bundler-audit 0.4.0 → 0.5.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (313) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +16 -0
  3. data/README.md +23 -10
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.travis.yml +18 -0
  7. data/data/ruby-advisory-db/CONTRIBUTING.md +53 -3
  8. data/data/ruby-advisory-db/CONTRIBUTORS.md +17 -2
  9. data/data/ruby-advisory-db/Gemfile +8 -2
  10. data/data/ruby-advisory-db/Rakefile +1 -2
  11. data/data/ruby-advisory-db/gems/{arabic-prawn → Arabic-Prawn}/OSVDB-104365.yml +3 -6
  12. data/data/ruby-advisory-db/gems/RedCloth/OSVDB-115941.yml +16 -0
  13. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  14. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  15. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  16. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  17. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  18. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +116 -0
  19. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +71 -0
  21. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +2 -2
  23. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +6 -6
  24. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +2 -2
  25. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +2 -2
  26. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +1 -1
  27. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +1 -1
  28. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  29. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +4 -4
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +4 -4
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +4 -4
  33. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +92 -0
  34. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +92 -0
  35. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  36. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  37. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  38. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +107 -0
  39. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +23 -0
  40. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +24 -0
  41. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  42. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +3 -3
  43. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +3 -3
  44. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  45. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +54 -0
  46. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +32 -0
  47. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  48. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +15 -0
  49. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  50. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  51. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  52. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +8 -0
  53. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +12 -0
  54. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  55. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  56. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  57. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +8 -0
  58. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  59. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  60. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +11 -0
  61. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +16 -0
  62. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  63. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +15 -0
  64. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  65. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  66. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  67. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +8 -0
  68. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  69. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +8 -0
  70. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +8 -0
  71. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +8 -0
  72. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +20 -0
  73. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -1
  74. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +4 -4
  75. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  76. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +7 -6
  77. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  78. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  79. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  80. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +1 -1
  81. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  82. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  83. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  84. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +8 -11
  85. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +14 -0
  86. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  87. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +7 -6
  88. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +6 -5
  89. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  90. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  91. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  92. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  93. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  94. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  95. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +6 -5
  96. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +17 -0
  97. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +19 -0
  98. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +17 -0
  99. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +19 -0
  100. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +16 -0
  101. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +19 -0
  102. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +17 -0
  103. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +8 -0
  104. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -3
  105. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -3
  106. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -2
  107. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  108. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -1
  109. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  110. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  111. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  112. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +16 -0
  113. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +9 -6
  114. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  115. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  116. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  117. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  118. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +10 -0
  119. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  120. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  121. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  122. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  123. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  124. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  125. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +17 -0
  126. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  127. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +1 -1
  128. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +15 -0
  129. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +12 -0
  130. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  131. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  132. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -1
  133. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +8 -0
  134. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  135. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -1
  136. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  137. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +8 -0
  138. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +15 -0
  139. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -1
  140. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +8 -0
  141. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  142. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  143. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +8 -0
  144. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +19 -0
  145. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +21 -0
  146. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +22 -0
  147. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -1
  148. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +5 -5
  149. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  150. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  151. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +14 -0
  152. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  153. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  154. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  155. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +11 -5
  156. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  157. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +15 -0
  158. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  159. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  160. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +6 -5
  161. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +6 -6
  162. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  163. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  164. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  165. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  166. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +15 -0
  167. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +14 -0
  168. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +8 -0
  169. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  170. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  171. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +11 -0
