Executive Summary

Informations
Name CVE-2013-0334 First vendor Publication 2014-10-31
Vendor Cve Last vendor Modification 2019-07-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Bundler before 1.7, when multiple top-level source lines are used, allows remote attackers to install arbitrary gems by creating a gem with the same name as another gem in a different source.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0334

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 103
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201609-02.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_rubygem_bundler_and_rubygem_thor_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2180.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2180.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2180.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-275.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11630.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11649.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11677.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70099
CONFIRM http://bundler.io/blog/2014/08/14/bundler-may-install-gems-from-a-different-s...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140609...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140654...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140655...
GENTOO https://security.gentoo.org/glsa/201609-02
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00092.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2021-05-05 01:13:03
  • Multiple Updates
2021-05-04 12:26:39
  • Multiple Updates
2021-04-22 01:32:14
  • Multiple Updates
2020-05-24 01:10:11
  • Multiple Updates
2020-05-23 00:35:44
  • Multiple Updates
2019-07-16 17:19:26
  • Multiple Updates
2019-07-09 01:05:12
  • Multiple Updates
2019-07-03 12:04:52
  • Multiple Updates
2018-10-31 00:20:26
  • Multiple Updates
2018-01-26 12:04:33
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-12-24 12:02:26
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-10-15 09:24:35
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-08-23 21:22:38
  • Multiple Updates
2015-12-23 13:25:33
  • Multiple Updates
2015-12-05 13:26:27
  • Multiple Updates
2015-12-03 13:26:18
  • Multiple Updates
2015-11-20 13:27:13
  • Multiple Updates
2015-04-03 09:26:06
  • Multiple Updates
2015-04-02 13:27:36
  • Multiple Updates
2014-11-03 21:24:45
  • Multiple Updates
2014-10-31 21:21:59
  • First insertion