Lucene search

K
rubygemsRubySecRUBY:BUNDLER-2020-36327
HistorySep 29, 2020 - 9:00 p.m.

Dependency Confusion in Bundler with Implicit Private Dependencies

2020-09-2921:00:00
RubySec
github.com
16
bundler
dependency confusion
private dependencies
rogue gem
version number
public source

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.01

Percentile

83.6%

Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.17 sometimes chooses a
dependency source based on the highest gem version number, which means that a
rogue gem found at a public source may be chosen, even if the intended choice
was a private gem that is a dependency of another private gem that is
explicitly depended on by the application.

Affected configurations

Vulners
Node
rubybundlerMatch2.2.10
OR
rubybundlerRange2.2.18
VendorProductVersionCPE
rubybundler2.2.10cpe:2.3:a:ruby:bundler:2.2.10:*:*:*:*:*:*:*
rubybundler*cpe:2.3:a:ruby:bundler:*:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.01

Percentile

83.6%