bundler-audit 0.4.0 → 0.5.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (313) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +16 -0
  3. data/README.md +23 -10
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.travis.yml +18 -0
  7. data/data/ruby-advisory-db/CONTRIBUTING.md +53 -3
  8. data/data/ruby-advisory-db/CONTRIBUTORS.md +17 -2
  9. data/data/ruby-advisory-db/Gemfile +8 -2
  10. data/data/ruby-advisory-db/Rakefile +1 -2
  11. data/data/ruby-advisory-db/gems/{arabic-prawn → Arabic-Prawn}/OSVDB-104365.yml +3 -6
  12. data/data/ruby-advisory-db/gems/RedCloth/OSVDB-115941.yml +16 -0
  13. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  14. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  15. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  16. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  17. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  18. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +116 -0
  19. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +71 -0
  21. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +2 -2
  23. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +6 -6
  24. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +2 -2
  25. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +2 -2
  26. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +1 -1
  27. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +1 -1
  28. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  29. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +4 -4
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +4 -4
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +4 -4
  33. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +92 -0
  34. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +92 -0
  35. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  36. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  37. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  38. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +107 -0
  39. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +23 -0
  40. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +24 -0
  41. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  42. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +3 -3
  43. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +3 -3
  44. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  45. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +54 -0
  46. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +32 -0
  47. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  48. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +15 -0
  49. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  50. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  51. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  52. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +8 -0
  53. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +12 -0
  54. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  55. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  56. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  57. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +8 -0
  58. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  59. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  60. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +11 -0
  61. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +16 -0
  62. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  63. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +15 -0
  64. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  65. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  66. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  67. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +8 -0
  68. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  69. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +8 -0
  70. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +8 -0
  71. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +8 -0
  72. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +20 -0
  73. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -1
  74. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +4 -4
  75. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  76. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +7 -6
  77. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  78. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  79. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  80. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +1 -1
  81. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  82. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  83. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  84. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +8 -11
  85. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +14 -0
  86. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  87. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +7 -6
  88. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +6 -5
  89. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  90. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  91. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  92. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  93. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  94. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  95. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +6 -5
  96. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +17 -0
  97. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +19 -0
  98. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +17 -0
  99. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +19 -0
  100. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +16 -0
  101. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +19 -0
  102. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +17 -0
  103. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +8 -0
  104. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -3
  105. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -3
  106. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -2
  107. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  108. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -1
  109. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  110. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  111. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  112. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +16 -0
  113. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +9 -6
  114. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  115. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  116. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  117. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  118. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +10 -0
  119. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  120. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  121. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  122. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  123. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  124. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  125. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +17 -0
  126. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  127. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +1 -1
  128. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +15 -0
  129. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +12 -0
  130. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  131. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  132. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -1
  133. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +8 -0
  134. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  135. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -1
  136. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  137. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +8 -0
  138. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +15 -0
  139. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -1
  140. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +8 -0
  141. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  142. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  143. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +8 -0
  144. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +19 -0
  145. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +21 -0
  146. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +22 -0
  147. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -1
  148. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +5 -5
  149. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  150. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  151. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +14 -0
  152. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  153. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  154. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  155. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +11 -5
  156. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  157. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +15 -0
  158. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  159. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  160. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +6 -5
  161. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +6 -6
  162. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  163. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  164. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  165. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  166. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +15 -0
  167. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +14 -0
  168. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +8 -0
  169. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  170. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  171. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +11 -0
  172. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  173. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +21 -0
  174. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +21 -0
  175. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +19 -0
  176. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +20 -0
  177. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +18 -0
