CVE-2016-7954: Improper Control of Generation of Code ('Code Injection')
(updated )
Bundler 1.x might allow remote attackers to inject arbitrary Ruby code into an application by leveraging a gem name collision on a secondary source. NOTE: this might overlap CVE-2013-0334.
References
- collectiveidea.com/blog/archives/2016/10/06/bundlers-multiple-source-security-vulnerability/
- www.openwall.com/lists/oss-security/2016/10/04/5
- www.openwall.com/lists/oss-security/2016/10/04/7
- www.openwall.com/lists/oss-security/2016/10/05/3
- bugzilla.redhat.com/show_bug.cgi?id=1381951
- collectiveidea.com/blog/archives/2016/10/06/bundlers-multiple-source-security-vulnerability
- github.com/advisories/GHSA-jvgm-pfqv-887x
- github.com/bundler/bundler/issues/5051
- github.com/bundler/bundler/issues/5062
- github.com/rubysec/ruby-advisory-db/blob/master/gems/bundler/CVE-2016-7954.yml
- nvd.nist.gov/vuln/detail/CVE-2016-7954
- web.archive.org/web/20170214030311/http://www.securityfocus.com/bid/93423
Detect and mitigate CVE-2016-7954 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →