bundler-audit 0.4.0 → 0.7.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (584) hide show
  1. checksums.yaml +5 -5
  2. data/.gitignore +0 -1
  3. data/.travis.yml +13 -6
  4. data/ChangeLog.md +42 -0
  5. data/Gemfile +2 -2
  6. data/README.md +39 -20
  7. data/Rakefile +16 -10
  8. data/bin/bundler-audit +3 -0
  9. data/data/ruby-advisory-db.ts +1 -1
  10. data/data/ruby-advisory-db/.gitignore +1 -1
  11. data/data/ruby-advisory-db/.travis.yml +12 -0
  12. data/data/ruby-advisory-db/CONTRIBUTING.md +68 -3
  13. data/data/ruby-advisory-db/CONTRIBUTORS.md +20 -2
  14. data/data/ruby-advisory-db/Gemfile +10 -2
  15. data/data/ruby-advisory-db/README.md +84 -33
  16. data/data/ruby-advisory-db/Rakefile +6 -11
  17. data/data/ruby-advisory-db/gems/{arabic-prawn/OSVDB-104365.yml → Arabic-Prawn/CVE-2014-2322.yml} +4 -7
  18. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +21 -0
  19. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  20. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  21. data/data/ruby-advisory-db/gems/actionmailer/{OSVDB-98629.yml → CVE-2013-4389.yml} +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +40 -0
  23. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-79727.yml → CVE-2012-1099.yml} +1 -1
  24. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84243.yml → CVE-2012-3424.yml} +5 -5
  25. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84515.yml → CVE-2012-3463.yml} +1 -1
  26. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84513.yml → CVE-2012-3465.yml} +1 -1
  27. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-89026.yml → CVE-2013-0156.yml} +1 -1
  28. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-91452.yml → CVE-2013-1855.yml} +5 -5
  29. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-91454.yml → CVE-2013-1857.yml} +5 -5
  30. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-103439.yml → CVE-2014-0081.yml} +2 -2
  31. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-103440.yml → CVE-2014-0082.yml} +3 -3
  32. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  33. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  34. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  35. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +119 -0
  36. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  37. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +74 -0
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +96 -0
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +91 -0
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +89 -0
  41. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +57 -0
  42. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +49 -0
  43. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +31 -0
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +1 -1
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +2 -2
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +6 -6
  47. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +2 -2
  48. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +2 -2
  49. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  50. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +95 -0
  52. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +89 -0
  53. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +56 -0
  54. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
  55. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
  56. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +69 -0
  57. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +29 -0
  58. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +45 -0
  59. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
  60. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
  61. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +95 -0
  62. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  63. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  64. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-82610.yml → CVE-2012-2660.yml} +1 -1
  65. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-82403.yml → CVE-2012-2661.yml} +1 -1
  66. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-89025.yml → CVE-2013-0155.yml} +1 -1
  67. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-90072.yml → CVE-2013-0276.yml} +3 -3
  68. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-90073.yml → CVE-2013-0277.yml} +3 -3
  69. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-91453.yml → CVE-2013-1854.yml} +1 -1
  70. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-103438.yml → CVE-2014-0080.yml} +1 -1
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3482.yml +23 -0
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3483.yml +24 -0
  73. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  74. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +110 -0
  75. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +73 -0
  76. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  77. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +48 -0
  78. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  79. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +43 -0
  80. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +31 -0
  81. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-79726.yml → CVE-2012-1098.yml} +1 -1
  82. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-84516.yml → CVE-2012-3464.yml} +1 -1
  83. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-89594.yml → CVE-2013-0333.yml} +1 -1
  84. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-91451.yml → CVE-2013-1856.yml} +1 -1
  85. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +55 -0
  86. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +33 -0
  87. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +41 -0
  88. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +14 -0
  89. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +24 -0
  90. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +10 -0
  91. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +18 -0
  92. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +16 -0
  93. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  94. data/data/ruby-advisory-db/gems/authlogic/CVE-2012-6497.yml +15 -0
  95. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  96. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  97. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +19 -0
  98. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  99. data/data/ruby-advisory-db/gems/backup-agoddard/CVE-2014-4993.yml +8 -0
  100. data/data/ruby-advisory-db/gems/backup_checksum/CVE-2014-4993.yml +12 -0
  101. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  102. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  103. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  104. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +16 -0
  105. data/data/ruby-advisory-db/gems/bio-basespace-sdk/CVE-2013-7111.yml +8 -0
  106. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +18 -0
  107. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +19 -0
  108. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +20 -0
  109. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +25 -0
  110. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +20 -0
  111. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +20 -0
  112. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +24 -0
  113. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +20 -0
  114. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +26 -0
  115. data/data/ruby-advisory-db/gems/brbackup/CVE-2014-5004.yml +11 -0
  116. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  117. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  118. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +21 -0
  119. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +18 -0
  120. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  121. data/data/ruby-advisory-db/gems/bundler/CVE-2013-0334.yml +15 -0
  122. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  123. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  124. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  125. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +15 -0
