bundler-audit 0.4.0 → 0.5.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (313) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +16 -0
  3. data/README.md +23 -10
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.travis.yml +18 -0
  7. data/data/ruby-advisory-db/CONTRIBUTING.md +53 -3
  8. data/data/ruby-advisory-db/CONTRIBUTORS.md +17 -2
  9. data/data/ruby-advisory-db/Gemfile +8 -2
  10. data/data/ruby-advisory-db/Rakefile +1 -2
  11. data/data/ruby-advisory-db/gems/{arabic-prawn → Arabic-Prawn}/OSVDB-104365.yml +3 -6
  12. data/data/ruby-advisory-db/gems/RedCloth/OSVDB-115941.yml +16 -0
  13. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  14. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  15. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  16. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  17. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  18. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +116 -0
  19. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +71 -0
  21. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +2 -2
  23. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +6 -6
  24. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +2 -2
  25. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +2 -2
  26. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +1 -1
  27. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +1 -1
  28. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  29. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +4 -4
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +4 -4
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +4 -4
  33. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +92 -0
  34. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +92 -0
  35. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  36. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  37. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  38. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +107 -0
  39. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +23 -0
  40. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +24 -0
  41. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  42. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +3 -3
  43. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +3 -3
  44. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  45. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +54 -0
  46. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +32 -0
  47. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  48. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +15 -0
  49. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  50. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  51. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  52. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +8 -0
  53. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +12 -0
  54. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  55. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  56. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  57. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +8 -0
  58. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  59. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  60. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +11 -0
  61. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +16 -0
  62. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  63. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +15 -0
  64. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  65. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  66. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  67. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +8 -0
  68. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  69. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +8 -0
  70. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +8 -0
  71. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +8 -0
  72. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +20 -0
  73. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -1
  74. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +4 -4
  75. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  76. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +7 -6
  77. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  78. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  79. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  80. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +1 -1
  81. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  82. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  83. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  84. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +8 -11
  85. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +14 -0
  86. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  87. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +7 -6
  88. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +6 -5
  89. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  90. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  91. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  92. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  93. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  94. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  95. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +6 -5
  96. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +17 -0
  97. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +19 -0
  98. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +17 -0
  99. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +19 -0
  100. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +16 -0
  101. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +19 -0
  102. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +17 -0
  103. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +8 -0
  104. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -3
  105. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -3
  106. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -2
  107. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  108. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -1
  109. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  110. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  111. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  112. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +16 -0
  113. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +9 -6
  114. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  115. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  116. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  117. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  118. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +10 -0
  119. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  120. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  121. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  122. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  123. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  124. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  125. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +17 -0
  126. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  127. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +1 -1
  128. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +15 -0
  129. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +12 -0
  130. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  131. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  132. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -1
  133. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +8 -0
  134. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  135. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -1
  136. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  137. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +8 -0
  138. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +15 -0
  139. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -1
  140. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +8 -0
  141. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  142. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  143. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +8 -0
  144. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +19 -0
  145. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +21 -0
  146. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +22 -0
  147. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -1
  148. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +5 -5
  149. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  150. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  151. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +14 -0
  152. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  153. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  154. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  155. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +11 -5
  156. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  157. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +15 -0
  158. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  159. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  160. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +6 -5
  161. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +6 -6
  162. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  163. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  164. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  165. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  166. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +15 -0
  167. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +14 -0
  168. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +8 -0
  169. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  170. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  171. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +11 -0