  178. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +9 -9
  179. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  180. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  181. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  182. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +1 -1
  183. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  184. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  185. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +4 -5
  186. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  187. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  188. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +13 -0
  189. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +9 -8
  190. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  191. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  192. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  193. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  194. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +14 -0
  195. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +9 -7
  196. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +8 -0
  197. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  198. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  199. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  200. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  201. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  202. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  203. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +5 -4
  204. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  205. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  206. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  207. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  208. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  209. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  210. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  211. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  212. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  213. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  214. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  215. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +9 -3
  216. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +9 -3
  217. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +9 -3
  218. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +9 -3
  219. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  220. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  221. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  222. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +7 -5
  223. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  224. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  225. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -1
  226. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  227. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  228. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  229. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  230. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +4 -3
  231. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +2 -2
  232. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +13 -0
  233. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  234. data/data/ruby-advisory-db/lib/{scrape.rb → osvdb_scrape.rb} +16 -11
  235. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +19 -0
  236. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +20 -0
  237. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +19 -0
  238. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +19 -0
  239. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +17 -0
  240. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +14 -0
  241. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +16 -0
  242. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  243. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  244. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  245. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  246. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  247. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +17 -0
  248. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  249. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  250. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  251. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  252. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  253. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  254. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  255. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  256. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  257. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  258. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  259. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  260. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  261. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  262. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  263. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  264. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  265. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  266. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  267. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  268. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +17 -0
  269. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +20 -0
  270. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +16 -0
  271. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +17 -0
  272. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +19 -0
  273. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +22 -0
  274. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +22 -0
  275. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +22 -0
  276. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +21 -0
  277. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +21 -0
  278. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +22 -0
  279. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +18 -0
  280. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +16 -0
  281. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +17 -0
  282. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +17 -0
  283. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +20 -0
  284. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +17 -0
  285. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +17 -0
  286. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +15 -0
  287. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +20 -0
  288. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +18 -0
  289. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +14 -0
  290. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +17 -0
  291. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +18 -0
  292. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +16 -0
  293. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +16 -0
  294. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +19 -0
  295. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +21 -0
  296. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  297. data/data/ruby-advisory-db/spec/advisory_example.rb +59 -37
  298. data/data/ruby-advisory-db/spec/gem_example.rb +22 -0
  299. data/data/ruby-advisory-db/spec/gems_spec.rb +18 -2
  300. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  301. data/data/ruby-advisory-db/spec/ruby_example.rb +23 -0
  302. data/lib/bundler/audit.rb +1 -1
  303. data/lib/bundler/audit/advisory.rb +21 -1
  304. data/lib/bundler/audit/cli.rb +14 -2
  305. data/lib/bundler/audit/database.rb +7 -4
  306. data/lib/bundler/audit/scanner.rb +24 -9
  307. data/lib/bundler/audit/task.rb +31 -0
  308. data/lib/bundler/audit/version.rb +2 -2
  309. data/spec/advisory_spec.rb +68 -24
  310. data/spec/cli_spec.rb +44 -0
  311. data/spec/integration_spec.rb +22 -0
  312. data/spec/spec_helper.rb +1 -0
  313. metadata +246 -4
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: backup-agoddard
3
+ cve: 2014-4993
4
+ osvdb: 108578
5
+ url: http://osvdb.org/show/osvdb/108578
6
+ title: backup-agoddard Gem for Ruby /lib/backup/cli/utility.rb Process Table Local Plaintext Password Disclosure
7
+ date: 2014-06-30
8
+ description: backup-agoddard Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb that is due to the application exposing password information in plaintext in the process table. This may allow a local attacker to gain access to password information.
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: backup_checksum
3
+ cve: 2014-4993
4
+ osvdb: 108569
5
+ url: http://osvdb.org/show/osvdb/108569
6
+ title: backup_checksum Gem for Ruby /lib/backup/cli/utility.rb Process List Local Plaintext Password Disclosure
7
+ date: 2014-06-30
8
+ description: |
9
+ backup_checksum Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb
10
+ that is triggered as the program displays password information in plaintext
11
+ in the process list. This may allow a local attacker to gain access to
12
+ password information.
@@ -0,0 +1,10 @@
1
+ ---
2
+ gem: backup_checksum
3
+ osvdb: 108570
4
+ url: http://osvdb.org/show/osvdb/108570
5
+ title: backup_checksum Gem for Ruby /lib/backup/cli/utility.rb Metacharacter Handling Remote Command Execution
6
+ date: 2014-06-30
7
+ description: |
8
+ backup_checksum Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb
9
+ that is triggered when handling metacharacters. This may allow a remote
10
+ attacker to execute arbitrary commands.
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: bcrypt-ruby
3
+ platform: jruby
4
+ osvdb: 62067
5
+ url: http://www.mindrot.org/files/jBCrypt/internat.adv
6
+ title: bcrypt-ruby Gem for Ruby incorrect encoding of non US-ASCII characters (JRuby only)
7
+ date: 2010-02-01
8
+ description: |
9
+ bcrypt-ruby Gem for Ruby suffered from a bug related to character
10
+ encoding that substantially reduced the entropy of hashed passwords
11
+ containing non US-ASCII characters. An incorrect encoding step
12
+ transparently replaced such characters by '?' prior to hashing. In the
13
+ worst case of a password consisting solely of non-US-ASCII characters,
14
+ this would cause its hash to be equivalent to all other such passwords
15
+ of the same length. This issue only affects the JRuby implementation.
