CVE-2016-7954

NameCVE-2016-7954
DescriptionBundler 1.x might allow remote attackers to inject arbitrary Ruby code into an application by leveraging a gem name collision on a secondary source. NOTE: this might overlap CVE-2013-0334.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs842504

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bundler (PTS)jessie1.7.4-1vulnerable
stretch1.13.6-2vulnerable
buster1.17.3-3+deb10u1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bundlersource(unstable)2.1.4-1842504

Notes

[buster] - bundler <ignored> (Minor issue, too intrusive to backport)
[stretch] - bundler <ignored> (Minor issue, too intrusive to backport)
[jessie] - bundler <ignored> (Minor issue, too intrusive to backport)
[wheezy] - bundler <no-dsa> (Minor issue, too intrusive to backport)
https://www.openwall.com/lists/oss-security/2016/10/04/5
There is no plan from upstream to address this for bundler 1.x
due to lockfile format.

Search for package or bug name: Reporting problems