  172. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  173. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +21 -0
  174. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +21 -0
  175. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +19 -0
  176. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +20 -0
  177. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +18 -0
  178. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +9 -9
  179. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  180. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  181. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  182. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +1 -1
  183. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  184. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  185. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +4 -5
  186. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  187. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  188. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +13 -0
  189. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +9 -8
  190. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  191. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  192. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  193. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  194. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +14 -0
  195. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +9 -7
  196. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +8 -0
  197. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  198. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  199. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  200. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  201. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  202. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  203. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +5 -4
  204. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  205. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  206. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  207. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  208. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  209. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  210. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  211. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  212. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  213. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  214. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  215. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +9 -3
  216. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +9 -3
  217. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +9 -3
  218. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +9 -3
  219. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  220. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  221. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  222. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +7 -5
  223. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  224. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  225. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -1
  226. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  227. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  228. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  229. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  230. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +4 -3
  231. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +2 -2
  232. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +13 -0
  233. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  234. data/data/ruby-advisory-db/lib/{scrape.rb → osvdb_scrape.rb} +16 -11
  235. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +19 -0
  236. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +20 -0
  237. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +19 -0
  238. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +19 -0
  239. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +17 -0
  240. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +14 -0
  241. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +16 -0
  242. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  243. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  244. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  245. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  246. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  247. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +17 -0
  248. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  249. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  250. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  251. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  252. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  253. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  254. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  255. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  256. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  257. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  258. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  259. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  260. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  261. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  262. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  263. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  264. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  265. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  266. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  267. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  268. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +17 -0
  269. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +20 -0
  270. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +16 -0
  271. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +17 -0
  272. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +19 -0
  273. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +22 -0
  274. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +22 -0
  275. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +22 -0
  276. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +21 -0
  277. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +21 -0
  278. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +22 -0
  279. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +18 -0
  280. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +16 -0
  281. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +17 -0
  282. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +17 -0
  283. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +20 -0
  284. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +17 -0
  285. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +17 -0
  286. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +15 -0
  287. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +20 -0
  288. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +18 -0
  289. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +14 -0
  290. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +17 -0
  291. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +18 -0
  292. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +16 -0
  293. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +16 -0
  294. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +19 -0
  295. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +21 -0
  296. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  297. data/data/ruby-advisory-db/spec/advisory_example.rb +59 -37
  298. data/data/ruby-advisory-db/spec/gem_example.rb +22 -0
  299. data/data/ruby-advisory-db/spec/gems_spec.rb +18 -2
  300. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  301. data/data/ruby-advisory-db/spec/ruby_example.rb +23 -0
  302. data/lib/bundler/audit.rb +1 -1
  303. data/lib/bundler/audit/advisory.rb +21 -1
  304. data/lib/bundler/audit/cli.rb +14 -2
  305. data/lib/bundler/audit/database.rb +7 -4
  306. data/lib/bundler/audit/scanner.rb +24 -9
  307. data/lib/bundler/audit/task.rb +31 -0
  308. data/lib/bundler/audit/version.rb +2 -2
  309. data/spec/advisory_spec.rb +68 -24
  310. data/spec/cli_spec.rb +44 -0
  311. data/spec/integration_spec.rb +22 -0
  312. data/spec/spec_helper.rb +1 -0
  313. metadata +246 -4
@@ -0,0 +1,22 @@
1
+ ---
2
+ gem: twitter-bootstrap-rails
3
+ framework: rails
4
+ cve: 2014-4920
5
+ osvdb: 109206
6
+ url: http://blog.nvisium.com/2014/03/reflected-xss-vulnerability-in-twitter.html
7
+ title: Reflective XSS Vulnerability in twitter-bootstrap-rails
8
+ date: 2014-03-25
9
+
10
+ description: |
11
+ The twitter-bootstrap-rails Gem for Rails contains a flaw that enables a
12
+ reflected cross-site scripting (XSS) attack. This flaw exists because the
13
+ bootstrap_flash helper method does not validate input when handling flash
14
+ messages before returning it to users. This may allow a context-dependent
15
+ attacker to create a specially crafted request that would execute arbitrary
16
+ script code in a user's browser session within the trust relationship between
17
+ their browser and the server.
18
+
19
+ cvss_v2:
20
+
21
+ patched_versions:
22
+ - ">= 3.2.0"
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: uglifier
3
+ osvdb: 126747
4
+ url: https://github.com/mishoo/UglifyJS2/issues/751
5
+ title: uglifier incorrectly handles non-boolean comparisons during minification
6
+ date: 2015-07-21
7
+ description: |
8
+
9
+ The upstream library for the Ruby uglifier gem, UglifyJS, is
10
+ affected by a vulnerability that allows a specially crafted
11
+ Javascript file to have altered functionality after minification.
12
+
13
+ This bug, found in UglifyJS versions 2.4.23 and earlier, was demonstrated
14
+ to allow potentially malicious code to be hidden within secure code,
15
+ and activated by the minification process.