16
+
17
+ This gem has been renamed. Please use "bcrypt" from now on.
18
+ patched_versions:
19
+ - ">= 2.1.4"
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: bcrypt
3
+ platform: jruby
4
+ osvdb: 62067
5
+ url: http://www.mindrot.org/files/jBCrypt/internat.adv
6
+ title: bcrypt-ruby Gem for Ruby incorrect encoding of non US-ASCII characters (JRuby only)
7
+ date: 2010-02-01
8
+ description: |
9
+ bcrypt-ruby Gem for Ruby suffered from a bug related to character
10
+ encoding that substantially reduced the entropy of hashed passwords
11
+ containing non US-ASCII characters. An incorrect encoding step
12
+ transparently replaced such characters by '?' prior to hashing. In the
13
+ worst case of a password consisting solely of non-US-ASCII characters,
14
+ this would cause its hash to be equivalent to all other such passwords
15
+ of the same length. This issue only affects the JRuby implementation.
16
+ patched_versions:
17
+ - ">= 2.1.4"
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: bio-basespace-sdk
3
+ cve: 2013-7111
4
+ osvdb: 101031
5
+ url: http://osvdb.org/show/osvdb/101031
6
+ title: Bio Basespace SDK Gem for Ruby Command Line API Key Disclosure
7
+ date: 2013-12-14
8
+ description: Bio Basespace SDK Gem for Ruby contains a flaw that is due to the API client code passing the API_KEY to a curl command. This may allow a local attacker to gain access to API key information by monitoring the process table.
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: brbackup
3
+ osvdb: 108899
4
+ url: http://osvdb.org/show/osvdb/108899
5
+ title: brbackup Gem for Ruby /lib/brbackup.rb name Parameter SQL Injection
6
+ date: 2014-07-09
7
+ description: |
8
+ brbackup Gem for Ruby contains a flaw that may allow carrying out an SQL
9
+ injection attack. The issue is due to the /lib/brbackup.rb script not
10
+ properly sanitizing user-supplied input to the 'name' parameter. This may
11
+ allow a remote attacker to inject or manipulate SQL queries in the back-end
12
+ database, allowing for the manipulation or disclosure of arbitrary data.
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: brbackup
3
+ osvdb: 108900
4
+ url: http://osvdb.org/show/osvdb/108900
5
+ title: brbackup Gem for Ruby dbuser Variable Shell Metacharacter Injection Remote Command Execution
6
+ date: 2014-07-09
7
+ description: |
8
+ brbackup Gem for Ruby contains a flaw that is triggered as input passed
9
+ via the 'dbuser' variable is not properly sanitized. This may allow a
10
+ remote attacker to inject shell metacharacters and execute arbitrary
11
+ commands.
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: brbackup
3
+ cve: 2014-5004
4
+ osvdb: 108901
5
+ url: http://osvdb.org/show/osvdb/108901
6
+ title: brbackup Gem for Ruby Process List Local Plaintext Password Disclosure
7
+ date: 2014-07-09
8
+ description: |
9
+ brbackup Gem for Ruby contains a flaw that is due to the program exposing
10
+ password information in plaintext in the process list. This may allow a
11
+ local attacker to gain access to password information.
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: bson
3
+ cve: 2015-4412
4
+ url: http://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html
5
+ title: Data Injection Vulnerability in bson Rubygem
6
+ date: 2015-06-04
7
+
8
+ description: >-
9
+ A flaw in the ObjectId validation regular expression can enable attackers to inject arbitrary information into a given BSON object.
10
+
11
+ vendor_patch:
12
+ - https://github.com/mongodb/mongo-ruby-driver/compare/6ae981167759d5819ba3d41e374e5b2af5b79077~1...9859a3ab9773a8a883eb8438b665a921cc991c71
13
+ - https://github.com/mongodb/bson-ruby/compare/7446d7c6764dfda8dc4480ce16d5c023e74be5ca...28f34978a85b689a4480b4d343389bf4886522e7
14
+ patched_versions:
15
+ - "~> 1.12.3"
16
+ - ">= 3.0.4"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: builder
3
+ osvdb: 95668
4
+ url: http://osvdb.org/show/osvdb/95668
5
+ title: Builder Gem for Ruby Tag Name Handling Private Method Exposure
6
+ date: 2007-06-15
7
+ description: |
8
+ Builder Gem for Ruby contains a flaw in the handling of tag names. The issue
9
+ is triggered when the program reads tag names from XML data and then calls a
10
+ method with that name. With a specially crafted file, a context-dependent
11
+ attacker can call private methods and manipulate data.
