubuntu 12.04 LTS : rubygems vulnerabilities (USN-1582-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2019-09-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:rubygems", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-1582-1.NASL", "href": "https://www.tenable.com/plugins/nessus/62306", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1582-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62306);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_bugtraq_id(53174);\n script_xref(name:\"USN\", value:\"1582-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : rubygems vulnerabilities (USN-1582-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"John Firebaugh discovered that the RubyGems remote gem fetcher did not\nproperly verify SSL certificates. A remote attacker could exploit this\nto perform a man in the middle attack to alter gem files being\ndownloaded for installation. (CVE-2012-2126)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed\nredirection from HTTPS to HTTP. A remote attacker could exploit this\nto perform a man in the middle attack to alter gem files being\ndownloaded for installation. (CVE-2012-2125).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1582-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/09/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/09/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"rubygems\", pkgver:\"1.8.15-1ubuntu0.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:29:49", "description": "An updated rubygems package that fixes two security issues is now available for Red Hat OpenShift Enterprise 1.2.2.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party libraries.\n\nIt was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)\n\nIt was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)\n\nAll users of Red Hat OpenShift Enterprise 1.2.2 are advised to upgrade to this updated package, which corrects these issues.", "cvss3": {"score": null, "vector": null}, "published": "2018-12-04T00:00:00", "type": "nessus", "title": "RHEL 6 : rubygems (RHSA-2013:1203)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:rubygems", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2013-1203.NASL", "href": "https://www.tenable.com/plugins/nessus/119343", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1203. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(119343);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_xref(name:\"RHSA\", value:\"2013:1203\");\n\n script_name(english:\"RHEL 6 : rubygems (RHSA-2013:1203)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"An updated rubygems package that fixes two security issues is now\navailable for Red Hat OpenShift Enterprise 1.2.2.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that, when using RubyGems, the connection could be\nredirected from HTTPS to HTTP. This could lead to a user believing\nthey are installing a gem via HTTPS, when the connection may have been\nsilently downgraded to HTTP. (CVE-2012-2125)\n\nIt was found that RubyGems did not verify SSL connections. This could\nlead to man-in-the-middle attacks. (CVE-2012-2126)\n\nAll users of Red Hat OpenShift Enterprise 1.2.2 are advised to upgrade\nto this updated package, which corrects these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:1203\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2126\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2125\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/12/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:1203\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL6\", rpm:\"openshift-console-\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"OpenShift\");\n\n if (rpm_exists(rpm:\"rubygems-1.8\", release:\"RHEL6\") && rpm_check(release:\"RHEL6\", reference:\"rubygems-1.8.24-4.el6\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n }\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:47:14", "description": "The remote Solaris system is missing necessary patches to address security updates :\n\n - RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack. (CVE-2012-2125)\n\n - RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.\n (CVE-2012-2126)", "cvss3": {"score": null, "vector": null}, "published": "2015-01-19T00:00:00", "type": "nessus", "title": "Oracle Solaris Third-Party Patch Update : rubygems (cve_2012_2125_https_to)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2021-01-14T00:00:00", "cpe": ["cpe:/o:oracle:solaris:11.1", "p-cpe:/a:oracle:solaris:rubygems"], "id": "SOLARIS11_RUBYGEMS_20140715.NASL", "href": "https://www.tenable.com/plugins/nessus/80759", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(80759);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : rubygems (cve_2012_2125_https_to)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - RubyGems before 1.8.23 can redirect HTTPS connections to\n HTTP, which makes it easier for remote attackers to\n observe or modify a gem during installation via a\n man-in-the-middle attack. (CVE-2012-2125)\n\n - RubyGems before 1.8.23 does not verify an SSL\n certificate, which allows remote attackers to modify a\n gem during installation via a man-in-the-middle attack.\n (CVE-2012-2126)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://blogs.oracle.com/sunsecurity/cve-2012-2125-https-to-http-redirection-vulnerability-in-rubygems\"\n );\n # https://blogs.oracle.com/sunsecurity/cve-2012-2126-cryptographic-issues-vulnerability-in-rubygems\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5d4ec26e\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11.1.21.4.1.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:rubygems\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^rubygems$\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.1.21.0.4.1\", sru:\"SRU 11.1.21.4.1\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : rubygems\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_warning(port:0, extra:error_extra);\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"rubygems\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:58:32", "description": "With this new rubygems, HTTPS connection no longer redirects to HTTP.\nAlso now rubygems verify SSL connection.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2012-05-01T00:00:00", "type": "nessus", "title": "Fedora 16 : rubygems-1.8.11-3.fc16.1 (2012-6409)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rubygems", "cpe:/o:fedoraproject:fedora:16"], "id": "FEDORA_2012-6409.NASL", "href": "https://www.tenable.com/plugins/nessus/58933", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-6409.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58933);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_bugtraq_id(53174);\n script_xref(name:\"FEDORA\", value:\"2012-6409\");\n\n script_name(english:\"Fedora 16 : rubygems-1.8.11-3.fc16.1 (2012-6409)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"With this new rubygems, HTTPS connection no longer redirects to HTTP.\nAlso now rubygems verify SSL connection.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=814718\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-May/079456.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?33eb3ee6\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"rubygems-1.8.11-3.fc16.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:58:24", "description": "New version 1.8.23 is released.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2012-05-02T00:00:00", "type": "nessus", "title": "Fedora 17 : rubygems-1.8.23-20.fc17 (2012-6132)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rubygems", "cpe:/o:fedoraproject:fedora:17"], "id": "FEDORA_2012-6132.NASL", "href": "https://www.tenable.com/plugins/nessus/58957", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-6132.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58957);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_bugtraq_id(53174);\n script_xref(name:\"FEDORA\", value:\"2012-6132\");\n\n script_name(english:\"Fedora 17 : rubygems-1.8.23-20.fc17 (2012-6132)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New version 1.8.23 is released.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=814718\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-May/079550.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8bceafcf\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"rubygems-1.8.23-20.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:58:33", "description": "With this new rubygems, HTTPS connection no longer redirects to HTTP.\nAlso now rubygems verify SSL connection.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2012-05-01T00:00:00", "type": "nessus", "title": "Fedora 15 : rubygems-1.7.2-5.fc15 (2012-6414)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:rubygems", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2012-6414.NASL", "href": "https://www.tenable.com/plugins/nessus/58935", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-6414.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58935);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_bugtraq_id(53174);\n script_xref(name:\"FEDORA\", value:\"2012-6414\");\n\n script_name(english:\"Fedora 15 : rubygems-1.7.2-5.fc15 (2012-6414)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"With this new rubygems, HTTPS connection no longer redirects to HTTP.\nAlso now rubygems verify SSL connection.