  126. data/data/ruby-advisory-db/gems/cap-strap/CVE-2014-4992.yml +8 -0
  127. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  128. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +19 -0
  129. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +21 -0
  130. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +13 -0
  131. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +17 -0
  132. data/data/ruby-advisory-db/gems/ciborg/CVE-2014-5003.yml +8 -0
  133. data/data/ruby-advisory-db/gems/cocaine/{OSVDB-98835.yml → CVE-2013-4457.yml} +1 -1
  134. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +8 -0
  135. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +18 -0
  136. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +21 -0
  137. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +18 -0
  138. data/data/ruby-advisory-db/gems/command_wrap/{OSVDB-91450.yml → CVE-2013-1875.yml} +1 -2
  139. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +15 -0
  140. data/data/ruby-advisory-db/gems/crack/{OSVDB-90742.yml → CVE-2013-1800.yml} +1 -1
  141. data/data/ruby-advisory-db/gems/cremefraiche/{OSVDB-93395.yml → CVE-2013-2090.yml} +5 -5
  142. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +20 -0
  143. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  144. data/data/ruby-advisory-db/gems/curl/CVE-2013-2617.yml +13 -0
  145. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +14 -0
  146. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +17 -0
  147. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  148. data/data/ruby-advisory-db/gems/devise/{OSVDB-89642.yml → CVE-2013-0233.yml} +2 -2
  149. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  150. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +13 -0
  151. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +16 -0
  152. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  153. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +19 -0
  154. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +16 -0
  155. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  156. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +43 -0
  157. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
  158. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
  159. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +34 -0
  160. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  161. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-1756.yml +16 -0
  162. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-5671.yml +14 -0
  163. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  164. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  165. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
  166. data/data/ruby-advisory-db/gems/echor/CVE-2014-1834.yml +12 -0
  167. data/data/ruby-advisory-db/gems/echor/CVE-2014-1835.yml +11 -0
  168. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  169. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  170. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  171. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  172. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  173. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  174. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +15 -0
  175. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +23 -0
  176. data/data/ruby-advisory-db/gems/extlib/{OSVDB-90740.yml → CVE-2013-1802.yml} +1 -1
  177. data/data/ruby-advisory-db/gems/fastreader/CVE-2013-2615.yml +13 -0
  178. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7222.yml +17 -0
  179. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7223.yml +19 -0
  180. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7224.yml +17 -0
  181. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7225.yml +19 -0
  182. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7249.yml +16 -0
  183. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2014-5441.yml +19 -0
  184. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2015-1585.yml +17 -0
  185. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +23 -0
  186. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +12 -0
  187. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +91 -0
  188. data/data/ruby-advisory-db/gems/features/CVE-2013-4318.yml +8 -0
  189. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +12 -0
  190. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
  191. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +20 -0
  192. data/data/ruby-advisory-db/gems/fileutils/{OSVDB-90717.yml → CVE-2013-2516.yml} +5 -4
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -3
  194. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -3
  195. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  196. data/data/ruby-advisory-db/gems/flash_tool/{OSVDB-90829.yml → CVE-2013-2513.yml} +1 -2
  197. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  198. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  199. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-1756.yml +18 -0
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-5671.yml +16 -0
  201. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  202. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  203. data/data/ruby-advisory-db/gems/ftpd/{OSVDB-90784.yml → CVE-2013-2512.yml} +1 -1
  204. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
  205. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
  206. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +21 -0
  207. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +13 -0
  208. data/data/ruby-advisory-db/gems/gitlab-grit/{OSVDB-99370.yml → CVE-2013-4489.yml} +1 -1
  209. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  210. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  211. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  212. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
  213. data/data/ruby-advisory-db/gems/gtk2/{OSVDB-40774.yml → CVE-2007-6183.yml} +1 -1
  214. data/data/ruby-advisory-db/gems/gyazo/CVE-2014-4994.yml +10 -0
  215. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +19 -0
  216. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  217. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  218. data/data/ruby-advisory-db/gems/httparty/{OSVDB-90741.yml → CVE-2013-1801.yml} +1 -1
  219. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
  220. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +21 -0
  221. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +14 -0
  222. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  223. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +24 -0
  224. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +23 -0
  225. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  226. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  227. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  228. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
  229. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +15 -0
  230. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +20 -0
  231. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +35 -0
  232. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  233. data/data/ruby-advisory-db/gems/kafo/CVE-2014-0135.yml +15 -0
  234. data/data/ruby-advisory-db/gems/kajam/CVE-2014-4999.yml +12 -0
  235. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  236. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +34 -0
  237. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  238. data/data/ruby-advisory-db/gems/karteek-docsplit/{OSVDB-92117.yml → CVE-2013-1933.yml} +1 -2
  239. data/data/ruby-advisory-db/gems/kcapifony/CVE-2014-5001.yml +8 -0
  240. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  241. data/data/ruby-advisory-db/gems/kelredd-pruview/{OSVDB-92228.yml → CVE-2013-1947.yml} +1 -2
  242. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  243. data/data/ruby-advisory-db/gems/lawn-login/CVE-2014-5000.yml +8 -0
  244. data/data/ruby-advisory-db/gems/ldap_fluff/CVE-2012-5604.yml +15 -0
  245. data/data/ruby-advisory-db/gems/ldoce/{OSVDB-91870.yml → CVE-2013-1911.yml} +1 -2