12
+ patched_versions:
13
+ - ">= 2.1.2"
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: bundler
3
+ cve: 2013-0334
4
+ osvdb: 110004
5
+ url: http://www.osvdb.org/show/osvdb/110004
6
+ title: Bundler Gem for Ruby Multiple Top-level Source Lines Gemfile Handling Gem Installation Spoofing
7
+ date: 2014-08-13
8
+ description: |
9
+ Bundler Gem for Ruby contains a flaw that is triggered when handling
10
+ a gemfile that contains multiple top-level source lines. This may allow a
11
+ context-dependent attacker to install specially crafted gems on a remote
12
+ system, leading to arbitrary code execution.
13
+ cvss_v2: 5.0
14
+ patched_versions:
15
+ - ">= 1.7.0"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: bundler
3
+ osvdb: 115090
4
+ url: http://www.osvdb.org/show/osvdb/115090
5
+ title: Bundler Gem for Ruby Missing SSL Certificate Validation MitM Spoofing
6
+ date: 2013-02-12
7
+ description: |
8
+ Bundler Gem for Ruby contains a flaw as SSL certificates are not properly
9
+ validated. By spoofing the SSL server via a certificate that appears valid,
10
+ an attacker with the ability to intercept network traffic (e.g. MiTM, DNS
11
+ cache poisoning) can disclose and optionally manipulate transmitted data.
12
+ patched_versions:
13
+ - ">= 1.3.0.pre.8"
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: bundler
3
+ osvdb: 115091
4
+ url: http://www.osvdb.org/show/osvdb/115091
5
+ title: Bundler Gem for Ruby Redirection Remote HTTP Basic Authentication Credential Disclosure
6
+ date: 2013-02-12
7
+ description: |
8
+ Bundler Gem for Ruby contains a flaw that is triggered during the
9
+ redirection to other hosts. This may allow a remote attacker to gain access
10
+ to HTTP basic authentication credential information.
11
+ patched_versions:
12
+ - ">= 1.3.0.pre.8"
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: bundler
3
+ osvdb: 115917
4
+ url: http://www.osvdb.org/show/osvdb/115917
5
+ title: Bundler Gem for Ruby install Command Process Listing Local Plaintext Credential Disclosure
6
+ date: 2011-09-20
7
+ description: |
8
+ Bundler Gem for Ruby contains a flaw that is due to the program listing
9
+ credential information in plaintext in the install command process listing.
10
+ This may allow a local attacker to gain access to credential information.
11
+ patched_versions:
12
+ - ">= 1.1.rc"
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: cap-strap
3
+ cve: 2014-4992
4
+ osvdb: 108574
5
+ url: http://osvdb.org/show/osvdb/108574
6
+ title: cap-strap Gem for Ruby Process Table Local Plaintext Credential Disclosure
7
+ date: 2014-06-30
8
+ description: cap-strap Gem for Ruby contains a flaw that is due to the application exposing credential information in plaintext in the process table listing. This may allow a local attacker to gain access to credential information.
@@ -0,0 +1,7 @@
1
+ ---
2
+ gem: cap-strap
3
+ osvdb: 108575
4
+ url: http://osvdb.org/show/osvdb/108575
5
+ title: cap-strap Gem for Ruby Hardcoded Password Crypt Hash Salt Weakness
6
+ date: 2014-06-30
7
+ description: cap-strap Gem for Ruby contains a flaw that is due to the application using a hardcoded default 'sa' salt for password encryption. This may allow a local attacker to more easily decrypt passwords.
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: ciborg
3
+ cve: 2014-5003
4
+ osvdb: 108586
5
+ url: http://osvdb.org/show/osvdb/108586
6
+ title: ciborg Gem for Ruby default.rb /tmp/perlbrew-installer Local Symlink File Overwrite
7
+ date: 2014-06-30
8
+ description: ciborg Gem for Ruby contains a flaw as default.rb creates temporary files insecurely. It is possible for a local attacker to use a symlink attack against the /tmp/perlbrew-installer file to cause the program to unexpectedly overwrite an arbitrary file.