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=814718\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-May/079454.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9b3589e2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"rubygems-1.7.2-5.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:52:28", "description": "An updated rubygems package that fixes three security issues is now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party libraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which contains backported patches to correct these issues.", "cvss3": {"score": null, "vector": null}, "published": "2013-10-20T00:00:00", "type": "nessus", "title": "CentOS 6 : rubygems (CESA-2013:1441)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:centos:centos:rubygems", "cpe:/o:centos:centos:6"], "id": "CENTOS_RHSA-2013-1441.NASL", "href": "https://www.tenable.com/plugins/nessus/70501", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1441 and \n# CentOS Errata and Security Advisory 2013:1441 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70501);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n script_bugtraq_id(53174, 55680, 62281);\n script_xref(name:\"RHSA\", value:\"2013:1441\");\n\n script_name(english:\"CentOS 6 : rubygems (CESA-2013:1441)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated rubygems package that fixes three security issues is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could\nlead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be\nredirected from HTTPS to HTTP. This could lead to a user believing\nthey are installing a gem via HTTPS, when the connection may have been\nsilently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings\nusing an unsafe regular expression. An application making use of this\nAPI to process a version string from an untrusted source could be\nvulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting\nCVE-2013-4287. Upstream acknowledges Damir Sharipov as the original\nreporter.\n\nAll rubygems users are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-October/019977.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5e97d84b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-2125\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"rubygems-1.3.7-4.el6_4\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:52:28", "description": "An updated rubygems package that fixes three security issues is now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party libraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which contains backported patches to correct these issues.", "cvss3": {"score": null, "vector": null}, "published": "2013-10-18T00:00:00", "type": "nessus", "title": "RHEL 6 : rubygems (RHSA-2013:1441)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:rubygems", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:6.4"], "id": "REDHAT-RHSA-2013-1441.NASL", "href": "https://www.tenable.com/plugins/nessus/70489", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1441. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70489);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n script_bugtraq_id(53174, 55680, 62281);\n script_xref(name:\"RHSA\", value:\"2013:1441\");\n\n script_name(english:\"RHEL 6 : rubygems (RHSA-2013:1441)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated rubygems package that fixes three security issues is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could\nlead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be\nredirected from HTTPS to HTTP. This could lead to a user believing\nthey are installing a gem via HTTPS, when the connection may have been\nsilently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings\nusing an unsafe regular expression. An application making use of this\nAPI to process a version string from an untrusted source could be\nvulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting\nCVE-2013-4287. Upstream acknowledges Damir Sharipov as the original\nreporter.\n\nAll rubygems users are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:1441\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2126\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2125\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4287\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:1441\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_exists(rpm:\"rubygems-1.3\", release:\"RHEL6\") && rpm_check(release:\"RHEL6\", reference:\"rubygems-1.3.7-4.el6_4\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n }\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:52:42", "description": "It was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)", "cvss3": {"score": null, "vector": null}, "published": "2013-10-18T00:00:00", "type": "nessus", "title": "Scientific Linux Security Update : rubygems on SL6.x (noarch) (20131017)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:rubygems", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20131017_RUBYGEMS_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/70491", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70491);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n\n script_name(english:\"Scientific Linux Security Update : rubygems on SL6.x (noarch) (20131017)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was found that RubyGems did not verify SSL connections. This could\nlead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be\nredirected from HTTPS to HTTP. This could lead to a user believing\nthey are installing a gem via HTTPS, when the connection may have been\nsilently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings\nusing an unsafe regular expression. An application making use of this\nAPI to process a version string from an untrusted source could be\nvulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1310&L=scientific-linux-errata&T=0&P=1844\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a853c7a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"rubygems-1.3.7-4.el6_4\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:52:37", "description": "From Red Hat Security Advisory 2013:1441 :\n\nAn updated rubygems package that fixes three security issues is now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party libraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which contains backported patches to correct these issues.", "cvss3": {"score": null, "vector": null}, "published": "2013-10-20T00:00:00", "type": "nessus", "title": "Oracle Linux 6 : rubygems (ELSA-2013-1441)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:rubygems", "cpe:/o:oracle:linux:6"], "id": "ORACLELINUX_ELSA-2013-1441.NASL", "href": "https://www.tenable.com/plugins/nessus/70524", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:1441 and \n# Oracle Linux Security Advisory ELSA-2013-1441 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(70524);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n script_bugtraq_id(53174, 55680, 62281, 62442);\n script_xref(name:\"RHSA\", value:\"2013:1441\");\n\n script_name(english:\"Oracle Linux 6 : rubygems (ELSA-2013-1441)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:1441 :\n\nAn updated rubygems package that fixes three security issues is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nRubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could\nlead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be\nredirected from HTTPS to HTTP. This could lead to a user believing\nthey are installing a gem via HTTPS, when the connection may have been\nsilently downgraded to HTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings\nusing an unsafe regular expression. An application making use of this\nAPI to process a version string from an untrusted source could be\nvulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting\nCVE-2013-4287. Upstream acknowledges Damir Sharipov as the original\nreporter.\n\nAll rubygems users are advised to upgrade to this updated package,\nwhich contains backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-October/003734.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected rubygems package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"rubygems-1.3.7-4.el6_4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:56:59", "description": "It was discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe levels. An attacker could use this flaw to bypass intended access restrictions. (CVE-2011-1005)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. (CVE-2012-2126)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed redirection from HTTPS to HTTP. A remote attacker could exploit this to perform a man in the middle attack to alter gem files being downloaded for installation. (CVE-2012-2125).