  172. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  173. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +21 -0
  174. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +21 -0
  175. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +19 -0
  176. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +20 -0
  177. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +18 -0
  178. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +9 -9
  179. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  180. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  181. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  182. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +1 -1
  183. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  184. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  185. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +4 -5
  186. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  187. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  188. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +13 -0
  189. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +9 -8
  190. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  191. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  192. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  193. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  194. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +14 -0
  195. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +9 -7
  196. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +8 -0
  197. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  198. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  199. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  200. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  201. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  202. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  203. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +5 -4
  204. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  205. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  206. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  207. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  208. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  209. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  210. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  211. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  212. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  213. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  214. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  215. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +9 -3
  216. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +9 -3
  217. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +9 -3
  218. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +9 -3
  219. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  220. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  221. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  222. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +7 -5
  223. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  224. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  225. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -1
  226. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  227. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  228. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  229. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  230. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +4 -3
  231. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +2 -2
  232. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +13 -0
  233. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  234. data/data/ruby-advisory-db/lib/{scrape.rb → osvdb_scrape.rb} +16 -11
  235. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +19 -0
  236. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +20 -0
  237. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +19 -0
  238. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +19 -0
  239. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +17 -0
  240. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +14 -0
  241. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +16 -0
  242. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  243. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  244. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  245. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  246. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  247. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +17 -0
  248. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  249. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  250. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  251. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  252. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  253. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  254. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  255. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  256. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  257. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  258. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  259. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  260. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  261. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  262. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  263. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  264. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  265. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  266. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  267. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  268. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +17 -0
  269. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +20 -0
  270. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +16 -0
  271. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +17 -0
  272. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +19 -0
  273. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +22 -0
  274. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +22 -0
  275. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +22 -0
  276. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +21 -0
  277. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +21 -0
  278. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +22 -0
  279. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +18 -0
  280. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +16 -0
  281. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +17 -0
  282. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +17 -0
  283. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +20 -0
  284. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +17 -0
  285. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +17 -0
  286. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +15 -0
  287. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +20 -0
  288. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +18 -0
  289. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +14 -0
  290. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +17 -0
  291. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +18 -0
  292. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +16 -0
  293. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +16 -0
  294. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +19 -0
  295. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +21 -0
  296. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  297. data/data/ruby-advisory-db/spec/advisory_example.rb +59 -37
  298. data/data/ruby-advisory-db/spec/gem_example.rb +22 -0
  299. data/data/ruby-advisory-db/spec/gems_spec.rb +18 -2
  300. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  301. data/data/ruby-advisory-db/spec/ruby_example.rb +23 -0
  302. data/lib/bundler/audit.rb +1 -1
  303. data/lib/bundler/audit/advisory.rb +21 -1
  304. data/lib/bundler/audit/cli.rb +14 -2
  305. data/lib/bundler/audit/database.rb +7 -4
  306. data/lib/bundler/audit/scanner.rb +24 -9
  307. data/lib/bundler/audit/task.rb +31 -0
  308. data/lib/bundler/audit/version.rb +2 -2
  309. data/spec/advisory_spec.rb +68 -24
  310. data/spec/cli_spec.rb +44 -0
  311. data/spec/integration_spec.rb +22 -0
  312. data/spec/spec_helper.rb +1 -0
  313. metadata +246 -4
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: activerecord-jdbc-adapter
3
+ platform: jruby
4
+ osvdb: 114854
5
+ url: http://osvdb.org/show/osvdb/114854
6
+ title: |
7
+ ActiveRecord-JDBC-Adapter (AR-JDBC) lib/arjdbc/jdbc/adapter.rb sql.gsub()
8
+ Function SQL Injection
9
+ date: 2013-02-25
10
+ description: |
11
+ ActiveRecord-JDBC-Adapter (AR-JDBC) contains a flaw that may allow carrying
12
+ out an SQL injection attack. The issue is due to the sql.gsub() function in
13
+ lib/arjdbc/jdbc/adapter.rb not properly sanitizing user-supplied input before
14
+ using it in SQL queries. This may allow a remote attacker to inject or
15
+ manipulate SQL queries in the back-end database, allowing for the
16
+ manipulation or disclosure of arbitrary data.
17
+ unaffected_versions:
18
+ - "< 1.2.6"
19
+ patched_versions:
20
+ - ">= 1.2.8"
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: activerecord-oracle_enhanced-adapter
3
+ osvdb: 95376
4
+ url: http://osvdb.org/show/osvdb/95376
5
+ title: Oracle "enhanced" ActiveRecord Gem for Ruby :limit / :offset SQL Injection
6
+ date: 2008-10-10
7
+ description: |
8
+ Oracle "enhanced" ActiveRecord Gem for Ruby contains a flaw that may allow an
9
+ attacker to carry out an SQL injection attack. The issue is due to the
10
+ program not properly sanitizing user-supplied input related to the :limit and
11
+ :offset functions. This may allow an attacker to inject or manipulate SQL
12
+ queries in the back-end database, allowing for the manipulation or disclosure
13
+ of arbitrary data.
