Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7954

Published: 22 December 2016

Bundler 1.x might allow remote attackers to inject arbitrary Ruby code into an application by leveraging a gem name collision on a secondary source. NOTE: this might overlap CVE-2013-0334.

Notes

AuthorNote
sbeattie
does not look like upstream is able to fix for 1.x due to
lockfile format.
ebarretto
No available fix for 1.x as of 2018-12-05

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
bundler
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Deferred
(2019-09-03)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(2.1.4-1)
groovy Not vulnerable
(2.1.4-1)
hirsute Not vulnerable
(2.1.4-1)
impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

precise Does not exist

trusty Does not exist
(needed)
upstream Needed

xenial Deferred
(2019-09-03)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H