  246. data/data/ruby-advisory-db/gems/lean-ruport/CVE-2014-4998.yml +8 -0
  247. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  248. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +18 -0
  249. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
  250. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
  251. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +13 -0
  252. data/data/ruby-advisory-db/gems/lynx/CVE-2014-5002.yml +11 -0
  253. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  254. data/data/ruby-advisory-db/gems/mail/{OSVDB-70667.yml → CVE-2011-0739.yml} +1 -1
  255. data/data/ruby-advisory-db/gems/mail/{OSVDB-81631.yml → CVE-2012-2139.yml} +1 -1
  256. data/data/ruby-advisory-db/gems/mail/{OSVDB-81632.yml → CVE-2012-2140.yml} +1 -1
  257. data/data/ruby-advisory-db/gems/mail/CVE-2015-9097.yml +26 -0
  258. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +25 -0
  259. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +26 -0
  260. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +17 -0
  261. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +18 -0
  262. data/data/ruby-advisory-db/gems/md2pdf/{OSVDB-92290.yml → CVE-2013-1948.yml} +1 -2
  263. data/data/ruby-advisory-db/gems/mini_magick/CVE-2013-2616.yml +15 -0
  264. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +14 -0
  265. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +20 -0
  266. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  267. data/data/ruby-advisory-db/gems/multi_xml/{OSVDB-89148.yml → CVE-2013-0175.yml} +1 -1
  268. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  269. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
  270. data/data/ruby-advisory-db/gems/net-ldap/CVE-2014-0083.yml +14 -0
  271. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
  272. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +13 -0
  273. data/data/ruby-advisory-db/gems/newrelic_rpm/{OSVDB-90189.yml → CVE-2013-0284.yml} +1 -1
  274. data/data/ruby-advisory-db/gems/nokogiri/CVE-2012-6685.yml +15 -0
  275. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6460.yml +18 -0
  276. data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-101458.yml → CVE-2013-6461.yml} +1 -1
  277. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  278. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  279. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  280. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +42 -0
  281. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +33 -0
  282. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
  283. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
  284. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +44 -0
  285. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
  286. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
  287. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
  288. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +49 -0
  289. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +80 -0
  290. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +31 -0
  291. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +20 -0
  292. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  293. data/data/ruby-advisory-db/gems/nori/{OSVDB-90196.yml → CVE-2013-0285.yml} +1 -1
  294. data/data/ruby-advisory-db/gems/omniauth-facebook/{OSVDB-99693.yml → CVE-2013-4562.yml} +1 -1
  295. data/data/ruby-advisory-db/gems/omniauth-facebook/{OSVDB-99888.yml → CVE-2013-4593.yml} +1 -1
  296. data/data/ruby-advisory-db/gems/omniauth-oauth2/{OSVDB-90264.yml → CVE-2012-6134.yml} +1 -1
  297. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +17 -0
  298. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +25 -0
  299. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
  300. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +19 -0
  301. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  302. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +16 -0
  303. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +16 -0
  304. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +16 -0
  305. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +11 -0
  306. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  307. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
  308. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +16 -0
  309. data/data/ruby-advisory-db/gems/paratrooper-newrelic/CVE-2014-1234.yml +13 -0
  310. data/data/ruby-advisory-db/gems/paratrooper-pingdom/CVE-2014-1233.yml +13 -0
  311. data/data/ruby-advisory-db/gems/passenger/CVE-2013-2119.yml +15 -0
  312. data/data/ruby-advisory-db/gems/passenger/CVE-2013-4136.yml +14 -0
  313. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  314. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  315. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  316. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +17 -0
  317. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  318. data/data/ruby-advisory-db/gems/pdfkit/{OSVDB-90867.yml → CVE-2013-1607.yml} +1 -1
  319. data/data/ruby-advisory-db/gems/point-cli/CVE-2014-4997.yml +8 -0
  320. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
  321. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
  322. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
  323. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +21 -0
  324. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +22 -0
  325. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +31 -0
  326. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +25 -0
  327. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +36 -0
  328. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  329. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  330. data/data/ruby-advisory-db/gems/rack-cache/{OSVDB-83077.yml → CVE-2012-2671.yml} +1 -1
  331. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
  332. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +13 -0
  333. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +17 -0
  334. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +18 -0
  335. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
  336. data/data/ruby-advisory-db/gems/rack-ssl/CVE-2014-2538.yml +11 -0
  337. data/data/ruby-advisory-db/gems/rack/CVE-2011-5036.yml +21 -0
  338. data/data/ruby-advisory-db/gems/rack/CVE-2012-6109.yml +21 -0
  339. data/data/ruby-advisory-db/gems/rack/CVE-2013-0183.yml +19 -0
  340. data/data/ruby-advisory-db/gems/rack/CVE-2013-0184.yml +20 -0
  341. data/data/ruby-advisory-db/gems/rack/CVE-2013-0262.yml +18 -0
  342. data/data/ruby-advisory-db/gems/rack/{OSVDB-89939.yml → CVE-2013-0263.yml} +10 -10
  343. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  344. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
  345. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
  346. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +32 -0
  347. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +32 -0
  348. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +12 -0
  349. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +13 -0
  350. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  351. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  352. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  353. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
  354. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
  355. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +22 -0
  356. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
  357. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +18 -0
  358. data/data/ruby-advisory-db/gems/rbovirt/{OSVDB-104080.yml → CVE-2014-0036.yml} +2 -2
  359. data/data/ruby-advisory-db/gems/rdoc/{OSVDB-90004.yml → CVE-2013-0256.yml} +1 -1
  360. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
  361. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  362. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  363. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +4 -5
  364. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
  365. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  366. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  367. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +15 -0