14
+ patched_versions:
15
+ - ">= 1.1.8"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2014-3514
5
+ url: https://groups.google.com/forum/#!msg/rubyonrails-security/M4chq5Sb540/CC1Fh0Y_NWwJ
6
+ title: Data Injection Vulnerability in Active Record
7
+ date: 2014-08-18
8
+
9
+ description: >-
10
+ The create_with functionality in Active Record was implemented
11
+ incorrectly and completely bypasses the strong parameters
12
+ protection. Applications which pass user-controlled values to
13
+ create_with could allow attackers to set arbitrary attributes on
14
+ models.
15
+
16
+ cvss_v2: 8.7
17
+
18
+ unaffected_versions:
19
+ - "< 4.0.0"
20
+
21
+ patched_versions:
22
+ - ~> 4.0.9
23
+ - ">= 4.1.5"
@@ -0,0 +1,107 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2015-7577
5
+ date: 2016-01-25
6
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/cawsWcQ6c8g
7
+
8
+ title: Nested attributes rejection proc bypass in Active Record
9
+
10
+ description: |
11
+ There is a vulnerability in how the nested attributes feature in Active Record
12
+ handles updates in combination with destroy flags when destroying records is
13
+ disabled. This vulnerability has been assigned the CVE identifier CVE-2015-7577.
14
+
15
+ Versions Affected: 3.1.0 and newer
16
+ Not affected: 3.0.x and older
17
+ Fixed Versions: 5.0.0.beta1.1, 4.2.5.1, 4.1.14.1, 3.2.22.1
18
+
19
+ Impact
20
+ ------
21
+ When using the nested attributes feature in Active Record you can prevent the
22
+ destruction of associated records by passing the `allow_destroy: false` option
23
+ to the `accepts_nested_attributes_for` method. However due to a change in the
24
+ commit [a9b4b5d][1] the `_destroy` flag prevents the `:reject_if` proc from
25
+ being called because it assumes that the record will be destroyed anyway.
26
+
27
+ However this isn't true if `:allow_destroy` is false so this leads to changes
28
+ that would have been rejected being applied to the record. Attackers could use
29
+ this do things like set attributes to invalid values and to clear all of the
30
+ attributes amongst other things. The severity will be dependent on how the
31
+ application has used this feature.
32
+
33
+ All users running an affected release should either upgrade or use one of
34
+ the workarounds immediately.
35
+
36
+ Releases
37
+ --------
38
+ The FIXED releases are available at the normal locations.
39
+
40
+ Workarounds
41
+ -----------
42
+ If you can't upgrade, please use the following monkey patch in an initializer
43
+ that is loaded before your application:
44
+
45
+ ```
46
+ $ cat config/initializers/nested_attributes_bypass_fix.rb
47
+ module ActiveRecord
48
+ module NestedAttributes
49
+ private
50
+
51
+ def reject_new_record?(association_name, attributes)
52
+ will_be_destroyed?(association_name, attributes) || call_reject_if(association_name, attributes)
53
+ end
54
+
55
+ def call_reject_if(association_name, attributes)
56
+ return false if will_be_destroyed?(association_name, attributes)
57
+
58
+ case callback = self.nested_attributes_options[association_name][:reject_if]
59
+ when Symbol
60
+ method(callback).arity == 0 ? send(callback) : send(callback, attributes)
61
+ when Proc
62
+ callback.call(attributes)
63
+ end
64
+ end
65
+
66
+ def will_be_destroyed?(association_name, attributes)
67
+ allow_destroy?(association_name) && has_destroy_flag?(attributes)
68
+ end
69
+
70
+ def allow_destroy?(association_name)
71
+ self.nested_attributes_options[association_name][:allow_destroy]
72
+ end
73
+ end
74
+ end
75
+ ```
76
+
77
+ Patches
78
+ -------
79
+ To aid users who aren't able to upgrade immediately we have provided patches for
80
+ the two supported release series. They are in git-am format and consist of a
81
+ single changeset.
