bundler-audit 0.4.0 → 0.5.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (313) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +16 -0
  3. data/README.md +23 -10
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.travis.yml +18 -0
  7. data/data/ruby-advisory-db/CONTRIBUTING.md +53 -3
  8. data/data/ruby-advisory-db/CONTRIBUTORS.md +17 -2
  9. data/data/ruby-advisory-db/Gemfile +8 -2
  10. data/data/ruby-advisory-db/Rakefile +1 -2
  11. data/data/ruby-advisory-db/gems/{arabic-prawn → Arabic-Prawn}/OSVDB-104365.yml +3 -6
  12. data/data/ruby-advisory-db/gems/RedCloth/OSVDB-115941.yml +16 -0
  13. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  14. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  15. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  16. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  17. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  18. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +116 -0
  19. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +71 -0
  21. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +2 -2
  23. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +6 -6
  24. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +2 -2
  25. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +2 -2
  26. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +1 -1
  27. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +1 -1
  28. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  29. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +4 -4
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +4 -4
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +4 -4
  33. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +92 -0
  34. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +92 -0
  35. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  36. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  37. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  38. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +107 -0
  39. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +23 -0
  40. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +24 -0
  41. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  42. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +3 -3
  43. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +3 -3
  44. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  45. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +54 -0
  46. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +32 -0
  47. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  48. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +15 -0
  49. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  50. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  51. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  52. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +8 -0
  53. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +12 -0
  54. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  55. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  56. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  57. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +8 -0
  58. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  59. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  60. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +11 -0
  61. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +16 -0
  62. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  63. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +15 -0
  64. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  65. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  66. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  67. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +8 -0
  68. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  69. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +8 -0
  70. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +8 -0
  71. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +8 -0
  72. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +20 -0
  73. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -1
  74. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +4 -4
  75. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  76. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +7 -6
  77. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  78. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  79. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  80. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +1 -1
  81. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  82. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  83. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  84. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +8 -11
  85. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +14 -0
  86. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  87. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +7 -6
  88. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +6 -5
  89. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  90. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  91. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  92. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  93. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  94. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  95. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +6 -5
  96. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +17 -0
  97. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +19 -0
  98. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +17 -0
  99. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +19 -0
  100. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +16 -0
  101. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +19 -0
  102. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +17 -0
  103. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +8 -0
  104. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -3
  105. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -3
  106. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -2
  107. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  108. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -1
  109. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  110. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  111. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  112. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +16 -0
  113. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +9 -6
  114. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  115. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  116. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  117. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  118. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +10 -0
  119. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  120. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  121. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  122. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  123. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  124. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  125. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +17 -0
  126. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  127. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +1 -1
  128. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +15 -0
  129. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +12 -0
  130. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  131. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  132. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -1
  133. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +8 -0
  134. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  135. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -1
  136. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  137. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +8 -0
  138. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +15 -0
  139. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -1
  140. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +8 -0
  141. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  142. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  143. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +8 -0
  144. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +19 -0
  145. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +21 -0
  146. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +22 -0
  147. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -1
  148. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +5 -5
  149. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  150. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  151. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +14 -0
  152. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  153. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  154. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  155. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +11 -5
  156. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  157. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +15 -0
  158. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  159. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  160. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +6 -5
  161. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +6 -6
  162. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  163. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  164. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  165. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  166. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +15 -0
  167. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +14 -0
  168. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +8 -0
