CVE-2020-36327 - log back

CVE-2020-36327 edited at 26 May 2021 19:46:06
Description
- Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application.
+ Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.17 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application.
References
https://github.com/rubygems/rubygems/issues/3982
+ https://github.com/rubygems/rubygems/pull/4609
+ https://github.com/rubygems/rubygems/commit/d68d3cdb9cc69f648f87e5d3f25881677c1179ea
CVE-2020-36327 edited at 29 Apr 2021 12:52:01
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Insufficient validation
Description
+ Bundler 1.16.0 through 2.2.9 and 2.2.11 through 2.2.16 sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application.
References
+ https://github.com/rubygems/rubygems/issues/3982
Notes
CVE-2020-36327 created at 29 Apr 2021 12:49:26