summaryrefslogtreecommitdiff
blob: 397ea52a31eb44b9954caf25f8bd7e241b98d0a9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201609-02">
  <title>Bundler: Insecure installation</title>
  <synopsis>A vulnerability has been found in Bundler, allowing injection of
    arbitrary code via the gem installation process.
  </synopsis>
  <product type="ebuild">bundler</product>
  <announced>2016-09-26</announced>
  <revised>2016-09-26: 1</revised>
  <bug>523798</bug>
  <access>remote</access>
  <affected>
    <package name="dev-ruby/bundler" auto="yes" arch="*">
      <unaffected range="ge">1.7.3</unaffected>
      <vulnerable range="lt">1.7.3</vulnerable>
    </package>
  </affected>
  <background>
    <p>Bundler provides a consistent environment for Ruby projects by tracking
      and installing the exact gems and versions that are needed.
    </p>
  </background>
  <description>
    <p>Bundler, allows the installation of gems from different sources with the
      same names, when multiple top-level gem sources are used.
    </p>
  </description>
  <impact type="normal">
    <p>Remote attackers could inject arbitrary code via the gem install
      process.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Bundler users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-ruby/bundler-1.7.3"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0334">CVE-2013-0334</uri>
  </references>
  <metadata tag="requester" timestamp="2015-01-31T22:12:51Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2016-09-26T04:04:29Z">b-man</metadata>
</glsa>