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2012-09-26T00:00:00", "type": "nessus", "title": "Ubuntu 12.04 LTS : ruby1.9.1 vulnerabilities (USN-1583-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2011-1005", "CVE-2012-2125", "CVE-2012-2126"], "modified": "2019-09-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libruby1.9.1", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts"], "id": "UBUNTU_USN-1583-1.NASL", "href": "https://www.tenable.com/plugins/nessus/62307", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1583-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62307);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:28\");\n\n script_cve_id(\"CVE-2011-1005\", \"CVE-2012-2125\", \"CVE-2012-2126\");\n script_bugtraq_id(46458, 53174);\n script_xref(name:\"USN\", value:\"1583-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS : ruby1.9.1 vulnerabilities (USN-1583-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Ruby incorrectly allowed untainted strings to\nbe modified in protective safe levels. An attacker could use this flaw\nto bypass intended access restrictions. (CVE-2011-1005)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher did not\nproperly verify SSL certificates. A remote attacker could exploit this\nto perform a man in the middle attack to alter gem files being\ndownloaded for installation. (CVE-2012-2126)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed\nredirection from HTTPS to HTTP. A remote attacker could exploit this\nto perform a man in the middle attack to alter gem files being\ndownloaded for installation. (CVE-2012-2125).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1583-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libruby1.9.1 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libruby1.9.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/09/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/09/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"libruby1.9.1\", pkgver:\"1.9.3.0-1ubuntu2.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libruby1.9.1\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-10-16T02:06:44", "description": "RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.", "cvss3": {"score": null, "vector": null}, "published": "2013-09-04T00:00:00", "type": "nessus", "title": "Amazon Linux AMI : rubygems (ALAS-2012-79)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125"], "modified": "2018-04-18T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:rubygems", "p-cpe:/a:amazon:linux:rubygems-devel", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2012-79.NASL", "href": "https://www.tenable.com/plugins/nessus/69686", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-79.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69686);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/04/18 15:09:34\");\n\n script_cve_id(\"CVE-2012-2125\");\n script_xref(name:\"ALAS\", value:\"2012-79\");\n\n script_name(english:\"Amazon Linux AMI : rubygems (ALAS-2012-79)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which\nmakes it easier for remote attackers to observe or modify a gem during\ninstallation via a man-in-the-middle attack.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-79.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update rubygems' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:rubygems-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/05/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"rubygems-1.8.11-3.1.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"rubygems-devel-1.8.11-3.1.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"rubygems / rubygems-devel\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-08-19T12:49:00", "description": "Updated Grid component packages that fix multiple security issues are now available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nRed Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion.\n\nIt was found that, when using RubyGems, the connection could be redirected from HTTPS to HTTP. This could lead to a user believing they are installing a gem via HTTPS, when the connection may have been silently downgraded to HTTP. (CVE-2012-2125)\n\nIt was found that RubyGems did not verify SSL connections. This could lead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was discovered that the rubygems API validated version strings using an unsafe regular expression. An application making use of this API to process a version string from an untrusted source could be vulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nA flaw was found in the way cumin enforced user roles, allowing an unprivileged cumin user to access a range of resources without having the appropriate role. A remote, authenticated attacker could use this flaw to access privileged information, and perform a variety of privileged operations. (CVE-2013-4404)\n\nIt was found that multiple forms in the cumin web interface did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who is logged into the cumin web interface, into visiting a specially crafted URL, the attacker could perform actions in the context of the logged in user. (CVE-2013-4405)\n\nIt was found that cumin did not properly escape input from the 'Max allowance' field in the 'Set limit' form of the cumin web interface. A remote attacker could use this flaw to perform cross-site scripting (XSS) attacks against victims by tricking them into visiting a specially crafted URL. (CVE-2013-4414)\n\nA flaw was found in the way cumin parsed POST request data. A remote attacker could potentially use this flaw to perform SQL injection attacks on cumin's database. (CVE-2013-4461)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287. Upstream acknowledges Damir Sharipov as the original reporter of CVE-2013-4287. The CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and CVE-2013-4461 issues were discovered by Tomas Novacik of the Red Hat MRG Quality Engineering team.\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG are advised to upgrade to these updated packages, which correct these issues.", "cvss3": {"score": null, "vector": null}, "published": "2014-07-22T00:00:00", "type": "nessus", "title": "RHEL 6 : MRG (RHSA-2013:1852)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287", "CVE-2013-4404", "CVE-2013-4405", "CVE-2013-4414", "CVE-2013-4461"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:cumin", "p-cpe:/a:redhat:enterprise_linux:rubygems", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2013-1852.NASL", "href": "https://www.tenable.com/plugins/nessus/76671", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1852. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76671);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\", \"CVE-2013-4404\", \"CVE-2013-4405\", \"CVE-2013-4414\", \"CVE-2013-4461\");\n script_bugtraq_id(64425, 64428, 64429, 64433);\n script_xref(name:\"RHSA\", value:\"2013:1852\");\n\n script_name(english:\"RHEL 6 : MRG (RHSA-2013:1852)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated Grid component packages that fix multiple security issues are\nnow available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise\nLinux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nRed Hat Enterprise MRG (Messaging, Realtime, and Grid) is a\nnext-generation IT infrastructure for enterprise computing. MRG offers\nincreased performance, reliability, interoperability, and faster\ncomputing for enterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved\ninfrastructure utilization by leveraging their existing technology to\nbuild high performance grids. MRG Grid provides a job-queueing\nmechanism, scheduling policy, and a priority scheme, as well as\nresource monitoring and resource management. Users submit their jobs\nto MRG Grid, where they are placed into a queue. MRG Grid then chooses\nwhen and where to run the jobs based upon a policy, carefully monitors\ntheir progress, and ultimately informs the user upon completion.\n\nIt was found that, when using RubyGems, the connection could be\nredirected from HTTPS to HTTP. This could lead to a user believing\nthey are installing a gem via HTTPS, when the connection may have been\nsilently downgraded to HTTP. (CVE-2012-2125)\n\nIt was found that RubyGems did not verify SSL connections. This could\nlead to man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was discovered that the rubygems API validated version strings\nusing an unsafe regular expression. An application making use of this\nAPI to process a version string from an untrusted source could be\nvulnerable to a denial of service attack through CPU exhaustion.\n(CVE-2013-4287)\n\nA flaw was found in the way cumin enforced user roles, allowing an\nunprivileged cumin user to access a range of resources without having\nthe appropriate role. A remote, authenticated attacker could use this\nflaw to access privileged information, and perform a variety of\nprivileged operations. (CVE-2013-4404)\n\nIt was found that multiple forms in the cumin web interface did not\nprotect against Cross-Site Request Forgery (CSRF) attacks. If a remote\nattacker could trick a user, who is logged into the cumin web\ninterface, into visiting a specially crafted URL, the attacker could\nperform actions in the context of the logged in user. (CVE-2013-4405)\n\nIt was found that cumin did not properly escape input from the 'Max\nallowance' field in the 'Set limit' form of the cumin web interface. A\nremote attacker could use this flaw to perform cross-site scripting\n(XSS) attacks against victims by tricking them into visiting a\nspecially crafted URL. (CVE-2013-4414)\n\nA flaw was found in the way cumin parsed POST request data. A remote\nattacker could potentially use this flaw to perform SQL injection\nattacks on cumin's database. (CVE-2013-4461)\n\nRed Hat would like to thank Rubygems upstream for reporting\nCVE-2013-4287. Upstream acknowledges Damir Sharipov as the original\nreporter of CVE-2013-4287. The CVE-2013-4404, CVE-2013-4405,\nCVE-2013-4414, and CVE-2013-4461 issues were discovered by Tomas\nNovacik of the Red Hat MRG Quality Engineering team.