  368. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +13 -0
  369. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
  370. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +21 -0
  371. data/data/ruby-advisory-db/gems/rgpg/CVE-2013-4203.yml +15 -0
  372. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
  373. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +16 -0
  374. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +20 -0
  375. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
  376. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  377. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  378. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  379. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +16 -0
  380. data/data/ruby-advisory-db/gems/ruby_parser/{OSVDB-90561.yml → CVE-2013-0162.yml} +1 -1
  381. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2007-0469.yml +18 -0
  382. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2125.yml +17 -0
  383. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2126.yml +15 -0
  384. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4287.yml +20 -0
  385. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4363.yml +21 -0
  386. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-3900.yml +20 -0
  387. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-4020.yml +20 -0
  388. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +16 -0
  389. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +16 -0
  390. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +16 -0
  391. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +16 -0
  392. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +17 -0
  393. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +21 -0
  394. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +16 -0
  395. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +16 -0
  396. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +17 -0
  397. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +18 -0
  398. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +16 -0
  399. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +17 -0
  400. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
  401. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +13 -0
  402. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +13 -0
  403. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
  404. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +16 -0
  405. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
  406. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  407. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +52 -0
  408. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +42 -0
  409. data/data/ruby-advisory-db/gems/sentry-raven/CVE-2014-9490.yml +14 -0
  410. data/data/ruby-advisory-db/gems/sfpagent/CVE-2014-2888.yml +15 -0
  411. data/data/ruby-advisory-db/gems/show_in_browser/CVE-2013-2105.yml +8 -0
  412. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  413. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  414. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  415. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  416. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  417. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  418. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +13 -0
  419. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +15 -0
  420. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
  421. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +19 -0
  422. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +16 -0
  423. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +18 -0
  424. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +27 -0
  425. data/data/ruby-advisory-db/gems/sounder/{OSVDB-96278.yml → CVE-2013-5647.yml} +6 -5
  426. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +16 -0
  427. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  428. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  429. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  430. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  431. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  432. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  433. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  434. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  435. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  436. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  437. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  438. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +9 -3
  439. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +9 -3
  440. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +9 -3
  441. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +9 -3
  442. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  443. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  444. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  445. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
  446. data/data/ruby-advisory-db/gems/sprout/CVE-2013-6421.yml +16 -0
  447. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +19 -0
  448. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  449. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  450. data/data/ruby-advisory-db/gems/thumbshooter/{OSVDB-91839.yml → CVE-2013-1898.yml} +1 -2
  451. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  452. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  453. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +28 -0
  454. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  455. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  456. data/data/ruby-advisory-db/gems/webbynode/CVE-2013-7086.yml +12 -0
  457. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +35 -0
  458. data/data/ruby-advisory-db/gems/wicked/{OSVDB-98270.yml → CVE-2013-4413.yml} +3 -3
  459. data/data/ruby-advisory-db/gems/will_paginate/{OSVDB-101138.yml → CVE-2013-6459.yml} +1 -1
  460. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/CVE-2015-2179.yml +13 -0
  461. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
  462. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
  463. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +17 -0
  464. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +12 -0
  465. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  466. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +296 -0
  467. data/data/ruby-advisory-db/libraries/rubygems +1 -0
  468. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  469. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  470. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  471. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  472. data/data/ruby-advisory-db/rubies/rbx/CVE-2012-5372.yml +17 -0
  473. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  474. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  475. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  476. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  477. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  478. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  479. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2662.yml +22 -0
  480. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2663.yml +21 -0
  481. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2664.yml +21 -0
  482. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2725.yml +22 -0
  483. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2726.yml +18 -0
  484. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  485. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  486. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  487. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  488. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3790.yml +16 -0
  489. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  490. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  491. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-1904.yml +17 -0
  492. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4124.yml +17 -0