16
+
17
+ For more information, consult: https://zyan.scripts.mit.edu/blog/backdooring-js/
18
+ patched_versions:
19
+ - ">= 2.7.2"
@@ -0,0 +1,22 @@
1
+ ---
2
+ gem: web-console
3
+ cve: 2015-3224
4
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/lzmz9_ijUFw
5
+ title: |
6
+ IP whitelist bypass in Web Console
7
+ date: 2015-06-16
8
+
9
+ description: |
10
+ Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).
11
+
12
+ Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.
13
+
14
+ All affected users should either upgrade or use one of the work arounds immediately.
15
+
16
+ To work around this issue, turn off web-console in all environments, by removing/commenting it from the application's Gemfile.
17
+
18
+ patched_versions:
19
+ - ">= 2.1.3"
20
+
21
+
22
+
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: web-console
3
+ osvdb: 112346
4
+ url: http://www.osvdb.org/show/osvdb/112346
5
+ title: Web Console Gem for Ruby contains an unspecified flaw
6
+ date: 2014-09-29
7
+ description: The Web Console Gem for Ruby on Rails contains an unspecified flaw that
8
+ may allow an attacker to have an unspecified impact. No further details have been
9
+ provided by the vendor.
10
+ cvss_v2:
11
+ patched_versions:
12
+ - ">= 2.0.0.beta4"
@@ -1,11 +1,12 @@
1
1
  ---
2
2
  gem: webbynode
3
+ cve: 2013-7086
3
4
  osvdb: 100920
4
5
  url: http://osvdb.org/show/osvdb/100920
5
- title: Webbynode Gem for Ruby contains a flaw
6
+ title: Webbynode Gem for Ruby notify.rb growlnotify Message Handling Arbitrary Command Execution
6
7
  date: 2013-12-12
7
- description: Webbynode Gem for Ruby contains a flaw in notify.rb that is triggered
8
+ description: |
9
+ Webbynode Gem for Ruby contains a flaw in notify.rb that is triggered
8
10
  when handling a specially crafted growlnotify message. This may allow a
9
11
  context-dependent attacker to execute arbitrary commands.
10
12
  cvss_v2: 7.5
11
- patched_versions:
@@ -9,6 +9,6 @@ description: Wicked Gem for Ruby contains a flaw that is due to the program
9
9
  failing to properly sanitize input passed via the 'the_step' parameter
10
10
  upon submission to the render_redirect.rb script.
11
11
  This may allow a remote attacker to gain access to arbitrary files.
12
- cvss_v2:
13
- patched_versions:
12
+ cvss_v2: 5.0
13
+ patched_versions:
14
14
  - '>= 1.0.1'
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: xaviershay-dm-rails
3
+ cve: 2015-2179
4
+ osvdb: 118579
5
+ url: http://osvdb.org/show/osvdb/118579
6
+ title: |
7
+ xaviershay-dm-rails Gem for Ruby exposes sensitive information via the process table
8
+ date: 2015-02-17
9
+ description: |
10
+ xaviershay-dm-rails Gem for Ruby contains a flaw in the execute() function
11
+ in /datamapper/dm-rails/blob/master/lib/dm-rails/storage.rb. The issue is
12
+ due to the function exposing sensitive information via the process table.
13
+ This may allow a local attack to gain access to MySQL credential information.
@@ -0,0 +1,5 @@
1
+ import cfscrape
2
+ import sys
3
+
4
+ scraper = cfscrape.create_scraper() # returns a requests.Session object
5
+ print scraper.get(sys.argv[1]).content
@@ -1,22 +1,27 @@
1
- require 'rubygems'
2
- require 'bundler/setup'
3
-
4
1
  require 'pry'
5
- require 'mechanize'
2
+ require 'nokogiri'
6
3
  require 'yaml'
7
4
  require 'date'
8
5
 
9
6
  class OSVDB
10
7
  attr_accessor :osvdb, :cve, :title, :description, :date, :cvss_v2, :gem, :url, :patched_versions, :page
11
- def initialize(url)
12
- self.url = url
8
+ def initialize(osvdb)
9
+ self.osvdb = osvdb
10
+ self.url = "http://osvdb.org/show/osvdb/#{self.osvdb}"
11
+ scrape!