\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG are\nadvised to upgrade to these updated packages, which correct these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:1852\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2126\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-2125\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4287\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4404\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4414\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4405\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected cumin and / or rubygems packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cumin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:rubygems\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/12/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/07/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:1852\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL6\", rpm:\"mrg-release\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MRG\");\n\n if (rpm_check(release:\"RHEL6\", reference:\"cumin-0.1.5787-4.el6\")) flag++;\n if (rpm_exists(rpm:\"rubygems-1.8\", release:\"RHEL6\") && rpm_check(release:\"RHEL6\", reference:\"rubygems-1.8.23.2-1.el6\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cumin / rubygems\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-04-16T14:08:11", "description": "An updated Grid component package that fixes multiple security issues is now available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\n[Updated 17 December 2013] This erratum previously incorrectly listed RubyGems issues CVE-2012-2125, CVE-2012-2126 and CVE-2013-4287 as addressed by this update. However, the rubygems component is not included as part of Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 5 and is only included as part of Red Hat Enterprise MRG 2.4 for Red Hat Enterprise Linux 6. These issues were corrected there via RHSA-2013:1852.\n\nRed Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation IT infrastructure for enterprise computing. MRG offers increased performance, reliability, interoperability, and faster computing for enterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to achieve higher peak computing capacity as well as improved infrastructure utilization by leveraging their existing technology to build high performance grids. MRG Grid provides a job-queueing mechanism, scheduling policy, and a priority scheme, as well as resource monitoring and resource management. Users submit their jobs to MRG Grid, where they are placed into a queue. MRG Grid then chooses when and where to run the jobs based upon a policy, carefully monitors their progress, and ultimately informs the user upon completion.\n\nA flaw was found in the way cumin enforced user roles, allowing an unprivileged cumin user to access a range of resources without having the appropriate role. A remote, authenticated attacker could use this flaw to access privileged information, and perform a variety of privileged operations. (CVE-2013-4404)\n\nIt was found that multiple forms in the cumin web interface did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who is logged into the cumin web interface, into visiting a specially crafted URL, the attacker could perform actions in the context of the logged in user. (CVE-2013-4405)\n\nIt was found that cumin did not properly escape input from the 'Max allowance' field in the 'Set limit' form of the cumin web interface. A remote attacker could use this flaw to perform cross-site scripting (XSS) attacks against victims by tricking them into visiting a specially crafted URL. (CVE-2013-4414)\n\nA flaw was found in the way cumin parsed POST request data. A remote attacker could potentially use this flaw to perform SQL injection attacks on cumin's database. (CVE-2013-4461)\n\nThe CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and CVE-2013-4461 issues were discovered by Tomas Novacik of the Red Hat MRG Quality Engineering team.\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG are advised to upgrade to this updated package, which corrects these issues.", "cvss3": {"score": null, "vector": null}, "published": "2014-07-22T00:00:00", "type": "nessus", "title": "RHEL 5 : MRG (RHSA-2013:1851)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287", "CVE-2013-4404", "CVE-2013-4405", "CVE-2013-4414", "CVE-2013-4461"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:cumin", "cpe:/o:redhat:enterprise_linux:5"], "id": "REDHAT-RHSA-2013-1851.NASL", "href": "https://www.tenable.com/plugins/nessus/76670", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:1851. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(76670);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-4404\", \"CVE-2013-4405\", \"CVE-2013-4414\", \"CVE-2013-4461\");\n script_bugtraq_id(64425, 64428, 64429, 64433);\n script_xref(name:\"RHSA\", value:\"2013:1851\");\n\n script_name(english:\"RHEL 5 : MRG (RHSA-2013:1851)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated Grid component package that fixes multiple security issues\nis now available for Red Hat Enterprise MRG 2.4 for Red Hat Enterprise\nLinux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\n[Updated 17 December 2013] This erratum previously incorrectly listed\nRubyGems issues CVE-2012-2125, CVE-2012-2126 and CVE-2013-4287 as\naddressed by this update. However, the rubygems component is not\nincluded as part of Red Hat Enterprise MRG 2.4 for Red Hat Enterprise\nLinux 5 and is only included as part of Red Hat Enterprise MRG 2.4 for\nRed Hat Enterprise Linux 6. These issues were corrected there via\nRHSA-2013:1852.\n\nRed Hat Enterprise MRG (Messaging, Realtime, and Grid) is a\nnext-generation IT infrastructure for enterprise computing. MRG offers\nincreased performance, reliability, interoperability, and faster\ncomputing for enterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved\ninfrastructure utilization by leveraging their existing technology to\nbuild high performance grids. MRG Grid provides a job-queueing\nmechanism, scheduling policy, and a priority scheme, as well as\nresource monitoring and resource management. Users submit their jobs\nto MRG Grid, where they are placed into a queue. MRG Grid then chooses\nwhen and where to run the jobs based upon a policy, carefully monitors\ntheir progress, and ultimately informs the user upon completion.\n\nA flaw was found in the way cumin enforced user roles, allowing an\nunprivileged cumin user to access a range of resources without having\nthe appropriate role. A remote, authenticated attacker could use this\nflaw to access privileged information, and perform a variety of\nprivileged operations. (CVE-2013-4404)\n\nIt was found that multiple forms in the cumin web interface did not\nprotect against Cross-Site Request Forgery (CSRF) attacks. If a remote\nattacker could trick a user, who is logged into the cumin web\ninterface, into visiting a specially crafted URL, the attacker could\nperform actions in the context of the logged in user. (CVE-2013-4405)\n\nIt was found that cumin did not properly escape input from the 'Max\nallowance' field in the 'Set limit' form of the cumin web interface. A\nremote attacker could use this flaw to perform cross-site scripting\n(XSS) attacks against victims by tricking them into visiting a\nspecially crafted URL. (CVE-2013-4414)\n\nA flaw was found in the way cumin parsed POST request data. A remote\nattacker could potentially use this flaw to perform SQL injection\nattacks on cumin's database. (CVE-2013-4461)\n\nThe CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and CVE-2013-4461\nissues were discovered by Tomas Novacik of the Red Hat MRG Quality\nEngineering team.\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG are\nadvised to upgrade to this updated package, which corrects these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:1851\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4404\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4414\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4405\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cumin package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cumin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/12/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/07/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:1851\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL5\", rpm:\"mrg-release\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MRG\");\n\n if (rpm_check(release:\"RHEL5\", reference:\"cumin-0.1.5787-4.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cumin\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2021-10-19T20:36:31", "description": "RubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nAll users of Red Hat OpenShift Enterprise 1.2.2 are advised to upgrade to\nthis updated package, which corrects these issues.\n", "cvss3": {}, "published": "2013-09-04T00:00:00", "type": "redhat", "title": "(RHSA-2013:1203) Moderate: rubygems security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2018-06-09T10:16:52", "id": "RHSA-2013:1203", "href": "https://access.redhat.com/errata/RHSA-2013:1203", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-10-19T20:37:26", "description": "RubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an\nunsafe regular expression. An application making use of this API to process\na version string from an untrusted source could be vulnerable to a denial\nof service attack through CPU exhaustion. (CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.\nUpstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n", "cvss3": {}, "published": "2013-10-17T00:00:00", "type": "redhat", "title": "(RHSA-2013:1441) Moderate: rubygems security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287"], "modified": "2018-06-06T22:46:16", "id": "RHSA-2013:1441", "href": "https://access.redhat.com/errata/RHSA-2013:1441", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-10-19T18:42:39", "description": "Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation\nIT infrastructure for enterprise computing. MRG offers increased\nperformance, reliability, interoperability, and faster computing for\nenterprise customers.\n\nMRG Grid provides high-throughput computing and enables enterprises to\nachieve higher peak computing capacity as well as improved infrastructure\nutilization by leveraging their existing technology to build high\nperformance grids. MRG Grid provides a job-queueing mechanism, scheduling\npolicy, and a priority scheme, as well as resource monitoring and resource\nmanagement. Users submit their jobs to MRG Grid, where they are placed into\na queue. MRG Grid then chooses when and where to run the jobs based upon a\npolicy, carefully monitors their progress, and ultimately informs the user\nupon completion.\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was discovered that the rubygems API validated version strings using an\nunsafe regular expression. An application making use of this API to process\na version string from an untrusted source could be vulnerable to a denial\nof service attack through CPU exhaustion. (CVE-2013-4287)\n\nA flaw was found in the way cumin enforced user roles, allowing an\nunprivileged cumin user to access a range of resources without having the\nappropriate role. A remote, authenticated attacker could use this flaw to\naccess privileged information, and perform a variety of privileged\noperations. (CVE-2013-4404)\n\nIt was found that multiple forms in the cumin web interface did not protect\nagainst Cross-Site Request Forgery (CSRF) attacks. If a remote attacker\ncould trick a user, who is logged into the cumin web interface, into\nvisiting a specially crafted URL, the attacker could perform actions in the\ncontext of the logged in user. (CVE-2013-4405)\n\nIt was found that cumin did not properly escape input from the \"Max\nallowance\" field in the \"Set limit\" form of the cumin web interface.\nA remote attacker could use this flaw to perform cross-site scripting (XSS)\nattacks against victims by tricking them into visiting a specially crafted\nURL. (CVE-2013-4414)\n\nA flaw was found in the way cumin parsed POST request data. A remote\nattacker could potentially use this flaw to perform SQL injection attacks\non cumin's database. (CVE-2013-4461)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.\nUpstream acknowledges Damir Sharipov as the original reporter of\nCVE-2013-4287. The CVE-2013-4404, CVE-2013-4405, CVE-2013-4414, and\nCVE-2013-4461 issues were discovered by Tom\u00e1\u0161 Nov\u00e1\u010dik of the Red Hat MRG\nQuality Engineering team.\n\nAll users of the Grid capabilities of Red Hat Enterprise MRG are advised to\nupgrade to these updated packages, which correct these issues.\n", "cvss3": {}, "published": "2013-12-17T00:00:00", "type": "redhat", "title": "(RHSA-2013:1852) Moderate: Red Hat Enterprise MRG Grid 2.4 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287", "CVE-2013-4404", "CVE-2013-4405", "CVE-2013-4414", "CVE-2013-4461"], "modified": "2018-06-06T22:47:11", "id": "RHSA-2013:1852", "href": "https://access.redhat.com/errata/RHSA-2013:1852", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2018-01-02T10:57:40", "description": "Check for the Version of rubygems", "cvss3": {}, "published": "2012-08-30T00:00:00", "type": "openvas", "title": "Fedora Update for rubygems FEDORA-2012-6132", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2017-12-27T00:00:00", "id": "OPENVAS:864352", "href": "http://plugins.openvas.org/nasl.php?oid=864352", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rubygems FEDORA-2012-6132\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rubygems on Fedora 17\";\ntag_insight = \"RubyGems is the Ruby standard for publishing and managing third party\n libraries.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079550.html\");\n script_id(864352);\n script_version(\"$Revision: 8249 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-27 07:29:56 +0100 (Wed, 27 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:04:58 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2012-6132\");\n script_name(\"Fedora Update for rubygems FEDORA-2012-6132\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rubygems\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.8.23~20.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-02T10:57:31", "description": "Check for the Version of rubygems", "cvss3": {}, "published": "2012-05-04T00:00:00", "type": "openvas", "title": "Fedora Update for rubygems FEDORA-2012-6409", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2017-12-28T00:00:00", "id": "OPENVAS:864198", "href": "http://plugins.openvas.org/nasl.php?oid=864198", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rubygems FEDORA-2012-6409\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rubygems on Fedora 16\";\ntag_insight = \"RubyGems is the Ruby standard for publishing and managing third party\n libraries.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079456.html\");\n script_id(864198);\n script_version(\"$Revision: 8253 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-28 07:29:51 +0100 (Thu, 28 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:45:27 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2012-6409\");\n script_name(\"Fedora Update for rubygems FEDORA-2012-6409\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rubygems\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.8.11~3.fc16.1\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:39:17", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-05-04T00:00:00", "type": "openvas", "title": "Fedora Update for rubygems FEDORA-2012-6409", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864198", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864198", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rubygems FEDORA-2012-6409\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079456.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864198\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:45:27 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2012-6409\");\n script_name(\"Fedora Update for rubygems FEDORA-2012-6409\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rubygems'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC16\");\n script_tag(name:\"affected\", value:\"rubygems on Fedora 16\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC16\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.8.11~3.fc16.1\", rls:\"FC16\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2018-01-02T10:56:58", "description": "Check for the Version of rubygems", "cvss3": {}, "published": "2012-05-04T00:00:00", "type": "openvas", "title": "Fedora Update for rubygems FEDORA-2012-6414", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2018-01-02T00:00:00", "id": "OPENVAS:864210", "href": "http://plugins.openvas.org/nasl.php?oid=864210", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rubygems FEDORA-2012-6414\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rubygems on Fedora 15\";\ntag_insight = \"RubyGems is the Ruby standard for publishing and managing third party\n libraries.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079454.html\");\n script_id(864210);\n script_version(\"$Revision: 8267 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-02 07:29:17 +0100 (Tue, 02 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:46:36 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2012-6414\");\n script_name(\"Fedora Update for rubygems FEDORA-2012-6414\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of rubygems\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.7.2~5.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:38:51", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1582-1", "cvss3": {}, "published": "2012-09-27T00:00:00", "type": "openvas", "title": "Ubuntu Update for rubygems USN-1582-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2019-03-13T00:00:00", "id": "OPENVAS:1361412562310841162", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841162", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1582_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for rubygems USN-1582-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1582-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841162\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-09-27 09:07:39 +0530 (Thu, 27 Sep 2012)\");\n script_cve_id(\"CVE-2012-2126\", \"CVE-2012-2125\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"USN\", value:\"1582-1\");\n script_name(\"Ubuntu Update for rubygems USN-1582-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1582-1\");\n script_tag(name:\"affected\", value:\"rubygems on Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"John Firebaugh discovered that the RubyGems remote gem fetcher did not properly\n verify SSL certificates. A remote attacker could exploit this to perform a man\n in the middle attack to alter gem files being downloaded for installation.