  493. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4492.yml +20 -0
  494. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  495. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-0541.yml +17 -0
  496. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-2489.yml +17 -0
  497. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  498. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1004.yml +20 -0
  499. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1005.yml +15 -0
  500. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  501. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  502. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  503. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +18 -0
  504. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-4815.yml +14 -0
  505. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  506. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  507. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  508. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4522.yml +16 -0
  509. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-5371.yml +18 -0
  510. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-1821.yml +16 -0
  511. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-2065.yml +19 -0
  512. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4073.yml +21 -0
  513. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4164.yml +17 -0
  514. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-2525.yml +20 -0
  515. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-3916.yml +16 -0
  516. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-4975.yml +17 -0
  517. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8080.yml +19 -0
  518. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8090.yml +22 -0
  519. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +17 -0
  520. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  521. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +20 -0
  522. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
  523. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
  524. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
  525. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
  526. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
  527. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
  528. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
  529. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
  530. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
  531. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
  532. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
  533. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
  534. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
  535. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +18 -0
  536. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +15 -0
  537. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +19 -0
  538. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +20 -0
  539. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +29 -0
  540. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +25 -0
  541. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  542. data/data/ruby-advisory-db/spec/advisories_spec.rb +23 -0
  543. data/data/ruby-advisory-db/spec/advisory_example.rb +103 -40
  544. data/data/ruby-advisory-db/spec/gem_example.rb +44 -0
  545. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  546. data/data/ruby-advisory-db/spec/ruby_example.rb +29 -0
  547. data/data/ruby-advisory-db/spec/schemas/gem.yml +71 -0
  548. data/data/ruby-advisory-db/spec/schemas/ruby.yml +36 -0
  549. data/data/ruby-advisory-db/spec/spec_helper.rb +1 -0
  550. data/gemspec.yml +3 -3
  551. data/lib/bundler/audit.rb +1 -1
  552. data/lib/bundler/audit/advisory.rb +67 -7
  553. data/lib/bundler/audit/cli.rb +36 -11
  554. data/lib/bundler/audit/database.rb +29 -7
  555. data/lib/bundler/audit/scanner.rb +31 -13
  556. data/lib/bundler/audit/task.rb +31 -0
  557. data/lib/bundler/audit/version.rb +2 -2
  558. data/spec/advisory_spec.rb +178 -28
  559. data/spec/bundle/insecure_sources/Gemfile +2 -37
  560. data/spec/bundle/secure/Gemfile +2 -36
  561. data/spec/bundle/unpatched_gems/Gemfile +1 -36
  562. data/spec/cli_spec.rb +126 -0
  563. data/spec/database_spec.rb +41 -15
  564. data/spec/integration_spec.rb +30 -8
  565. data/spec/scanner_spec.rb +4 -3
  566. data/spec/spec_helper.rb +2 -13
  567. metadata +550 -86
  568. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -12
  569. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -19
  570. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -11
  571. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -10
  572. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -12
  573. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -13
  574. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  575. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  576. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -12
  577. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -12
  578. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  579. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -14
  580. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -13
  581. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -14
  582. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -11
  583. data/data/ruby-advisory-db/lib/scrape.rb +0 -87
  584. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -7
@@ -2,7 +2,7 @@
2
2
  gem: rdoc
3
3
  cve: 2013-0256
4
4
  osvdb: 90004
5
- url: http://www.osvdb.org/show/osvdb/90004
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-0256
6
6
  title: RDoc 2.3.0 through 3.12 XSS Exploit
7
7
  date: 2013-02-06
8
8
 
@@ -0,0 +1,35 @@
1
+ ---
2
+ gem: recurly
3
+ cve: 2017-0905
4
+ url: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0905
5
+ date: 2017-11-09
6
+ title: SSRF vulnerability in Recurly gem's Resource#find.
7
+
8
+ description: |
9
+ If you are using the #find method on any of the classes that are derived from
10
+ the Resource class and you are passing user input into that method, a
11
+ malicious user can force the http client to reach out to a server under their
12
+ control. This can lead to leakage of your private API key.
13
+
14
+ Because of the severity of impact, we are recommending that all users upgrade
15
+ to a patched version. We have provided a non-breaking patch for every 2.X
16
+ version of the client.
17
+
18
+ patched_versions:
19
+ - ~> 2.0.13
20
+ - ~> 2.1.11
21
+ - ~> 2.2.5
22
+ - ~> 2.3.10
23
+ - ~> 2.4.11
24
+ - ~> 2.5.3
25
+ - ~> 2.6.3
26
+ - ~> 2.7.8
27
+ - ~> 2.8.2
28
+ - ~> 2.9.2
29
+ - ~> 2.10.4
30
+ - ~> 2.11.3
31
+ - ">= 2.12.0"
32
+
33
+ related:
34
+ url:
35
+ - https://github.com/recurly/recurly-client-ruby/commit/1bb0284d6e668b8b3d31167790ed6db1f6ccc4be
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: redcarpet
3
+ cve: 2015-5147
4
+ osvdb: 123859
5
+ url: http://seclists.org/oss-sec/2015/q2/818
6
+ title: redcarpet Gem for Ruby html.c header_anchor() Function Stack Overflow
7
+ date: 2015-06-22
8
+ description: |
9
+ redcarpet Gem for Ruby contains a flaw that allows a stack overflow.
10
+ This flaw exists because the header_anchor() function in html.c uses
11
+ variable length arrays (VLA) without any range checking. This may
12
+ allow a remote attacker to execute arbitrary code.
13
+ cvss_v2: 7.5
14
+ unaffected_versions:
15
+ - "< 3.3.0"
16
+ patched_versions:
17
+ - ">= 3.3.2"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: redcarpet
3
+ osvdb: 120415
4
+ url: http://danlec.com/blog/bug-in-sundown-and-redcarpet
5
+ title: redcarpet Gem for Ruby markdown.c parse_inline() Function XSS
6
+ date: 2015-04-07
7
+ description: |
8
+ redcarpet Gem for Ruby contains a flaw that allows a cross-site scripting
9
+ (XSS) attack. This flaw exists because the parse_inline() function in
10
+ markdown.c does not validate input before returning it to users. This may
11
+ allow a remote attacker to create a specially crafted request that would
12
+ execute arbitrary script code in a user's browser session within the trust
13
+ relationship between their browser and the server.