  169. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  170. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  171. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +11 -0
  172. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  173. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +21 -0
  174. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +21 -0
  175. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +19 -0
  176. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +20 -0
  177. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +18 -0
  178. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +9 -9
  179. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  180. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  181. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  182. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +1 -1
  183. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  184. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  185. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +4 -5
  186. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  187. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  188. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +13 -0
  189. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +9 -8
  190. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  191. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  192. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  193. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  194. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +14 -0
  195. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +9 -7
  196. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +8 -0
  197. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  198. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  199. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  200. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  201. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  202. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  203. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +5 -4
  204. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  205. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  206. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  207. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  208. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  209. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  210. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  211. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  212. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  213. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  214. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  215. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +9 -3
  216. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +9 -3
  217. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +9 -3
  218. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +9 -3
  219. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  220. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  221. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  222. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +7 -5
  223. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  224. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  225. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -1
  226. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  227. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  228. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  229. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  230. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +4 -3
  231. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +2 -2
  232. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +13 -0
  233. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  234. data/data/ruby-advisory-db/lib/{scrape.rb → osvdb_scrape.rb} +16 -11
  235. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +19 -0
  236. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +20 -0
  237. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +19 -0
  238. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +19 -0
  239. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +17 -0
  240. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +14 -0
  241. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +16 -0
  242. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  243. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  244. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  245. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  246. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  247. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +17 -0
  248. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  249. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  250. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  251. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  252. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  253. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  254. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  255. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  256. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  257. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  258. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  259. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  260. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  261. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  262. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  263. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  264. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  265. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  266. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  267. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  268. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +17 -0
  269. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +20 -0
  270. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +16 -0
  271. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +17 -0
  272. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +19 -0
  273. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +22 -0
  274. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +22 -0
  275. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +22 -0
  276. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +21 -0
  277. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +21 -0
  278. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +22 -0
  279. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +18 -0
  280. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +16 -0
  281. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +17 -0
  282. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +17 -0
  283. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +20 -0
  284. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +17 -0
  285. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +17 -0
  286. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +15 -0
  287. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +20 -0
  288. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +18 -0
  289. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +14 -0
  290. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +17 -0
  291. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +18 -0
  292. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +16 -0
  293. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +16 -0
  294. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +19 -0
  295. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +21 -0
  296. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  297. data/data/ruby-advisory-db/spec/advisory_example.rb +59 -37
  298. data/data/ruby-advisory-db/spec/gem_example.rb +22 -0
  299. data/data/ruby-advisory-db/spec/gems_spec.rb +18 -2
  300. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  301. data/data/ruby-advisory-db/spec/ruby_example.rb +23 -0
  302. data/lib/bundler/audit.rb +1 -1
  303. data/lib/bundler/audit/advisory.rb +21 -1
  304. data/lib/bundler/audit/cli.rb +14 -2
  305. data/lib/bundler/audit/database.rb +7 -4
  306. data/lib/bundler/audit/scanner.rb +24 -9
  307. data/lib/bundler/audit/task.rb +31 -0
  308. data/lib/bundler/audit/version.rb +2 -2
  309. data/spec/advisory_spec.rb +68 -24
  310. data/spec/cli_spec.rb +44 -0
  311. data/spec/integration_spec.rb +22 -0
  312. data/spec/spec_helper.rb +1 -0
  313. metadata +246 -4
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sidekiq
3
+ osvdb: 125676
4
+ url: https://github.com/mperham/sidekiq/issues/2330
5
+ title: |
6
+ Sidekiq Gem for Ruby web/views/queue.erb CurrentMessagesInQueue Element
7
+ Reflected XSS
8
+ date: 2015-06-04
9
+ description: XSS via queue name in Sidekiq::Web
10
+ patched_versions:
11
+ - ">= 3.4.0"
12
+ related:
13
+ osvdb:
14
+ - 125677
@@ -0,0 +1,9 @@
1
+ ---
2
+ gem: sidekiq
3
+ osvdb: 125678
4
+ url: https://github.com/mperham/sidekiq/pull/2309
5
+ title: Sidekiq Gem for Ruby web/views/queue.erb msg.display_class Element XSS
6
+ date: 2015-04-21
7
+ description: XSS via job arguments display class in Sidekiq::Web
8
+ patched_versions:
9
+ - ">= 3.4.0"
@@ -5,9 +5,10 @@ osvdb: 96278
5
5
  url: http://www.osvdb.org/show/osvdb/96278
6
6
  title: Sounder Gem for Ruby File Name Handling Arbitrary Command Execution
7
7
  date: 2013-08-14
8
- description: Sounder Gem for Ruby contains a flaw that is triggered during the handling
9
- of file names. This may allow a context-dependent attacker to execute arbitrary
10
- commands.
8
+ description: |
9
+ Sounder Gem for Ruby contains a flaw that is triggered during the handling
10
+ of file names. This may allow a context-dependent attacker to execute
11
+ arbitrary commands.