\n (CVE-2012-2126)\n\n John Firebaugh discovered that the RubyGems remote gem fetcher allowed\n redirection from HTTPS to HTTP. A remote attacker could exploit this to perform\n a man in the middle attack to alter gem files being downloaded for\n installation. (CVE-2012-2125)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"rubygems\", ver:\"1.8.15-1ubuntu0.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2017-12-04T11:20:15", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1582-1", "cvss3": {}, "published": "2012-09-27T00:00:00", "type": "openvas", "title": "Ubuntu Update for rubygems USN-1582-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2017-12-01T00:00:00", "id": "OPENVAS:841162", "href": "http://plugins.openvas.org/nasl.php?oid=841162", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1582_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for rubygems USN-1582-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"John Firebaugh discovered that the RubyGems remote gem fetcher did not properly\n verify SSL certificates. A remote attacker could exploit this to perform a man\n in the middle attack to alter gem files being downloaded for installation.\n (CVE-2012-2126)\n\n John Firebaugh discovered that the RubyGems remote gem fetcher allowed\n redirection from HTTPS to HTTP. A remote attacker could exploit this to perform\n a man in the middle attack to alter gem files being downloaded for\n installation. (CVE-2012-2125)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1582-1\";\ntag_affected = \"rubygems on Ubuntu 12.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1582-1/\");\n script_id(841162);\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-09-27 09:07:39 +0530 (Thu, 27 Sep 2012)\");\n script_cve_id(\"CVE-2012-2126\", \"CVE-2012-2125\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"USN\", value: \"1582-1\");\n script_name(\"Ubuntu Update for rubygems USN-1582-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"rubygems\", ver:\"1.8.15-1ubuntu0.1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:38:59", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-05-04T00:00:00", "type": "openvas", "title": "Fedora Update for rubygems FEDORA-2012-6414", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864210", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864210", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rubygems FEDORA-2012-6414\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079454.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864210\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-05-04 10:46:36 +0530 (Fri, 04 May 2012)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2012-6414\");\n script_name(\"Fedora Update for rubygems FEDORA-2012-6414\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rubygems'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC15\");\n script_tag(name:\"affected\", value:\"rubygems on Fedora 15\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.7.2~5.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:39:18", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2012-08-30T00:00:00", "type": "openvas", "title": "Fedora Update for rubygems FEDORA-2012-6132", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310864352", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864352", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rubygems FEDORA-2012-6132\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079550.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864352\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:04:58 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"FEDORA\", value:\"2012-6132\");\n script_name(\"Fedora Update for rubygems FEDORA-2012-6132\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rubygems'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"rubygems on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.8.23~20.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:24", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2013-10-21T00:00:00", "type": "openvas", "title": "CentOS Update for rubygems CESA-2013:1441 centos6", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2013-4287", "CVE-2012-2126"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310881804", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881804", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for rubygems CESA-2013:1441 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881804\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-21 10:01:10 +0530 (Mon, 21 Oct 2013)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"CentOS Update for rubygems CESA-2013:1441 centos6\");\n\n script_tag(name:\"affected\", value:\"rubygems on CentOS 6\");\n script_tag(name:\"insight\", value:\"RubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an\nunsafe regular expression. An application making use of this API to process\na version string from an untrusted source could be vulnerable to a denial\nof service attack through CPU exhaustion. (CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.\nUpstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2013:1441\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2013-October/019977.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'rubygems'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.3.7~4.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2017-12-04T11:20:48", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1583-1", "cvss3": {}, "published": "2012-09-27T00:00:00", "type": "openvas", "title": "Ubuntu Update for ruby1.9.1 USN-1583-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2011-1005", "CVE-2012-2126"], "modified": "2017-12-01T00:00:00", "id": "OPENVAS:841163", "href": "http://plugins.openvas.org/nasl.php?oid=841163", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1583_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for ruby1.9.1 USN-1583-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that Ruby incorrectly allowed untainted strings to be\n modified in protective safe levels. An attacker could use this flaw to bypass\n intended access restrictions. (CVE-2011-1005)\n\n John Firebaugh discovered that the RubyGems remote gem fetcher did not properly\n verify SSL certificates. A remote attacker could exploit this to perform a man\n in the middle attack to alter gem files being downloaded for installation.\n (CVE-2012-2126)\n \n John Firebaugh discovered that the RubyGems remote gem fetcher allowed\n redirection from HTTPS to HTTP. A remote attacker could exploit this to perform\n a man in the middle attack to alter gem files being downloaded for\n installation. (CVE-2012-2125)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1583-1\";\ntag_affected = \"ruby1.9.1 on Ubuntu 12.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1583-1/\");\n script_id(841163);\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-09-27 09:07:41 +0530 (Thu, 27 Sep 2012)\");\n script_cve_id(\"CVE-2011-1005\", \"CVE-2012-2126\", \"CVE-2012-2125\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name: \"USN\", value: \"1583-1\");\n script_name(\"Ubuntu Update for ruby1.9.1 USN-1583-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libruby1.9.1\", ver:\"1.9.3.0-1ubuntu2.2\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-19T15:08:59", "description": "Check for the Version of rubygems", "cvss3": {}, "published": "2013-10-21T00:00:00", "type": "openvas", "title": "CentOS Update for rubygems CESA-2013:1441 centos6 ", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2013-4287", "CVE-2012-2126"], "modified": "2018-01-19T00:00:00", "id": "OPENVAS:881804", "href": "http://plugins.openvas.org/nasl.php?oid=881804", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for rubygems CESA-2013:1441 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881804);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-10-21 10:01:10 +0530 (Mon, 21 Oct 2013)\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"CentOS Update for rubygems CESA-2013:1441 centos6 \");\n\n tag_insight = \"RubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an\nunsafe regular expression. An application making use of this API to process\na version string from an untrusted source could be vulnerable to a denial\nof service attack through CPU exhaustion. (CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.\nUpstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\";\n\n tag_affected = \"rubygems on CentOS 6\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2013:1441\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-October/019977.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of rubygems\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.3.7~4.el6_4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:36:22", "description": "Oracle Linux Local Security Checks ELSA-2013-1441", "cvss3": {}, "published": "2015-10-06T00:00:00", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-1441", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2013-4287", "CVE-2012-2126"], "modified": "2018-09-28T00:00:00", "id": "OPENVAS:1361412562310123552", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123552", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-1441.