82
+
83
+ * 3-2-nested-attributes-reject-if-bypass.patch - Patch for 3.2 series
84
+ * 4-1-nested-attributes-reject-if-bypass.patch - Patch for 4.1 series
85
+ * 4-2-nested-attributes-reject-if-bypass.patch - Patch for 4.2 series
86
+ * 5-0-nested-attributes-reject-if-bypass.patch - Patch for 5.0 series
87
+
88
+ Please note that only the 4.1.x and 4.2.x series are supported at present. Users
89
+ of earlier unsupported releases are advised to upgrade as soon as possible as we
90
+ cannot guarantee the continued availability of security fixes for unsupported
91
+ releases.
92
+
93
+ Credits
94
+ -------
95
+ Thank you to Justin Coyne for reporting the problem and working with us to fix it.
96
+
97
+ [1]: https://github.com/rails/rails/commit/a9b4b5da7c216e4464eeb9dbd0a39ea258d64325
98
+
99
+ unaffected_versions:
100
+ - "~> 3.0.0"
101
+ - "< 3.0.0"
102
+
103
+ patched_versions:
104
+ - "~> 5.0.0.beta1.1"
105
+ - "~> 4.2.5.1"
106
+ - "~> 4.1.14.1"
107
+ - "~> 3.2.22.1"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2014-3482
5
+ osvdb: 108664
6
+ url: http://osvdb.org/show/osvdb/108664
7
+ title: SQL Injection Vulnerability in Active Record
8
+ date: 2014-07-02
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that may allow carrying out an SQL injection attack.
12
+ The issue is due to the PostgreSQL adapter for Active Record not properly
13
+ sanitizing user-supplied input when quoting bitstring. This may allow a remote
14
+ attacker to inject or manipulate SQL queries in the back-end database,
15
+ allowing for the manipulation or disclosure of arbitrary data.
16
+
17
+ cvss_v2:
18
+
19
+ unaffected_versions:
20
+ - ">= 4.0.0"
21
+
22
+ patched_versions:
23
+ - ~> 3.2.19
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2014-3483
5
+ osvdb: 108665
6
+ url: http://osvdb.org/show/osvdb/108665
7
+ title: SQL Injection Vulnerability in Active Record
8
+ date: 2014-07-02
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that may allow carrying out an SQL injection attack.
12
+ The issue is due to the PostgreSQL adapter for Active Record not properly
13
+ sanitizing user-supplied input when quoting ranges. This may allow a remote
14
+ attacker to inject or manipulate SQL queries in the back-end database,
15
+ allowing for the manipulation or disclosure of arbitrary data.
16
+
17
+ cvss_v2:
18
+
19
+ unaffected_versions:
20
+ - "< 4.0.0"
21
+
22
+ patched_versions:
23
+ - ~> 4.0.7
24
+ - ">= 4.1.3"
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2012-6496
5
+ osvdb: 88661
6
+ url: https://groups.google.com/forum/?fromgroups=#!topic/rubyonrails-security/DCNTNp_qjFM
7
+ title: Ruby on Rails find_by_* Methods Authlogic SQL Injection Bypass
8
+ date: 2012-12-22
9
+
10
+ description: |
11
+ Due to the way dynamic finders in Active Record extract options from method
12
+ parameters, a method parameter can mistakenly be used as a scope. Carefully
13
+ crafted requests can use the scope to inject arbitrary SQL.