13
12
  parse!
14
13
  end
15
14
 
16
- def parse!
17
- mech = Mechanize.new
18
- self.page = mech.get(url)
15
+ def scrape!
16
+ html = `bash --login -c "python cf_scrape.py #{self.url}"`
17
+ doc = Nokogiri::XML(html) do |config|
18
+ config.nonet.noent
19
+ end
19
20
 
21
+ self.page = doc
22
+ end
23
+
24
+ def parse!
20
25
  page.search(".show_vuln_table").search("td ul li").each do |li|
21
26
  case li.children[0].text.strip
22
27
  when "CVE ID:"
@@ -29,7 +34,6 @@ class OSVDB
29
34
  self.description = page.search(".show_vuln_table").search("tr td tr .white_content p")[0].text
30
35
  self.date = page.search(".show_vuln_table").search("tr td tr .white_content tr td")[0].text
31
36
  self.title = page.search("title").text.gsub(/\d+: /, "")
32
- self.osvdb = page.search("title").text.match(/\d+/)[0]
33
37
  if cvss_p = page.search(".show_vuln_table").search("tr td tr .white_content div p")[0]
34
38
  self.set_cvss(cvss_p.children[0].text)
35
39
  end
@@ -68,7 +72,8 @@ class OSVDB
68
72
  'date' => date,
69
73
  'description' => description,
70
74
  'cvss_v2' => cvss_v2,
71
- 'patched_versions' => patched_versions }.to_yaml
75
+ 'patched_versions' => patched_versions
76
+ }.to_yaml(options = { line_width: 80 })
72
77
  end
73
78
 
74
79
  def filename
@@ -0,0 +1,19 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2013-4287
4
+ osvdb: 97163
5
+ url: http://blog.rubygems.org/2013/09/09/CVE-2013-4287.html
6
+ title: RubyGems Multiple API Call Version Validation CPU Consumption DoS
7
+ date: 2013-09-09
8
+ description: |
9
+ RubyGems contains a flaw that may allow a denial of service. The issue is
10
+ triggered when handling the gem build, Gem::Package, or Gem::PackageTask API
11
+ calls, which attempt to validate the version of the program. This may allow a
12
+ context-dependent attacker to cause a consumption of CPU resources and crash
13
+ the program.
14
+ cvss_v2: 4.3
15
+ patched_versions:
16
+ - ~> 1.8.23.1
17
+ - ~> 1.8.26
18
+ - ~> 2.0.8
19
+ - ">= 2.1.0"
@@ -0,0 +1,20 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2013-4363
4
+ osvdb: 97163
5
+ url: http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html
6
+ title: RubyGems Multiple API Call Version Validation CPU Consumption DoS
7
+ date: 2013-09-24
8
+ description: |
9
+ RubyGems contains a flaw that may allow a denial of service. The issue is
10
+ triggered when handling the gem build, Gem::Package, or Gem::PackageTask API
11
+ calls, which attempt to validate the version of the program. This may allow a
12
+ context-dependent attacker to cause a consumption of CPU resources and crash
13
+ the program. This vulnerability is due to an incomplete fix for
14
+ CVE-2013-4287, which allowed a denial of service via improper validation.
