Code Injection in bundler



Published: 2016-12-23 | Updated: 2020-08-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-7954
CWE-ID CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
bundler
Universal components / Libraries / Software for developers

Vendor Bundler

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code Injection

EUVDB-ID: #VU39969

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7954

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Bundler 1.x might allow remote attackers to inject arbitrary Ruby code into an application by leveraging a gem name collision on a secondary source. NOTE: this might overlap CVE-2013-0334.

Mitigation

Install update from vendor's website.

Vulnerable software versions

bundler: 1.0.0 - 1.13.6

External links

http://collectiveidea.com/blog/archives/2016/10/06/bundlers-multiple-source-security-vulnerability/
http://www.openwall.com/lists/oss-security/2016/10/04/5
http://www.openwall.com/lists/oss-security/2016/10/04/7
http://www.openwall.com/lists/oss-security/2016/10/05/3
http://www.securityfocus.com/bid/93423
http://bugzilla.redhat.com/show_bug.cgi?id=1381951
http://github.com/bundler/bundler/issues/5051
http://github.com/bundler/bundler/issues/5062


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###