14
+
15
+ cvss_v2: 6.4
16
+
17
+ patched_versions:
18
+ - ~> 3.0.18
19
+ - ~> 3.1.9
20
+ - ">= 3.2.10"
@@ -3,7 +3,7 @@ gem: activerecord
3
3
  framework: rails
4
4
  cve: 2013-0276
5
5
  osvdb: 90072
6
- url: http://direct.osvdb.org/show/osvdb/90072
6
+ url: http://osvdb.org/show/osvdb/90072
7
7
  title: Ruby on Rails Active Record attr_protected Method Bypass
8
8
  date: 2013-02-11
9
9
 
@@ -16,6 +16,6 @@ description: |
16
16
  cvss_v2: 5.0
17
17
 
18
18
  patched_versions:
19
- - ~> 2.3.17
20
- - ~> 3.1.11
19
+ - "~> 2.3.17"
20
+ - "~> 3.1.11"
21
21
  - ">= 3.2.12"
@@ -3,8 +3,8 @@ gem: activerecord
3
3
  framework: rails
4
4
  cve: 2013-0277
5
5
  osvdb: 90073
6
- url: http://direct.osvdb.org/show/osvdb/90073
7
- title:
6
+ url: http://osvdb.org/show/osvdb/90073
7
+ title: |
8
8
  Ruby on Rails Active Record +serialize+ Helper YAML Attribute Handling Remote
9
9
  Code Execution
10
10
  date: 2013-02-11
@@ -19,5 +19,5 @@ description: |
19
19
  cvss_v2: 10.0
20
20
 
21
21
  patched_versions:
22
- - ~> 2.3.17
22
+ - "~> 2.3.17"
23
23
  - ">= 3.1.0"
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: activeresource
3
+ osvdb: 95749
4
+ url: http://osvdb.org/show/osvdb/95749
5
+ title: activeresource Gem for Ruby lib/active_resource/connection.rb request Function Multiple Variable Format String
6
+ date: 2008-08-15
7
+ description: |
8
+ activeresource contains a format string flaw in the request function of
9
+ lib/active_resource/connection.rb. The issue is triggered as format string
10
+ specifiers (e.g. %s and %x) are not properly sanitized in user-supplied input
11
+ when passed via the 'result.code' and 'result.message' variables. This may
12
+ allow a remote attacker to cause a denial of service or potentially execute
13
+ arbitrary code.
14
+ patched_versions:
15
+ - ">= 2.2.0"
@@ -0,0 +1,54 @@
1
+ ---
2
+ gem: activesupport
3
+ cve: 2015-3226
4
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/7VlB_pck3hU
5
+ title: |
6
+ XSS Vulnerability in ActiveSupport::JSON.encode
7
+ date: 2015-06-16
8
+
9
+ description: |
10
+ When a `Hash` containing user-controlled data is encode as JSON (either through
11
+ `Hash#to_json` or `ActiveSupport::JSON.encode`), Rails does not perform adequate
12
+ escaping that matches the guarantee implied by the `escape_html_entities_in_json`
13
+ option (which is enabled by default). If this resulting JSON string is subsequently
14
+ inserted directly into an HTML page, the page will be vulnerable to XSS attacks.
15
+
16
+ For example, the following code snippet is vulnerable to this attack:
17
+
18
+ <%= javascript_tag "var data = #{user_supplied_data.to_json};" %>
19
+
20
+ Similarly, the following is also vulnerable:
21
+
22
+ <script>
23
+ var data = <%= ActiveSupport::JSON.encode(user_supplied_data).html_safe %>;
24
+ </script>
25
+
26
+ All applications that renders JSON-encoded strings that contains user-controlled
27
+ data in their views should either upgrade to one of the FIXED versions or use
28
+ the suggested workaround immediately.
29
+
30
+ Workarounds
31
+ -----------
32
+ To work around this problem add an initializer with the following code:
33
+
34
+ module ActiveSupport
35
+ module JSON
36
+ module Encoding
37
+ private
38
+ class EscapedString
39
+ def to_s
40
+ self
41
+ end
42
+ end
43
+ end
44
+ end
45
+ end
46
+
47
+ unaffected_versions:
48
+ - "< 4.1.0"
49
+
50
+ patched_versions:
51
+ - ">= 4.2.2"
52
+ - "~> 4.1.11"
53
+
54
+
@@ -0,0 +1,32 @@
1
+ ---
2
+ gem: activesupport
3
+ cve: 2015-3227
4
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/bahr2JLnxvk
5
+ title: |
6
+ Possible Denial of Service attack in Active Support
7
+
8
+ date: 2015-06-16
9
+
10
+ description: |
11
+ Specially crafted XML documents can cause applications to raise a
12
+ `SystemStackError` and potentially cause a denial of service attack. This
13
+ only impacts applications using REXML or JDOM as their XML processor. Other
14
+ XML processors that Rails supports are not impacted.