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: codders-dataset
3
+ cve: 2014-4991
4
+ osvdb: 108582
5
+ url: http://osvdb.org/show/osvdb/108582
6
+ title: codders-dataset Gem for Ruby /lib/dataset/database/postgresql.rb Process Table Local Plaintext Credential Disclosure
7
+ date: 2014-06-30
8
+ description: codders-dataset Gem for Ruby contains a flaw in /lib/dataset/database/postgresql.rb that is due to the application exposing credential information in plaintext in the process table. This may allow a local attacker to gain access to credential information.
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: codders-dataset
3
+ cve: 2014-4991
4
+ osvdb: 108583
5
+ url: http://osvdb.org/show/osvdb/108583
6
+ title: codders-dataset Gem for Ruby /lib/dataset/database/mysql.rb Process Table Local Plaintext Credential Disclosure
7
+ date: 2014-06-30
8
+ description: codders-dataset Gem for Ruby contains a flaw in /lib/dataset/database/mysql.rb that is due to the application exposing credential information in plaintext in the process table. This may allow a local attacker to gain access to credential information.
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: colorscore
3
+ cve: 2015-7541
4
+ osvdb: 132516
5
+ url: http://seclists.org/oss-sec/2016/q1/17
6
+ title: colorscore Gem for Ruby lib/colorscore/histogram.rb Arbitrary Command Injection
7
+ date: 2016-01-04
8
+ description: |
9
+ The contents of the `image_path`, `colors`, and `depth` variables generated
10
+ from possibly user-supplied input are passed directly to the shell via
11
+ `convert ...`.
12
+
13
+ If a user supplies a value that includes shell metacharacters such as ';', an
14
+ attacker may be able to execute shell commands on the remote system as the
15
+ user id of the Ruby process.
16
+
17
+ To resolve this issue, the aforementioned variables (especially `image_path`)
18
+ must be sanitized for shell metacharacters.
19
+
20
+ Currently, no fix for this issue exists.
@@ -7,4 +7,3 @@ title: command_wrap Gem for Ruby URI Handling Arbitrary Command Injection
7
7
  date: 2013-03-18
8
8
  description: command_wrap Gem for Ruby contains a flaw that is triggered during the handling of input passed via the URL that contains a semicolon character (;). This will allow a remote attacker to inject arbitrary commands and have them executed in the context of the user clicking it.
9
9
  cvss_v2: 7.5
10
- patched_versions:
@@ -1,4 +1,4 @@
1
- ---
1
+ ---
2
2
  gem: cremefraiche
3
3
  cve: 2013-2090
4
4
  osvdb: 93395
@@ -6,6 +6,6 @@ url: http://osvdb.org/show/osvdb/93395
6
6
  title: Creme Fraiche Gem for Ruby File Name Shell Metacharacter Injection Arbitrary Command Execution
7
7
  date: 2013-05-14
8
8
  description: Creme Fraiche Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input in file names. With a specially crafted file name that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands
9
- cvss_v2:
10
- patched_versions:
11
- - ">= 0.6.1"
9
+ cvss_v2: 9.3
10
+ patched_versions:
11
+ - ">= 0.6.1"
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: curb
3
+ osvdb: 114600
4
+ url: http://osvdb.org/show/osvdb/114600
5
+ title: curb Gem for Ruby Empty http_put Body Handling Remote DoS
6
+ date: 2010-08-12
7
+ description: |
8
+ curb Gem for Ruby contains a flaw that is triggered when handling an empty
9
+ http_put body. This may allow a remote attacker to crash an application
10
+ linked against the library.
11
+ patched_versions:
12
+ - ">= 0.7.8"
@@ -1,12 +1,13 @@
1
1
  ---
2
2
  gem: curl
3
- cve: 2013-1878
3
+ cve: 2013-2617
4
4
  osvdb: 91230
5
5
  url: http://osvdb.org/show/osvdb/91230
6
- title: Curl Gem for Ruby URI Handling Arbitrary Command Injection
6
+ title: Curl Gem for Ruby URI Handling Arbitrary Command Injection
7
7
  date: 2013-03-12
8
-
9
- description: Curl Gem for Ruby contains a flaw that is triggered during the handling of specially crafted input passed via the URL. This may allow a context-dependent attacker to potentially execute arbitrary commands by injecting them via a semi-colon (;).
10
-
8
+ description: Curl Gem for Ruby contains a flaw that is triggered during the
9
+ handling of specially crafted input passed via the URL. This may allow
10
+ a context-dependent attacker to potentially execute arbitrary commands by
11
+ injecting them via a semi-colon (;).