11
12
  cvss_v2: 7.5
12
13
  patched_versions:
13
- - '>= 1.0.2'
14
+ - ">= 1.0.2"
@@ -0,0 +1,18 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 119205
4
+ url: https://spreecommerce.com/blog/security-updates-2015-3-3
5
+ title: Spree API Information Disclosure CSRF
6
+ date: 2015-03-05
7
+ description: |
8
+ Spree contains a flaw in the API as HTTP requests do not require multiple
9
+ steps, explicit confirmation, or a unique token when performing certain
10
+ sensitive actions. By tricking a user into following a specially crafted
11
+ link, a context-dependent attacker can perform a Cross-Site Request Forgery
12
+ (CSRF / XSRF) attack causing the victim to disclose potentially sensitive
13
+ information to attackers.
14
+ patched_versions:
15
+ - ~> 2.2.10
16
+ - ~> 2.3.8
17
+ - ~> 2.4.5
18
+ - ">= 3.0.0.rc4"
@@ -0,0 +1,18 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 125699
4
+ url: https://spreecommerce.com/blog/security-updates-2015-7-28
5
+ title: |
6
+ Spree RABL templates rendering allows Arbitrary Code Execution and File
7
+ Disclosure
8
+ date: 2015-07-28
9
+ description: |
10
+ Spree contains a flaw where the rendering of arbitrary RABL templates allows
11
+ for execution arbitrary files on the host system, as well as disclosing the
12
+ existence of files on the system. This is a different issue than
13
+ OSVDB-125701.
14
+ patched_versions:
15
+ - ~> 2.2.13
16
+ - ~> 2.3.12
17
+ - ~> 2.4.9
18
+ - ">= 3.0.3"
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 125701
4
+ url: https://spreecommerce.com/blog/security-updates-2015-7-20
5
+ title: |
6
+ Spree RABL templates rendering allows Arbitrary Code Execution and File
7
+ Disclosure
8
+ date: 2015-07-20
9
+ description: |
10
+ Spree contains a flaw where the rendering of arbitrary RABL templates allows
11
+ for execution arbitrary files on the host system, as well as disclosing the
12
+ existence of files on the system.
13
+ patched_versions:
14
+ - ~> 2.2.12
15
+ - ~> 2.3.11
16
+ - ~> 2.4.8
17
+ - ">= 3.0.2"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 125712
4
+ url: https://spreecommerce.com/blog/security-issue-all-versions
5
+ title: |
6
+ Product Scopes could allow for unauthenticated remote command execution
7
+ date: 2012-07-02
8
+ description: |
9
+ Product Scopes could allow for unauthenticated remote command execution.
10
+ This was corrected by removing conditions_any scope and use ARel query
11
+ building instead.
12
+ patched_versions:
13
+ - ~> 0.11.4
14
+ - ~> 0.70.6
15
+ - ~> 1.0.5
16
+ - ">= 1.1.2"
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 125713
4
+ url: https://spreecommerce.com/blog/security-issue-all-versions
5
+ title: |
6
+ Potential XSS vulnerability related to the analytics dashboard
7
+ date: 2012-07-02
8
+ description: |
9
+ Spree has a flaw in its analytics dashboard where keywords are not escaped,
10
+ leading to potential XSS.
11
+ patched_versions:
12
+ - ~> 0.11.4
13
+ - ~> 0.70.6
14
+ - ~> 1.0.5
15
+ - ">= 1.1.2"
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: spree
3
+ cve: 2010-3978
4
+ osvdb: 69098
5
+ url: https://spreecommerce.com/blog/json-hijacking-vulnerability
6
+ title: |
7
+ Spree Multiple Script JSON Request Validation Weakness Remote Information
8
+ Disclosure
9
+ date: 2010-11-02
10
+ description: |
11
+ Spree contains a flaw that may lead to an unauthorized information
12
+ disclosure. The issue is triggered when the application exchanges data using
13
+ the JSON service without validating requests, which will disclose sensitive
14
+ user and order information to a context-dependent attacker when a logged-in
15
+ user visits a crafted website.