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123552\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:05:26 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-1441\");\n script_tag(name:\"insight\", value:\"ELSA-2013-1441 - rubygems security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-1441\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-1441.html\");\n script_cve_id(\"CVE-2012-2125\", \"CVE-2012-2126\", \"CVE-2013-4287\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.3.7~4.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:39:13", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1583-1", "cvss3": {}, "published": "2012-09-27T00:00:00", "type": "openvas", "title": "Ubuntu Update for ruby1.9.1 USN-1583-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2011-1005", "CVE-2012-2126"], "modified": "2019-03-13T00:00:00", "id": "OPENVAS:1361412562310841163", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841163", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1583_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for ruby1.9.1 USN-1583-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1583-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.841163\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-09-27 09:07:41 +0530 (Thu, 27 Sep 2012)\");\n script_cve_id(\"CVE-2011-1005\", \"CVE-2012-2126\", \"CVE-2012-2125\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_xref(name:\"USN\", value:\"1583-1\");\n script_name(\"Ubuntu Update for ruby1.9.1 USN-1583-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1583-1\");\n script_tag(name:\"affected\", value:\"ruby1.9.1 on Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"It was discovered that Ruby incorrectly allowed untainted strings to be\n modified in protective safe levels. An attacker could use this flaw to bypass\n intended access restrictions. (CVE-2011-1005)\n\n John Firebaugh discovered that the RubyGems remote gem fetcher did not properly\n verify SSL certificates. A remote attacker could exploit this to perform a man\n in the middle attack to alter gem files being downloaded for installation.\n (CVE-2012-2126)\n\n John Firebaugh discovered that the RubyGems remote gem fetcher allowed\n redirection from HTTPS to HTTP. A remote attacker could exploit this to perform\n a man in the middle attack to alter gem files being downloaded for\n installation. (CVE-2012-2125)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libruby1.9.1\", ver:\"1.9.3.0-1ubuntu2.2\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-03-17T23:03:50", "description": "The remote host is missing an update announced via the referenced Security Advisory.", "cvss3": {}, "published": "2015-09-08T00:00:00", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2012-79)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-2125"], "modified": "2020-03-13T00:00:00", "id": "OPENVAS:1361412562310120339", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120339", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120339\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:24:00 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2012-79)\");\n script_tag(name:\"insight\", value:\"RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.\");\n script_tag(name:\"solution\", value:\"Run yum update rubygems to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2012-79.html\");\n script_cve_id(\"CVE-2012-2125\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"rubygems-devel\", rpm:\"rubygems-devel~1.8.11~3.1.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"rubygems\", rpm:\"rubygems~1.8.11~3.1.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:46", "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-1582-1\r\nSeptember 26, 2012\r\n\r\nrubygems vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 12.04 LTS\r\n\r\nSummary:\r\n\r\nRubyGems could be made to download and install malicious gem files.\r\n\r\nSoftware Description:\r\n- rubygems: package management framework for Ruby libraries/applications\r\n\r\nDetails:\r\n\r\nJohn Firebaugh discovered that the RubyGems remote gem fetcher did not properly\r\nverify SSL certificates. A remote attacker could exploit this to perform a man\r\nin the middle attack to alter gem files being downloaded for installation.\r\n(CVE-2012-2126)\r\n\r\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed\r\nredirection from HTTPS to HTTP. A remote attacker could exploit this to perform\r\na man in the middle attack to alter gem files being downloaded for\r\ninstallation. (CVE-2012-2125)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 12.04 LTS:\r\n rubygems 1.8.15-1ubuntu0.1\r\n\r\nIn general, a standard system update will make all the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-1582-1\r\n CVE-2012-2125, CVE-2012-2126\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/rubygems/1.8.15-1ubuntu0.1\r\n\r\n\r\n\r\n-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n", "edition": 1, "cvss3": {}, "published": "2012-10-04T00:00:00", "title": "[USN-1582-1] RubyGems vulnerabilities", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-10-04T00:00:00", "id": "SECURITYVULNS:DOC:28597", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28597", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2021-06-08T19:11:21", "description": "Insufficient certificate validation, redirection to insecure protocols.", "edition": 2, "cvss3": {}, "published": "2012-10-04T00:00:00", "title": "RubyGems https vulnerabilities", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-10-04T00:00:00", "id": "SECURITYVULNS:VULN:12609", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12609", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "ubuntu": [{"lastseen": "2022-02-25T23:41:44", "description": "John Firebaugh discovered that the RubyGems remote gem fetcher did not properly \nverify SSL certificates. A remote attacker could exploit this to perform a man \nin the middle attack to alter gem files being downloaded for installation. \n(CVE-2012-2126)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed \nredirection from HTTPS to HTTP. A remote attacker could exploit this to perform \na machine-in-the-middle attack to alter gem files being downloaded for \ninstallation. (CVE-2012-2125)\n", "cvss3": {}, "published": "2012-09-26T00:00:00", "type": "ubuntu", "title": "RubyGems vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-09-26T00:00:00", "id": "USN-1582-1", "href": "https://ubuntu.com/security/notices/USN-1582-1", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2022-02-25T23:41:42", "description": "It was discovered that Ruby incorrectly allowed untainted strings to be \nmodified in protective safe levels. An attacker could use this flaw to bypass \nintended access restrictions. (CVE-2011-1005)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher did not properly \nverify SSL certificates. A remote attacker could exploit this to perform a man \nin the middle attack to alter gem files being downloaded for installation. \n(CVE-2012-2126)\n\nJohn Firebaugh discovered that the RubyGems remote gem fetcher allowed \nredirection from HTTPS to HTTP. A remote attacker could exploit this to perform \na machine-in-the-middle attack to alter gem files being downloaded for \ninstallation. (CVE-2012-2125)\n", "cvss3": {}, "published": "2012-09-26T00:00:00", "type": "ubuntu", "title": "Ruby vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2011-1005", "CVE-2012-2126"], "modified": "2012-09-26T00:00:00", "id": "USN-1583-1", "href": "https://ubuntu.com/security/notices/USN-1583-1", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "description": "RubyGems is the Ruby standard for publishing and managing third party libraries. ", "cvss3": {}, "published": "2012-05-01T00:52:45", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: rubygems-1.8.11-3.fc16.1", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-05-01T00:52:45", "id": "FEDORA:5DBD520AF7", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/Y4QBTZ4I7HXAAVNFT46T2RS66TDU4PQR/", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "description": "RubyGems is the Ruby standard for publishing and managing third party libraries. ", "cvss3": {}, "published": "2012-05-02T04:45:55", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: rubygems-1.8.23-20.fc17", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-05-02T04:45:55", "id": "FEDORA:75D5920D57", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/UYAKH7RR6FG3NNZYGQFMOHXBBAEVLPV5/", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "rubygems": [{"lastseen": "2022-03-17T15:51:30", "description": "RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.", "cvss3": {}, "published": "2012-04-20T00:00:00", "type": "rubygems", "title": "CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["2012-2126", "CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-04-20T00:00:00", "id": "RUBY:RUBYGEMS-UPDATE-2012-2126-81444", "href": "https://rubysec.com/advisories/2012-2126/", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2022-03-17T15:51:30", "description": "RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.", "cvss3": {}, "published": "2012-09-25T00:00:00", "type": "rubygems", "title": "CVE-2012-2125 CVE-2012-2126 rubygems: Two security fixes in v1.8.23", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["2012-2125", "CVE-2012-2125", "CVE-2012-2126"], "modified": "2012-09-25T00:00:00", "id": "RUBY:RUBYGEMS-UPDATE-2012-2125-85809", "href": "https://rubysec.com/advisories/2012-2125/", "cvss": {"score": 0.0, "vector": "NONE"}}], "centos": [{"lastseen": "2022-02-27T11:54:20", "description": "**CentOS Errata and Security Advisory** CESA-2013:1441\n\n\nRubyGems is the Ruby standard for publishing and managing third-party\nlibraries.