15
+ cvss_v2: 4.3
16
+ patched_versions:
17
+ - ~> 1.8.23.2
18
+ - ~> 1.8.27
19
+ - ~> 2.0.10
20
+ - ">= 2.1.5"
@@ -0,0 +1,19 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2015-3900
4
+ osvdb: 122162
5
+ url: https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-007/?fid=6356
6
+ title: |
7
+ RubyGems remote_fetcher.rb api_endpoint() Function Missing SRV Record
8
+ Hostname Validation Request Hijacking
9
+ date: 2015-05-14
10
+ description: |
11
+ RubyGems contains a flaw in the api_endpoint() function in remote_fetcher.rb
12
+ that is triggered when handling hostnames in SRV records. With a specially
13
+ crafted response, a context-dependent attacker may conduct DNS hijacking
14
+ attacks.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ~> 2.0.16
18
+ - ~> 2.2.4
19
+ - ">= 2.4.7"
@@ -0,0 +1,19 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2015-4020
4
+ url: https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-009/?fid=6478
5
+ title: |
6
+ RubyGems remote_fetcher.rb api_endpoint() Function Missing SRV Record
7
+ Hostname Validation Request Hijacking
8
+ date: 2015-06-08
9
+ description: |
10
+ RubyGems contains a flaw in the api_endpoint() function in remote_fetcher.rb
11
+ that is triggered when handling hostnames in SRV records. With a specially
12
+ crafted response, a context-dependent attacker may conduct DNS hijacking
13
+ attacks. This vulnerability is due to an incomplete fix for CVE-2015-3900,
14
+ which allowed redirection to an arbitrary gem server in any security domain.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ~> 2.0.17
18
+ - ~> 2.2.5
19
+ - ">= 2.4.8"
@@ -0,0 +1,17 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2007-0469
4
+ osvdb: 33561
5
+ url: http://www.osvdb.org/show/osvdb/33561
6
+ title: |
7
+ RubyGems installer.rb extract_files Function Crafted GEM Package Arbitrary
8
+ File Overwrite
9
+ date: 2007-01-22
10
+ description: |
11
+ The extract_files function in installer.rb in RubyGems before 0.9.1 does not
12
+ check whether files exist before overwriting them, which allows user-assisted
13
+ remote attackers to overwrite arbitrary files, cause a denial of service, or
14
+ execute arbitrary code via crafted GEM packages.
15
+ cvss_v2: 9.3
16
+ patched_versions:
17
+ - ">= 0.9.1"
@@ -0,0 +1,14 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2012-2126
4
+ osvdb: 81444
5
+ url: http://www.osvdb.org/show/osvdb/81444
6
+ title: RubyGems SSL Certificate Validation MitM Spoofing Weakness
7
+ date: 2012-04-20
8
+ description: |
9
+ RubyGems contains a flaw related to the validation of SSL certificates when
10
+ accessing certain services and APIs. This may allow a man-in-the-middle
11
+ attacker to spoof a valid server.
12
+ cvss_v2: 4.3
13
+ patched_versions:
14
+ - ">= 1.8.23"
@@ -0,0 +1,16 @@
1
+ ---
2
+ library: rubygems
3
+ cve: 2012-2125
4
+ osvdb: 85809
5
+ url: http://www.osvdb.org/show/osvdb/85809
6
+ title: |
7
+ RubyGems HTTPS to HTTP Redirection MitM Downloaded Installation File
8
+ Manipulation
9
+ date: 2012-09-25
10
+ description: |
11
+ RubyGems contains a flaw that is triggered by the gem fetcher allowing for
12
+ redirection of HTTPS to HTTP. This may allow a remote attacker to conduct a
13
+ man-in-the-middle attack to alter downloaded gem installation files.
14
+ cvss_v2: 5.8
15
+ patched_versions:
16
+ - ">= 1.8.23"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: jruby
3
+ cve: 2010-1330
4
+ osvdb: 77297
5
+ url: http://jruby.org/2010/04/26/jruby-1-4-1-xss-vulnerability
6
+ title: |
7
+ JRuby XSS in the regular expression engine when processing invalid UTF-8 byte
8
+ sequences
9
+ date: 2010-04-26
10
+ description: |
11
+ The regular expression engine in JRuby before 1.4.1, when $KCODE is set to
12
+ 'u', does not properly handle characters immediately after a UTF-8
13
+ character, which allows remote attackers to conduct cross-site scripting
14
+ (XSS) attacks via a crafted string.
15
+ cvss_v2: 4.3
16
+ patched_versions:
17
+ - ">= 1.4.1"
@@ -0,0 +1,15 @@
1
+ ---
2
+ engine: jruby
3
+ cve: 2011-4838
4
+ osvdb: 78116
5
+ url: http://jruby.org/2011/12/27/jruby-1-6-5-1
6
+ title: JRuby Hash Collision Form Parameter Parsing Remote DoS
7
+ date: 2011-12-27
8
+ description: |
9
+ JRuby contains a flaw that may allow a remote denial of service. The issue is
10
+ triggered when an attacker sends multiple crafted parameters which trigger
11
+ hash collisions, and will result in loss of availability for the program via
12
+ CPU consumption.
13
+ cvss_v2: 7.8
14
+ patched_versions:
15
+ - ">= 1.6.5.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: jruby
3
+ cve: 2012-5370
4
+ osvdb: 87864
5
+ url: http://jruby.org/2012/12/03/jruby-1-7-1
6
+ title: JRuby MurmurHash Implementation Hash Collision Remote DoS
7
+ date: 2012-11-23
8
+ description: |
9
+ JRuby contains a flaw related to the MurmurHash implementation that may allow
10
+ a remote denial of service. The issue is triggered when hash values are
11
+ computed without having the ability to cause hash collisions restricted. When
12
+ sending specially crafted input to an application maintaining a hash table, a
13
+ context-dependent attacker can cause a consumption of CPU resources. This
14
+ will result in a loss of availability for the program.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ">= 1.7.1"
@@ -0,0 +1,12 @@
1
+ ---
2
+ engine: jruby
3
+ osvdb: 94644
4
+ url: http://www.osvdb.org/show/osvdb/94644
5
+ title: JRuby Null Byte Request Arbitrary File Access
6
+ date: 2010-05-26
7
+ description: |
8
+ JRuby contains a flaw that is due to the program failing to properly check
9
+ for null byte requests in certain file operations. This may allow a remote
10
+ attacker to gain access to arbitrary files. No further details are available.
11
+ patched_versions:
12
+ - ">= 1.6.2"
@@ -0,0 +1,13 @@
1
+ ---
2
+ engine: rbx
3
+ osvdb: 78119
4
+ url: http://www.osvdb.org/show/osvdb/78119
5
+ title: Rubinius Hash Collision Form Parameter Parsing Remote DoS
6
+ date: 2011-12-28
7
+ description: |
8
+ Rubinius contains a flaw that may allow a remote denial of service. The issue
9
+ is triggered when an attacker sends multiple crafted parameters which trigger
10
+ hash collisions, and will result in loss of availability for the program via
11
+ CPU consumption.
12
+ patched_versions:
13
+ - ">= 1.3.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: rbx
3
+ cve: 2012-5372
4
+ osvdb: 87861
5
+ url: http://www.osvdb.org/show/osvdb/87861
6
+ title: Rubinius MurmurHash3 Implementation Hash Collision Remote DoS
7
+ date: 2012-11-23
8
+ description: |
9
+ Rubinius contains a flaw related to the MurmurHash3 implementation that may
10
+ allow a remote denial of service. The issue is triggered when hash values
11
+ are computed without having the ability to cause hash collisions restricted.
12
+ When sending specially crafted input to an application maintaining a hash
13
+ table, a context-dependent attacker can cause a consumption of CPU resources.
14
+ This will result in a loss of availability for the program.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ">= 1.3.1"
@@ -0,0 +1,16 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2007-5162
4
+ url: https://www.ruby-lang.org/en/news/2007/10/04/net-https-vulnerability/
5
+ title: Ruby Net::HTTPS library does not validate server certificate CN
6
+ date: 2007-09-27
7
+ description: |
8
+ The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS
9
+ libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN)
10
+ field in a server certificate matches the domain name in an HTTPS request,
11
+ which makes it easier for remote attackers to intercept SSL transmissions via
12
+ a man-in-the-middle attack or spoofed web site.
13
+ cvss_v2: 4.3
14
+ patched_versions:
15
+ - ~> 1.8.5.114
16
+ - ">= 1.8.6.111"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2007-5770
4
+ url: http://www.cvedetails.com/cve/CVE-2007-5770/
5
+ title: Ruby Net::HTTPS library does not validate server certificate CN
6
+ date: 2007-10-08
7
+ description: |
8
+ The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5)
9
+ Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the
10
+ commonName (CN) field in a server certificate matches the domain name in a
11
+ request sent over SSL, which makes it easier for remote attackers to
12
+ intercept SSL transmissions via a man-in-the-middle attack or spoofed web
13
+ site, different components than CVE-2007-5162.
14
+ cvss_v2: 4.3
15
+ patched_versions:
16
+ - ~> 1.8.6.230
17
+ - ">= 1.8.7"