16
+ cvss_v2: 5.0
17
+ patched_versions:
18
+ - ~> 0.11.2
19
+ - ">= 0.30.0"
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 73751
4
+ url: https://spreecommerce.com/blog/security-fixes
5
+ title: Spree Content Controller Unspecified Arbitrary File Disclosure
6
+ date: 2011-04-19
7
+ description: |
8
+ Spree Gem for Ruby would allow a user to request a specially crafted URL and
9
+ expose arbitrary files on the server
10
+ patched_versions:
11
+ - ">= 0.50.1"
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: spree
3
+ osvdb: 76011
4
+ url: https://spreecommerce.com/blog/remote-command-product-group
5
+ title: |
6
+ Spree Search ProductScope Class search[send][] Parameter Arbitrary Command
7
+ Execution
8
+ date: 2011-10-05
9
+ description: |
10
+ The ProductScope class fails to properly sanitize user-supplied input via the
11
+ 'search[send][]' parameter resulting in arbitrary command execution. With a
12
+ specially crafted request, a remote attacker can potentially cause arbitrary
13
+ command execution.
14
+ patched_versions:
15
+ - ">= 0.60.2"
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: spree
3
+ cve: 2008-7310
4
+ osvdb: 81505
5
+ url: https://spreecommerce.com/blog/security-vulnerability-mass-assignment
6
+ title: |
7
+ Spree Hash Restriction Weakness URL Parsing Order State Value Manipulation
8
+ date: 2008-09-22
9
+ description: |
10
+ Spree contains a hash restriction weakness that occurs when parsing a
11
+ modified URL. This may allow an attacker to manipulate order state values.
12
+ cvss_v2: 5.0
13
+ patched_versions:
14
+ - ">= 0.3.0"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: spree
3
+ cve: 2008-7311
4
+ osvdb: 81506
5
+ url: https://spreecommerce.com/blog/security-vulernability-session-cookie-store
6
+ title: |
7
+ Spree Hardcoded config.action_controller_session Hash Value Cryptographic
8
+ Protection Weakness
9
+ date: 2008-08-12
10
+ description: |
11
+ Spree contains a hardcoded flaw related to the
12
+ config.action_controller_session hash value. This may allow an attacker to
13
+ more easily bypass cryptographic protection.
14
+ cvss_v2: 5.0
15
+ patched_versions:
16
+ - ">= 0.3.0"
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: spree
3
+ cve: 2013-2506
4
+ osvdb: 90865
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
+ Escalation
9
+ date: 2013-02-21
10
+ description: |
11
+ Spree contains a flaw that leads to unauthorized privileges being gained. The
12
+ issue is triggered as certain input related to mass role assignment in
13
+ app/models/spree/user.rb is not properly verified before being used to update
14
+ a user. This may allow a remote attacker to assign arbitrary roles and gain
15
+ elevated administrative privileges.
16
+ cvss_v2: 4.0
17
+ patched_versions:
18
+ - ~> 1.1.6
19
+ - ~> 1.2.0
20
+ - ">= 1.3.0"
@@ -2,10 +2,16 @@
2
2
  gem: spree
3
3
  cve: 2013-1656
4
4
  osvdb: 91216
5
- url: http://osvdb.org/show/osvdb/91216
6
- title: Spree promotion_actions_controller.rb promotion_action Parameter Arbitrary Ruby Object Instantiation Command Execution
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree promotion_actions_controller.rb promotion_action Parameter Arbitrary
8
+ Ruby Object Instantiation Command Execution
7
9
  date: 2013-02-21
8
- description: Spree contains a flaw that is triggered when handling input passed via the 'promotion_action' parameter to promotion_actions_controller.rb. This may allow a remote authenticated attacker to instantiate arbitrary Ruby objects and potentially execute arbitrary commands.
10
+ description: |
11
+ Spree contains a flaw that is triggered when handling input passed via the
12
+ 'promotion_action' parameter to promotion_actions_controller.rb. This may
13
+ allow a remote authenticated attacker to instantiate arbitrary Ruby objects
14
+ and potentially execute arbitrary commands.