14
+ cvss_v2:
15
+ patched_versions:
16
+ - ">= 3.2.3"
@@ -1,16 +1,15 @@
1
1
  ---
2
2
  gem: redis-namespace
3
3
  osvdb: 96425
4
- url: http://www.osvdb.org/show/osvdb/96425
4
+ url: http://blog.steveklabnik.com/posts/2013-08-03-redis-namespace-1-3-1--security-release
5
5
  title: redis-namespace Gem for Ruby contains a flaw in the method_missing implementation
6
6
  date: 2013-08-03
7
7
  description: |
8
8
  redis-namespace Gem for Ruby contains a flaw in the method_missing implementation.
9
9
  The issue is triggered when handling exec commands called via send(). This may allow a
10
10
  remote attacker to execute arbitrary commands.
11
- cvss_v2:
12
11
  patched_versions:
13
12
  - ">= 1.3.1"
14
- - ">= 1.2.2"
15
- - ">= 1.1.1"
16
- - ">= 1.0.4"
13
+ - "~> 1.2.2"
14
+ - "~> 1.1.1"
15
+ - "~> 1.0.4"
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: redis-store
3
+ cve: 2017-1000248
4
+ url: https://github.com/redis-store/redis-store/commit/ce13252c26fcc40ed4935c9abfeb0ee0761e5704
5
+ date: 2017-11-16
6
+ title: Unsafe objects can be loaded from Redis
7
+
8
+ description: |
9
+ Redis-store <=v1.3.0 allows unsafe objects to be loaded from Redis via the
10
+ use of the Marshal serializer.
11
+
12
+ patched_versions:
13
+ - ">= 1.4.0"
14
+
15
+ related:
16
+ url:
17
+ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000248
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: refile
3
+ osvdb: 120857
4
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/VIfMO2LvzNs
5
+ title: refile Gem for Ruby contains a remote code execution vulnerability
6
+ date: 2015-04-15
7
+ description: |
8
+ refile Gem for Ruby contains a flaw that is triggered when input is not
9
+ sanitized when handling the 'remote_image_url' field in a form, where
10
+ 'image' is the name of the attachment. This may allow a remote attacker
11
+ to execute arbitrary shell commands.
12
+ cvss_v2:
13
+ unaffected_versions:
14
+ - "< 0.5.0"
15
+ patched_versions:
16
+ - '>= 0.5.4'
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: rest-client
3
+ cve: 2015-1820
4
+ osvdb: 119878
5
+ url: https://github.com/rest-client/rest-client/issues/369
6
+ title: 'rubygem-rest-client: session fixation vulnerability via Set-Cookie headers in 30x redirection responses'
7
+ date: 2015-03-24
8
+ description: |
9
+ rest-client in abstract_response.rb improperly handles Set-Cookie headers on
10
+ HTTP 30x redirection responses. Any cookies will be forwarded to the
11
+ redirection target regardless of domain, path, or expiration.
12
+
13
+ If you control a redirection source, you can cause rest-client to perform a
14
+ request to any third-party domain with cookies of your choosing, which may be
15
+ useful in performing a session fixation attack.
16
+
17
+ If you control a redirection target, you can steal any cookies set by the
18
+ third-party redirection request.
19
+ cvss_v2:
20
+ unaffected_versions:
21
+ - "<= 1.6.0"
22
+ patched_versions:
23
+ - ">= 1.8.0"
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: rest-client
3
+ cve: 2015-3448
4
+ url: https://github.com/rest-client/rest-client/issues/349
5
+ date: 2015-04-29
6
+ title: rest-client ruby gem logs sensitive information
7
+ description: |
8
+ REST client for Ruby (aka rest-client) before 1.7.3 logs usernames and
9
+ passwords, which allows local users to obtain sensitive information by reading the
10
+ log.
11
+
12
+ cvss_v2: 2.1
13
+
14
+ patched_versions:
15
+ - ">= 1.7.3"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: rest-client
3
+ cve: 2019-15224
4
+ url: https://github.com/rest-client/rest-client/issues/713
5
+ date: 2019-08-19
6
+ title: Code execution backdoor in rest-client
7
+ description: |
8
+ The rest-client gem 1.6.13 for Ruby, as distributed on RubyGems.org,
9
+ included a code-execution backdoor inserted by a third party.
10
+
11
+ unaffected_versions:
12
+ - "<= 1.6.9"
13
+ - ">= 1.6.14"
@@ -0,0 +1,36 @@
1
+ ---
2
+ gem: restforce
3
+ cve: 2018-3777
4
+ date: 2018-07-27
5
+ url: https://github.com/restforce/restforce/pull/392
6
+ title: Insufficient URI encoding in restforce
7
+ description: |
8
+ A flaw in how restforce constructs URL's may allow an attacker to inject
9
+ additional parameters into Salesforce API requests.