\n\nIt was found that RubyGems did not verify SSL connections. This could lead\nto man-in-the-middle attacks. (CVE-2012-2126)\n\nIt was found that, when using RubyGems, the connection could be redirected\nfrom HTTPS to HTTP. This could lead to a user believing they are installing\na gem via HTTPS, when the connection may have been silently downgraded to\nHTTP. (CVE-2012-2125)\n\nIt was discovered that the rubygems API validated version strings using an\nunsafe regular expression. An application making use of this API to process\na version string from an untrusted source could be vulnerable to a denial\nof service attack through CPU exhaustion. (CVE-2013-4287)\n\nRed Hat would like to thank Rubygems upstream for reporting CVE-2013-4287.\nUpstream acknowledges Damir Sharipov as the original reporter.\n\nAll rubygems users are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\n\n**Merged security bulletin from advisories:**\nhttps://lists.centos.org/pipermail/centos-announce/2013-October/056896.html\n\n**Affected packages:**\nrubygems\n\n**Upstream details at:**\nhttps://access.redhat.com/errata/RHSA-2013:1441", "cvss3": {}, "published": "2013-10-18T12:42:23", "type": "centos", "title": "rubygems security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125", "CVE-2012-2126", "CVE-2013-4287"], "modified": "2013-10-18T12:42:23", "id": "CESA-2013:1441", "href": "https://lists.centos.org/pipermail/centos-announce/2013-October/056896.html", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:38", "description": "[1.3.7-4]\n- Remove regexp backtracing (CVE-2013-4363).\n - Related: rhbz#1002838.\n[1.3.7-3]\n- Fix insecure connection to SSL repository (CVE-2012-2125, CVE-2012-2126).\n - Related: rhbz#1002838.\n[1.3.7-2]\n- Fix algorithmic complexity vulnerability (CVE-2013-4287).\n - Resolves: rhbz#1002838.", "cvss3": {}, "published": "2013-10-17T00:00:00", "type": "oraclelinux", "title": "rubygems security update", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2013-4363", "CVE-2012-2125", "CVE-2013-4287", "CVE-2012-2126"], "modified": "2013-10-17T00:00:00", "id": "ELSA-2013-1441", "href": "http://linux.oracle.com/errata/ELSA-2013-1441.html", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "amazon": [{"lastseen": "2021-07-25T19:33:37", "description": "**Issue Overview:**\n\nRubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.\n\n \n**Affected Packages:** \n\n\nrubygems\n\n \n**Issue Correction:** \nRun _yum update rubygems_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n noarch: \n \u00a0\u00a0\u00a0 rubygems-devel-1.8.11-3.1.amzn1.noarch \n \u00a0\u00a0\u00a0 rubygems-1.8.11-3.1.amzn1.noarch \n \n src: \n \u00a0\u00a0\u00a0 rubygems-1.8.11-3.1.amzn1.src \n \n \n", "edition": 2, "cvss3": {}, "published": "2012-05-21T16:48:00", "type": "amazon", "title": "Medium: rubygems", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125"], "modified": "2014-09-14T16:36:00", "id": "ALAS-2012-079", "href": "https://alas.aws.amazon.com/ALAS-2012-79.html", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "cve": [{"lastseen": "2022-03-23T12:13:11", "description": "RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.", "cvss3": {}, "published": "2013-10-01T17:55:00", "type": "cve", "title": "CVE-2012-2125", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125"], "modified": "2014-01-14T04:17:00", "cpe": ["cpe:/a:rubygems:rubygems:1.8.2", "cpe:/a:rubygems:rubygems:1.8.12", "cpe:/a:rubygems:rubygems:1.8.13", "cpe:/a:rubygems:rubygems:1.8.16", "cpe:/a:rubygems:rubygems:1.8.10", "cpe:/a:rubygems:rubygems:1.8.3", "cpe:/a:rubygems:rubygems:1.8.9", "cpe:/a:rubygems:rubygems:1.8.6", "cpe:/a:rubygems:rubygems:1.8.14", "cpe:/a:rubygems:rubygems:1.8.21", "cpe:/a:rubygems:rubygems:1.8.22", "cpe:/a:rubygems:rubygems:1.8.4", "cpe:/a:rubygems:rubygems:1.8.19", "cpe:/a:rubygems:rubygems:1.8.15", "cpe:/a:rubygems:rubygems:1.8.20", "cpe:/a:rubygems:rubygems:1.8.0", "cpe:/a:rubygems:rubygems:1.8.17", "cpe:/a:rubygems:rubygems:1.8.11", "cpe:/a:rubygems:rubygems:1.8.1", "cpe:/a:rubygems:rubygems:1.8.18", "cpe:/a:rubygems:rubygems:1.8.8", "cpe:/a:rubygems:rubygems:1.8.7", "cpe:/a:rubygems:rubygems:1.8.5"], "id": "CVE-2012-2125", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2125", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:rubygems:rubygems:1.8.17:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.18:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.15:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.20:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.19:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.16:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.12:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.9:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.14:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.13:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.21:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.22:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T12:13:12", "description": "RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.", "cvss3": {}, "published": "2013-10-01T17:55:00", "type": "cve", "title": "CVE-2012-2126", "cwe": ["CWE-310"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2126"], "modified": "2014-01-14T04:17:00", "cpe": ["cpe:/a:rubygems:rubygems:1.8.2", "cpe:/a:rubygems:rubygems:1.8.12", "cpe:/a:rubygems:rubygems:1.8.13", "cpe:/a:rubygems:rubygems:1.8.16", "cpe:/a:rubygems:rubygems:1.8.10", "cpe:/a:rubygems:rubygems:1.8.3", "cpe:/a:rubygems:rubygems:1.8.9", "cpe:/a:rubygems:rubygems:1.8.6", "cpe:/a:rubygems:rubygems:1.8.14", "cpe:/a:rubygems:rubygems:1.8.21", "cpe:/a:rubygems:rubygems:1.8.22", "cpe:/a:rubygems:rubygems:1.8.4", "cpe:/a:rubygems:rubygems:1.8.19", "cpe:/a:rubygems:rubygems:1.8.15", "cpe:/a:rubygems:rubygems:1.8.20", "cpe:/a:rubygems:rubygems:1.8.0", "cpe:/a:rubygems:rubygems:1.8.17", "cpe:/a:rubygems:rubygems:1.8.11", "cpe:/a:rubygems:rubygems:1.8.1", "cpe:/a:rubygems:rubygems:1.8.18", "cpe:/a:rubygems:rubygems:1.8.8", "cpe:/a:rubygems:rubygems:1.8.7", "cpe:/a:rubygems:rubygems:1.8.5"], "id": "CVE-2012-2126", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2126", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:rubygems:rubygems:1.8.17:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.18:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.15:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.20:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.19:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.16:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.12:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.9:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.14:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.13:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.21:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:rubygems:rubygems:1.8.22:*:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2021-11-22T21:55:36", "description": "RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes\nit easier for remote attackers to observe or modify a gem during\ninstallation via a man-in-the-middle attack.\n\n#### Bugs\n\n * <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670228>\n", "cvss3": {}, "published": "2012-04-20T00:00:00", "type": "ubuntucve", "title": "CVE-2012-2125", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125"], "modified": "2012-04-20T00:00:00", "id": "UB:CVE-2012-2125", "href": "https://ubuntu.com/security/CVE-2012-2125", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-11-22T21:55:36", "description": "RubyGems before 1.8.23 does not verify an SSL certificate, which allows\nremote attackers to modify a gem during installation via a\nman-in-the-middle attack.\n\n#### Bugs\n\n * <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670228>\n", "cvss3": {}, "published": "2012-04-20T00:00:00", "type": "ubuntucve", "title": "CVE-2012-2126", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2126"], "modified": "2012-04-20T00:00:00", "id": "UB:CVE-2012-2126", "href": "https://ubuntu.com/security/CVE-2012-2126", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "debiancve": [{"lastseen": "2022-07-04T06:02:11", "description": "RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle attack.", "cvss3": {}, "published": "2013-10-01T17:55:00", "type": "debiancve", "title": "CVE-2012-2125", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2125"], "modified": "2013-10-01T17:55:00", "id": "DEBIANCVE:CVE-2012-2125", "href": "https://security-tracker.debian.org/tracker/CVE-2012-2125", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2022-07-04T06:02:11", "description": "RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.", "cvss3": {}, "published": "2013-10-01T17:55:00", "type": "debiancve", "title": "CVE-2012-2126", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-2126"], "modified": "2013-10-01T17:55:00", "id": "DEBIANCVE:CVE-2012-2126", "href": "https://security-tracker.debian.org/tracker/CVE-2012-2126", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}]}