9
15
  cvss_v2: 4.3
10
16
  patched_versions:
11
17
  - ">= 2.0.0"
@@ -2,10 +2,16 @@
2
2
  gem: spree
3
3
  cve: 2013-1656
4
4
  osvdb: 91217
5
- url: http://osvdb.org/show/osvdb/91217
6
- title: Spree payment_methods_controller.rb payment_method Parameter Arbitrary Ruby Object Instantiation Command Execution
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree payment_methods_controller.rb payment_method Parameter Arbitrary Ruby
8
+ Object Instantiation Command Execution
7
9
  date: 2013-02-21
8
- description: Spree contains a flaw that is triggered when handling input passed via the 'payment_method' parameter to payment_methods_controller.rb. This may allow a remote authenticated attacker to instantiate arbitrary Ruby objects and potentially execute arbitrary commands.
10
+ description: |
11
+ Spree contains a flaw that is triggered when handling input passed via the
12
+ 'payment_method' parameter to payment_methods_controller.rb. This may allow
13
+ a remote authenticated attacker to instantiate arbitrary Ruby objects and
14
+ potentially execute arbitrary commands.
9
15
  cvss_v2: 4.3
10
16
  patched_versions:
11
17
  - ">= 2.0.0"
@@ -2,10 +2,16 @@
2
2
  gem: spree
3
3
  cve: 2013-1656
4
4
  osvdb: 91218
5
- url: http://osvdb.org/show/osvdb/91218
6
- title: Spree promotions_controller.rb calculator_type Parameter Arbitrary Ruby Object Instantiation Command Execution
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree promotions_controller.rb calculator_type Parameter Arbitrary Ruby
8
+ Object Instantiation Command Execution
7
9
  date: 2013-02-21
8
- description: Spree contains a flaw that is triggered when handling input passed via the 'calculator_type' parameter to promotions_controller.rb. This may allow a remote authenticated attacker to instantiate arbitrary Ruby objects and potentially execute arbitrary commands.
10
+ description: |
11
+ Spree contains a flaw that is triggered when handling input passed via the
12
+ 'calculator_type' parameter to promotions_controller.rb. This may allow a
13
+ remote authenticated attacker to instantiate arbitrary Ruby objects and
14
+ potentially execute arbitrary commands.
9
15
  cvss_v2: 4.3
10
16
  patched_versions:
11
17
  - ">= 2.0.0"
@@ -2,10 +2,16 @@
2
2
  gem: spree
3
3
  cve: 2013-1656
4
4
  osvdb: 91219
5
- url: http://osvdb.org/show/osvdb/91219
6
- title: Spree promotion_rules_controller.rb promotion_rule Parameter Arbitrary Ruby Object Instantiation Command Execution
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree promotion_rules_controller.rb promotion_rule Parameter Arbitrary Ruby
8
+ Object Instantiation Command Execution
7
9
  date: 2013-02-21
8
- description: Spree contains a flaw that is triggered when handling input passed via the 'promotion_rule' parameter to promotion_rules_controller.rb. This may allow a remote authenticated attacker to instantiate arbitrary Ruby objects and potentially execute arbitrary commands.
10
+ description: |
11
+ Spree contains a flaw that is triggered when handling input passed via the
12
+ 'promotion_rule' parameter to promotion_rules_controller.rb. This may allow
13
+ a remote authenticated attacker to instantiate arbitrary Ruby objects and
14
+ potentially execute arbitrary commands.
9
15
  cvss_v2: 4.3
10
16
  patched_versions:
11
17
  - ">= 2.0.0"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: spree_auth
3
+ cve: 2013-2506
4
+ osvdb: 90865
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
+ Escalation
9
+ date: 2013-02-21
10
+ description: |
11
+ Spree contains a flaw that leads to unauthorized privileges being gained. The
12
+ issue is triggered as certain input related to mass role assignment in
13
+ app/models/spree/user.rb is not properly verified before being used to update
14
+ a user. This may allow a remote attacker to assign arbitrary roles and gain
15
+ elevated administrative privileges.
16
+ cvss_v2: 4.0
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: spree_auth_devise
3
+ cve: 2013-2506
4
+ osvdb: 90865
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
+ Escalation
9
+ date: 2013-02-21
10
+ description: |
11
+ Spree contains a flaw that leads to unauthorized privileges being gained. The
12
+ issue is triggered as certain input related to mass role assignment in
13
+ app/models/spree/user.rb is not properly verified before being used to update
14
+ a user. This may allow a remote attacker to assign arbitrary roles and gain
15
+ elevated administrative privileges.
16
+ cvss_v2: 4.0
17
+ patched_versions:
18
+ - ~> 1.1.6
19
+ - ~> 1.2.0
20
+ - ">= 1.3.0"
@@ -0,0 +1,27 @@
1
+ ---
2
+ gem: sprockets
3
+ cve: 2014-7819
4
+ osvdb: 113965
5
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/doAVp0YaTqY
6
+ title: Arbitrary file existence disclosure in Sprockets
7
+ date: 2014-10-30
8
+ description: |
9
+ Specially crafted requests can be used to determine whether a file exists on
10
+ the filesystem that is outside an application's root directory. The files
11
+ will not be served, but attackers can determine whether or not the file
12
+ exists.
13
+ cvss_v2: 5.0
14
+ patched_versions:
15
+ - ~> 2.0.5
16
+ - ~> 2.1.4
17
+ - ~> 2.2.3
18
+ - ~> 2.3.3
19
+ - ~> 2.4.6
20
+ - ~> 2.5.1
21
+ - ~> 2.7.1
22
+ - ~> 2.8.3
23
+ - ~> 2.9.4
24
+ - ~> 2.10.2
25
+ - ~> 2.11.3
26
+ - ~> 2.12.3
27
+ - ">= 3.0.0.beta.3"
@@ -3,12 +3,14 @@ gem: sprout
3
3
  cve: 2013-6421
4
4
  osvdb: 100598
5
5
  url: http://www.osvdb.org/show/osvdb/100598
6
- title: Sprout Gem for Ruby contains a flaw
6
+ title: sprout Gem for Ruby archive_unpacker.rb unpack_zip() Function Multiple Parameter Arbitrary Code Execution
7
7
  date: 2013-12-02
8
- description: sprout Gem for Ruby contains a flaw in the unpack_zip() function in archive_unpacker.rb.
9
- The issue is due to the program failing to properly sanitize input passed via the 'zip_file', 'dir',
10
- 'zip_name', and 'output' parameters. This may allow a context-dependent attacker to execute arbitrary code.
8
+ description: |
9
+ sprout Gem for Ruby contains a flaw in the unpack_zip() function in
10
+ archive_unpacker.rb. The issue is due to the program failing to properly
11
+ sanitize input passed via the 'zip_file', 'dir', 'zip_name', and 'output'
12
+ parameters. This may allow a context-dependent attacker to execute arbitrary
13
+ code.
11
14
  cvss_v2: 7.5
12
- patched_versions:
13
15
  unaffected_versions:
14
16
  - '< 0.7.246'
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sup
3
+ cve: 2013-4478
4
+ osvdb: 99074
5
+ url: http://www.phenoelit.org/stuff/whatsup.txt
6
+ title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
+ date: 2013-10-29
8
+ description: Sup MUA contains a flaw that is triggered when handling email
9
+ attachment content. This may allow a context-dependent attacker to execute
10
+ arbitrary commands.
11
+ cvss_v2: 6.8
12
+ patched_versions:
13
+ - "~> 0.13.2.1"
14
+ - ">= 0.14.1.1"
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sup
3
+ cve: 2013-4479
4
+ osvdb: 99074
5
+ url: http://www.phenoelit.org/stuff/whatsup.txt
6
+ title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
+ date: 2013-10-29
8
+ description: Sup MUA contains a flaw that is triggered when handling email
9
+ attachment content. This may allow a context-dependent attacker to execute
10
+ arbitrary commands.
11
+ cvss_v2: 6.8
12
+ patched_versions:
13
+ - "~> 0.13.2.1"
14
+ - ">= 0.14.1.1"
@@ -7,4 +7,3 @@ title: Thumbshooter Gem for Ruby thumbshooter.rb URL Shell Metacharacter Injecti
7
7
  date: 2013-03-26
8
8
  description: Thumbshooter Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to thumbshooter.rb. With a specially crafted URL that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands.
9
9
  cvss_v2: 7.5
10
- patched_versions: