ghsa-fp4w-jxhp-m23p
Vulnerability from github
Published
2021-05-24 18:12
Modified
2021-08-31 21:03
Severity ?
VLAI Severity ?
Summary
Dependency Confusion in Bundler
Details
Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.17 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application.
{
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "bundler"
},
"ranges": [
{
"events": [
{
"introduced": "1.16.0"
},
{
"fixed": "2.2.10"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "RubyGems",
"name": "bundler"
},
"ranges": [
{
"events": [
{
"introduced": "2.2.11"
},
{
"fixed": "2.2.18"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2020-36327"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": true,
"github_reviewed_at": "2021-05-20T21:48:14Z",
"nvd_published_at": "2021-04-29T03:15:00Z",
"severity": "HIGH"
},
"details": "Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.17 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application.",
"id": "GHSA-fp4w-jxhp-m23p",
"modified": "2021-08-31T21:03:58Z",
"published": "2021-05-24T18:12:33Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36327"
},
{
"type": "WEB",
"url": "https://github.com/rubygems/rubygems/issues/3982"
},
{
"type": "WEB",
"url": "https://github.com/rubygems/rubygems/pull/4609"
},
{
"type": "WEB",
"url": "https://github.com/rubygems/rubygems/commit/078bf682ac40017b309b5fc69f283ff640e7c129"
},
{
"type": "WEB",
"url": "https://bundler.io/blog/2021/02/15/a-more-secure-bundler-we-fixed-our-source-priorities.html"
},
{
"type": "PACKAGE",
"url": "https://github.com/rubygems/rubygems"
},
{
"type": "WEB",
"url": "https://github.com/rubygems/rubygems/blob/master/bundler/CHANGELOG.md#2218-may-25-2021"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/bundler/CVE-2020-36327.yml"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL"
},
{
"type": "WEB",
"url": "https://mensfeld.pl/2021/02/rubygems-dependency-confusion-attack-side-of-things"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-24105"
},
{
"type": "WEB",
"url": "https://www.zofrex.com/blog/2021/04/29/bundler-still-vulnerable-dependency-confusion-cve-2020-36327"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "Dependency Confusion in Bundler"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…