3 results (0.002 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 2

`Bundler` is a package for managing application dependencies in Ruby. In `bundler` versions before 2.2.33, when working with untrusted and apparently harmless `Gemfile`'s, it is not expected that they lead to execution of external code, unless that's explicit in the ruby code inside the `Gemfile` itself. However, if the `Gemfile` includes `gem` entries that use the `git` option with invalid, but seemingly harmless, values with a leading dash, this can be false. To handle dependencies that come from a Git repository instead of a registry, Bundler uses various commands, such as `git clone`. These commands are being constructed using user input (e.g. the repository URL). • https://github.com/rubygems/rubygems/commit/0fad1ccfe9dd7a3c5b82c1496df3c2b4842870d3 https://github.com/rubygems/rubygems/commit/a4f2f8ac17e6ce81c689527a8b6f14381060d95f https://github.com/rubygems/rubygems/pull/5142 https://github.com/rubygems/rubygems/security/advisories/GHSA-fj7f-vq84-fh43 https://www.sonarsource.com/blog/securing-developer-tools-package-managers • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Bundler prior to 2.1.0 uses a predictable path in /tmp/, created with insecure permissions as a storage location for gems, if locations under the user's home directory are not available. If Bundler is used in a scenario where the user does not have a writable home directory, an attacker could place malicious code in this directory that would be later loaded and executed. Bundler versiones anteriores a 2.1.0, usa una ruta predecible en /tmp/, creada con permisos no seguros como una ubicación de almacenamiento para gemas, si las ubicaciones en el directorio de inicio del usuario no están disponibles. Si Bundler es usado en un escenario donde el usuario no posee un directorio de inicio de escritura, un atacante podría colocar un código malicioso en este directorio que luego podría ser cargado y ejecutado • https://bugzilla.redhat.com/show_bug.cgi?id=1651826 https://access.redhat.com/security/cve/CVE-2019-3881 • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.8EPSS: 0%CPEs: 183EXPL: 1

Bundler 1.x might allow remote attackers to inject arbitrary Ruby code into an application by leveraging a gem name collision on a secondary source. NOTE: this might overlap CVE-2013-0334. Bundler 1.x podría permitir a atacantes remotos inyectar código Ruby arbitrario en una aplicación aprovechando una colisión de nombres de gemas en una fuente secundaria. NOTA: esto podría solapar CVE-2013-0334. • http://collectiveidea.com/blog/archives/2016/10/06/bundlers-multiple-source-security-vulnerability http://www.openwall.com/lists/oss-security/2016/10/04/5 http://www.openwall.com/lists/oss-security/2016/10/04/7 http://www.openwall.com/lists/oss-security/2016/10/05/3 http://www.securityfocus.com/bid/93423 https://bugzilla.redhat.com/show_bug.cgi?id=1381951 https://github.com/bundler/bundler/issues/5051 https://github.com/bundler/bundler/issues/5062 • CWE-94: Improper Control of Generation of Code ('Code Injection') •