15
+
16
+ All users running an affected release should either upgrade or use one of the work arounds immediately.
17
+
18
+ Workarounds
19
+ -----------
20
+ Use an XML parser that is not impacted by this problem, such as Nokogiri or
21
+ LibXML. You can change the processor like this:
22
+
23
+ ActiveSupport::XmlMini.backend = 'Nokogiri'
24
+
25
+ If you cannot change XML parsers, then adjust
26
+ `RUBY_THREAD_MACHINE_STACK_SIZE`.
27
+
28
+
29
+ patched_versions:
30
+ - ">= 4.2.2"
31
+ - "~> 4.1.11"
32
+ - "~> 3.2.22"
@@ -0,0 +1,10 @@
1
+ ---
2
+ gem: as
3
+ osvdb: 112683
4
+ url: http://osvdb.org/show/osvdb/112683
5
+ title: as Gem for Ruby Process List Local Plaintext Credentials Disclosure
6
+ date: 2014-09-25
7
+ description: |
8
+ as Gem for Ruby contains a flaw that is due to the program displaying
9
+ credential information in plaintext in the process list. This may
10
+ allow a local attacker to gain access to credential information.
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: authlogic
3
+ cve: 2012-6497
4
+ osvdb: 89064
5
+ url: http://osvdb.org/show/osvdb/89064
6
+ title: Ruby on Rails Authlogic Gem secret_token.rb Known secret_token Value Weakness
7
+ date: 2012-12-21
8
+ description: |
9
+ Ruby on Rails contains a flaw in the Authlogic gem. The issue is triggered
10
+ when the program makes an unsafe method call for find_by_id. With a specially
11
+ crafted parameter in an environment that knows the secret_token value in
12
+ secret_token.rb, a remote attacker to more easily conduct SQL injection
13
+ attacks.
14
+ patched_versions:
15
+ - ">= 3.3.0"
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: auto_awesomplete
3
+ osvdb: 132800
4
+ url: https://github.com/Tab10id/auto_awesomplete/issues/2
5
+ title: |
6
+ auto_awesomplete Gem for Ruby allows arbitrary search execution
7
+ date: 2016-01-08
8
+ description: |
9
+ auto_awesomplete Gem for Ruby contains a flaw that is triggered when handling the
10
+ 'params[:default_class_name]' option. This allows users to search any object
11
+ of all given ActiveRecord classes.
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: auto_select2
3
+ osvdb: 132800
4
+ url: https://github.com/Loriowar/auto_select2/issues/4
5
+ title: |
6
+ auto_select2 Gem for Ruby allows arbitrary search execution
7
+ date: 2016-01-08
8
+ description: |
9
+ auto_select2 Gem for Ruby contains a flaw that is triggered when handling the
10
+ 'params[:default_class_name]' option. This allows users to search any object
11
+ of all given ActiveRecord classes.
12
+ patched_versions:
13
+ - ">= 0.5.0"
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: awesome_spawn
3
+ cve: 2014-0156
4
+ url: https://github.com/ManageIQ/awesome_spawn/commit/e524f85f1c6e292ef7d117d7818521307ac269ff
5
+ title: OS command injection flaw in awesome_spawn
6
+ date: 2014-03-28
7
+
8
+ description: >-
9
+ Awesome spawn contains OS command injection vulnerability, which allows
10
+ execution of additional commands passed to Awesome spawn as arguments, e.g.
11
+ AwesomeSpawn.run('ls',:params => {'-l' => ";touch haxored"}). If untrusted
12
+ input was included in command arguments, attacker could use this flaw to
13
+ execute arbitrary command.
14
+
15
+ cvss_v2: 6.8
16
+
17
+ patched_versions:
18
+ - "~> 1.2.0"
19
+ - ">= 1.3.0"