11
12
  cvss_v2: 7.5
12
-
13
+ patched_versions:
@@ -0,0 +1,22 @@
1
+ ---
2
+ gem: devise-two-factor
3
+ cve: 2015-7225
4
+ url: http://www.openwall.com/lists/oss-security/2015/09/06/2
5
+ title: |
6
+ devise-two-factor 1.1.0 and earlier vulnerable to replay attacks
7
+ date: 2015-09-17
8
+ description: |
9
+ A OTP replay vulnerability in devise-two-factor 1.1.0 and earlier allows local
10
+ attackers to shoulder-surf a user's TOTP verification code and use it to
11
+ login after the user has authenticated.
12
+
13
+ By not "burning" a previously used TOTP, devise-two-factor allows a narrow
14
+ window of opportunity (aka the timestep period) where an attacker can re-use a
15
+ verification code.
16
+
17
+ Should an attacker possess a given user's authentication
18
+ credentials, this flaw effectively defeats two-factor authentication for the
19
+ duration of the timestep.
20
+
21
+ patched_versions:
22
+ - ">= 2.0.0"
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: devise
3
+ cve: 2015-8314
4
+ url: http://blog.plataformatec.com.br/2016/01/improve-remember-me-cookie-expiration-in-devise/
5
+ title: Devise Gem for Ruby Unauthorized Access Using Remember Me Cookie
6
+ date: 2016-01-18
7
+ description: |
8
+ Devise version before 3.5.4 uses cookies to implement a "Remember me"
9
+ functionality. However, it generates the same cookie for all devices. If an
10
+ attacker manages to steal a remember me cookie and the user does not change
11
+ the password frequently, the cookie can be used to gain access to the
12
+ application indefinitely.
13
+ patched_versions:
14
+ - ">= 3.5.4"
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: devise
3
+ osvdb: 114435
4
+ url: http://blog.plataformatec.com.br/2013/08/csrf-token-fixation-attacks-in-devise/
5
+ title: CSRF token fixation attacks in Devise
6
+ date: 2013-08-02
7
+
8
+ description: |
9
+ Devise contains a flaw that allows a remote, user-assisted attacker to
10
+ conduct a CSRF token fixation attack. This issue is triggered as previous
11
+ CSRF tokens are not properly invalidated when a new token is created.
12
+ If an attacker has knowledge of said token, a specially crafted request can
13
+ be made to it, allowing the attacker to conduct CSRF attacks.
14
+
15
+ patched_versions:
16
+ - ~> 2.2.5
17
+ - ">= 3.0.1"
@@ -11,7 +11,7 @@ description: |
11
11
  occurs during the parsing of a malformed request. With a specially crafted
12
12
  request, a remote attacker can bypass security restrictions.
13
13
 
14
- cvss_v2: 10.0
14
+ cvss_v2: 6.8
15
15
 
16
16
  patched_versions:
17
17
  - ~> 1.5.4
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: doorkeeper
3
+ cve: 2014-8144
4
+ osvdb: 116010
5
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/5_VqJtNc8jw
6
+ title: |
7
+ Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0
8
+ and earlier.
9
+ date: 2014-12-18
10
+
11
+ description: |
12
+ Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0
13
+ and earlier allows remote attackers to hijack the user's OAuth
14
+ autorization code. This vulnerability has been assigned the CVE
15
+ identifier CVE-2014-8144.
16
+
17
+ Doorkeeper's endpoints didn't have CSRF protection. Any HTML document
18
+ on the Internet can then read a user's authorization code with
19
+ arbitrary scope from any Doorkeeper-compatible Rails app you are
20
+ logged in.
21
+
22
+ cvss_v2: 6.8
23
+
24
+ patched_versions:
25
+ - ~> 1.4.1
26
+ - ">= 2.0.0"
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: doorkeeper
3
+ osvdb: 118830
4
+ url: http://www.osvdb.org/show/osvdb/118830
5
+ title: |
6
+ Doorkeeper Gem for Ruby stores sensitive information
7
+ in production logs
8
+ date: 2015-02-10
9
+ description: |
10
+ Doorkeeper Gem for Ruby contains a flaw in lib/doorkeeper/engine.rb.
11
+ The issue is due to the program storing sensitive information in
12
+ production logs. This may allow a local attacker to gain access to
13
+ sensitive information.
14
+ cvss_v2:
15
+ patched_versions:
16
+ - "~> 1.4.2"
17
+ - ">= 2.1.2"