10
+
11
+ Impact
12
+ ------
13
+ This flaw is only exploitable in applications that pass user input directly
14
+ to restforce's select, find, describe, update, upsert, and destroy methods.
15
+ Vulnerable code might look like:
16
+
17
+ ```ruby
18
+ client.select('SomeSalesForceObject', params[:some-id],
19
+ ...)
20
+ ```
21
+
22
+ In such an application, attackers could pass `0016000000MRatd/describe`
23
+ as a request parameter, causing the server to make a request to a different
24
+ endpoint than the server is designed to handle. Since the Salesforce REST
25
+ API supports overriding HTTP methods via a request parameter, an attacker
26
+ could also cause the client's `select()` method to modify data, by passing
27
+ `0016000000MRatd/?_HttpMethod=PATCH&other-query-params=...`.
28
+
29
+ Workarounds
30
+ ------
31
+ If possible, applications should track salesforce IDs internally, rather than
32
+ passing user-supplied IDs to salesforce. Such practice mitigates this
33
+ vulnerability, and in general is desirable for ensuring strong access control.
34
+
35
+ patched_versions:
36
+ - ">= 3.0.0"
@@ -0,0 +1,21 @@
1
+ ---
2
+ gem: rexical
3
+ cve: 2019-5477
4
+ date: 2019-08-11
5
+ url: https://github.com/tenderlove/rexical/commit/a652474dbc66be350055db3e8f9b3a7b3fd75926
6
+ title: Rexical Command Injection Vulnerability
7
+ description: |
8
+ A command injection vulnerability appears in code generated by the Rexical
9
+ gem versions v1.0.6 and earlier. It allows commands to be executed in a
10
+ subprocess by Ruby's `Kernel.open` method.
11
+
12
+ patched_versions:
13
+ - ">= 1.0.7"
14
+
15
+ cvss_v2: 7.5
16
+ cvss_v3: 9.8
17
+
18
+ related:
19
+ url:
20
+ - https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc#107--2019-08-06
21
+ - https://groups.google.com/forum/#!msg/ruby-security-ann/YMnKFsASOAE/Fw3ocLI0BQAJ
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: rgpg
3
+ cve: 2013-4203
4
+ osvdb: 95948
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-4203
6
+ title: rgpg Gem for Ruby lib/rgpg/gpg_helper.rb Remote Command Execution
7
+ date: 2013-08-02
8
+ description: |
9
+ rgpg Gem for Ruby contains a flaw in the GpgHelper module
10
+ (lib/rgpg/gpg_helper.rb). The issue is due to the program failing to properly
11
+ sanitize user-supplied input before being used in the system() function for
12
+ execution. This may allow a remote attacker to execute arbitrary commands.
13
+ cvss_v2: 7.5
14
+ patched_versions:
15
+ - ">= 0.2.3"
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: rubocop
3
+ cve: 2017-8418
4
+ url: https://github.com/bbatsov/rubocop/issues/4336
5
+ date: 2017-05-01
6
+ title: |
7
+ RuboCop: insecure use of /tmp
8
+
9
+ description: |
10
+ RuboCop 0.48.1 and earlier does not use /tmp in safe way, allowing local
11
+ users to exploit this to tamper with cache files belonging to other users.
12
+
13
+ cvss_v2: 2.1
14
+
15
+ patched_versions:
16
+ - ">= 0.49.0"
17
+
18
+ related:
19
+ url:
20
+ - http://www.openwall.com/lists/oss-security/2017/05/01/14
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: ruby-openid
3
+ cve: 2019-11027
4
+ ghsa: fqfj-cmh6-hj49
5
+ url: https://github.com/openid/ruby-openid/issues/122
6
+ date: 2019-06-13
7
+ title: ruby-openid SSRF via claimed_id request
8
+ description: |
9
+ Ruby OpenID (aka ruby-openid) through 2.8.0 has a remotely exploitable
10
+ flaw. This library is used by Rails web applications to integrate with OpenID Providers.
11
+ Severity can range from medium to critical, depending on how a web application developer
12
+ chose to employ the ruby-openid library. Developers who based their OpenID integration
13
+ heavily on the "example app" provided by the project are at highest risk.
14
+ cvss_v3: 9.8
15
+ patched_versions:
16
+ - ">= 2.9.0"
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: ruby-saml
3
+ cve: 2016-5697
4
+ url: https://github.com/onelogin/ruby-saml/commit/a571f52171e6bfd87db59822d1d9e8c38fb3b995
5
+ title: XML signature wrapping attack
6
+ date: 2016-06-24
7
+ description: |
8
+ ruby-saml prior to version 1.3.0 is vulnerable to an XML signature wrapping attack
9
+ in the specific scenario where there was a signature that referenced at the same time
10
+ 2 elements (but past the scheme validator process since 1 of the element was inside
11
+ the encrypted assertion).
12
+
13
+ ruby-saml users must update to 1.3.0, which implements 3 extra validations to
14
+ mitigate this kind of attack.
15
+
16
+ cvss_v2: 5.0
17
+ cvss_v3: 7.5
18
+
19
+ patched_versions:
20
+ - ">= 1.3.0"
@@ -0,0 +1,27 @@
1
+ ---
2
+ gem: ruby-saml
3
+ cve: 2017-11428
4
+ url: https://github.com/onelogin/ruby-saml/commit/048a544730930f86e46804387a6b6fad50d8176f
5
+ title: Authentication bypass via incorrect XML canonicalization and DOM traversal
6
+ date: 2018-02-27
7
+ description: |
8
+ ruby-saml prior to version 1.7.0 is vulnerable to an authentication bypass via incorrect
9
+ XML canonicalization and DOM traversal. Specifically, there are inconsistencies in
10
+ handling of comments within XML nodes, resulting in incorrect parsing of the inner text
11
+ of XML nodes such that any inner text after the comment is lost prior to
12
+ cryptographically signing the SAML message. Text after the comment therefore has no
13
+ impact on the signature on the SAML message.
14
+
15
+ A remote attacker can modify SAML content for a SAML service provider without
16
+ invalidating the cryptographic signature, which may allow attackers to bypass
17
+ primary authentication for the affected SAML service provider.
18
+
19
+ cvss_v2: 6.3
20
+
21
+ patched_versions:
22
+ - ">= 1.7.0"
23
+
24
+ related:
25
+ url:
26
+ - https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations
27
+ - https://www.kb.cert.org/vuls/id/475445
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: ruby-saml
3
+ osvdb: 117903
4
+ url: http://www.osvdb.org/show/osvdb/117903
5
+ title: Ruby-Saml Gem is vulnerable to arbitrary code execution
6
+ date: 2015-02-03
7
+ description: |
8
+ ruby-saml contains a flaw that is triggered as the URI value of a SAML response is
9
+ not properly sanitized through a prepared statement. This may allow a remote
10
+ attacker to execute arbitrary shell commands on the host machine.
11
+ cvss_v2:
12
+ patched_versions:
13
+ - ">= 0.8.2"
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: ruby-saml
3
+ osvdb: 124383
4
+ url: https://github.com/onelogin/ruby-saml/pull/247
5
+ title: Ruby-Saml Gem is vulnerable to entity expansion attacks
6
+ date: 2015-06-30
7
+ description: |
8
+ ruby-saml before 1.0.0 is vulnerable to entity expansion attacks.
9
+ cvss_v2: 3.9
10
+ patched_versions:
11
+ - ">= 1.0.0"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: ruby-saml
3
+ osvdb: 124991
4
+ url: https://github.com/onelogin/ruby-saml/pull/225
5
+ title: Ruby-Saml Gem is vulnerable to XPath Injection
6
+ date: 2015-04-29
7
+ description: |
8
+ ruby-saml before 1.0.0 is vulnerable to XPath injection on xml_security.rb. The
9
+ lack of prepared statements allows for possibly command injection, leading to
10
+ arbitrary code execution
11
+ cvss_v2: 6.7
12
+ patched_versions:
13
+ - ">= 1.0.0"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: ruby_parser-legacy
3
+ cve: 2019-18409
4
+ date: 2019-10-24
5
+ url: https://github.com/zenspider/ruby_parser-legacy/issues/1
6
+ title: ruby_parser-legacy world writable files allow local privilege escalation
7
+
8
+ description: |
9
+ The ruby_parser-legacy (aka legacy) gem 1.0.0 for Ruby allows local
10
+ privilege escalation because of world-writable files. For example,
11
+ if the brakeman gem (which has a legacy dependency) 4.5.0 through 4.7.0 is used,
12
+ a local user can insert malicious code into the
13
+ ruby_parser-legacy-1.0.0/lib/ruby_parser/legacy/ruby_parser.rb file.
14
+
15
+ cvss_v2: 4.6
16
+ cvss_v3: 7.8
@@ -2,7 +2,7 @@
2
2
  gem: ruby_parser
3
3
  cve: 2013-0162
4
4
  osvdb: 90561
5
- url: http://osvdb.org/show/osvdb/90561
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-0162
6
6
  title: RubyGems ruby_parser (RP) Temporary File Symlink Arbitrary File Overwrite
7
7
  date: 2013-02-21
8
8
  description: RubyGems ruby_parser (RP) contains a flaw as rubygem-ruby_parser creates temporary files insecurely. It is possible for a local attacker to use a symlink attack to cause the program to unexpectedly overwrite an arbitrary file.
@@ -0,0 +1,18 @@
1
+ ---
2
+ gem: rubygems-update
3
+ library: rubygems
4
+ cve: 2007-0469
5
+ osvdb: 33561
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2007-0469
7
+ title: |
8
+ RubyGems installer.rb extract_files Function Crafted GEM Package Arbitrary
9
+ File Overwrite
10
+ date: 2007-01-22
11
+ description: |
12
+ The extract_files function in installer.rb in RubyGems before 0.9.1 does not
13
+ check whether files exist before overwriting them, which allows user-assisted
14
+ remote attackers to overwrite arbitrary files, cause a denial of service, or
15
+ execute arbitrary code via crafted GEM packages.
16
+ cvss_v2: 9.3
17
+ patched_versions:
18
+ - ">= 0.9.1"