bundler-audit 0.6.0 → 0.8.0.rc2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (427) hide show
  1. checksums.yaml +5 -5
  2. data/.github/FUNDING.yml +3 -0
  3. data/.github/workflows/ruby.yml +29 -0
  4. data/.gitignore +1 -1
  5. data/.rspec +1 -1
  6. data/ChangeLog.md +85 -4
  7. data/Gemfile +2 -2
  8. data/README.md +76 -19
  9. data/Rakefile +10 -27
  10. data/bundler-audit.gemspec +0 -7
  11. data/gemspec.yml +2 -2
  12. data/lib/bundler/audit.rb +1 -1
  13. data/lib/bundler/audit/advisory.rb +58 -7
  14. data/lib/bundler/audit/cli.rb +93 -84
  15. data/lib/bundler/audit/cli/formats.rb +144 -0
  16. data/lib/bundler/audit/cli/formats/json.rb +51 -0
  17. data/lib/bundler/audit/cli/formats/text.rb +118 -0
  18. data/lib/bundler/audit/cli/thor_ext/shell/basic/say_error.rb +33 -0
  19. data/lib/bundler/audit/configuration.rb +105 -0
  20. data/lib/bundler/audit/database.rb +144 -28
  21. data/lib/bundler/audit/report.rb +149 -0
  22. data/lib/bundler/audit/results.rb +19 -0
  23. data/lib/bundler/audit/results/insecure_source.rb +75 -0
  24. data/lib/bundler/audit/results/result.rb +21 -0
  25. data/lib/bundler/audit/results/unpatched_gem.rb +94 -0
  26. data/lib/bundler/audit/scanner.rb +102 -26
  27. data/lib/bundler/audit/task.rb +2 -4
  28. data/lib/bundler/audit/version.rb +2 -2
  29. data/spec/advisory_spec.rb +145 -20
  30. data/spec/bundle/insecure_sources/Gemfile +2 -37
  31. data/spec/bundle/secure/Gemfile +2 -36
  32. data/spec/bundle/unpatched_gems/Gemfile +1 -36
  33. data/spec/bundle/unpatched_gems_with_dot_configuration/.bundler-audit.yml +3 -0
  34. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile +3 -0
  35. data/spec/cli/formats/json_spec.rb +113 -0
  36. data/spec/cli/formats/text_spec.rb +203 -0
  37. data/spec/cli/formats_spec.rb +86 -0
  38. data/spec/cli_spec.rb +56 -17
  39. data/spec/configuration_spec.rb +78 -0
  40. data/spec/database_spec.rb +261 -38
  41. data/spec/fixtures/advisory/CVE-2020-1234.yml +20 -0
  42. data/spec/fixtures/{not_a_hash.yml → advisory/not_a_hash.yml} +0 -0
  43. data/spec/fixtures/config/bad/empty.yml +0 -0
  44. data/spec/fixtures/config/bad/ignore_contains_a_non_string.yml +4 -0
  45. data/spec/fixtures/config/bad/ignore_is_not_an_array.yml +3 -0
  46. data/spec/fixtures/config/valid.yml +4 -0
  47. data/spec/fixtures/lib/bundler/audit/cli/formats/bad.rb +19 -0
  48. data/spec/fixtures/lib/bundler/audit/cli/formats/good.rb +19 -0
  49. data/spec/integration_spec.rb +17 -89
  50. data/spec/report_spec.rb +98 -0
  51. data/spec/results/insecure_source_spec.rb +47 -0
  52. data/spec/results/result_spec.rb +10 -0
  53. data/spec/results/unpatched_gem_spec.rb +123 -0
  54. data/spec/scanner_spec.rb +66 -34
  55. data/spec/spec_helper.rb +37 -36
  56. metadata +49 -383
  57. data/.gitmodules +0 -3
  58. data/.travis.yml +0 -12
  59. data/data/ruby-advisory-db.ts +0 -1
  60. data/data/ruby-advisory-db/.gitignore +0 -1
  61. data/data/ruby-advisory-db/.rspec +0 -1
  62. data/data/ruby-advisory-db/.travis.yml +0 -12
  63. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  64. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  65. data/data/ruby-advisory-db/Gemfile +0 -9
  66. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  67. data/data/ruby-advisory-db/README.md +0 -99
  68. data/data/ruby-advisory-db/Rakefile +0 -26
  69. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  70. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  71. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  72. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  73. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  74. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  75. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  76. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  77. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  78. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  79. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  80. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  81. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  82. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  83. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  84. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  85. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  86. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  87. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  88. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  89. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  90. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  91. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  92. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  93. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  94. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  95. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  96. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  97. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  98. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  99. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  100. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  101. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  102. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  103. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  104. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  105. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  106. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  107. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  108. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  109. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  110. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  111. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  112. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  113. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  114. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  115. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  116. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  117. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  118. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  119. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  120. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  121. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  122. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  123. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  124. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  125. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  126. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  127. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  128. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  129. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  130. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  131. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  132. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  133. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  134. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  135. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  136. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  137. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  138. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  139. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  140. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  141. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  142. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  143. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  144. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  145. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  146. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  147. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  148. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  149. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  150. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  151. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  152. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  153. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  154. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  155. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  156. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  157. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  158. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  159. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  160. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  161. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  162. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  163. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  164. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  165. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  166. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  167. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  168. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  169. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  170. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  171. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  172. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  173. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  174. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  175. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  176. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  177. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  178. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  179. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  180. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  181. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  182. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  183. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  184. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  185. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  186. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  187. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  188. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  189. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  190. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  191. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  192. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  194. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  195. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  196. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  197. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  198. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  199. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  201. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  202. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  203. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  204. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  205. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  206. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  207. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  208. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  209. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  210. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  211. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  212. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  213. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  214. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  215. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  216. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  217. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  218. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  219. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  220. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  221. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  222. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  223. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  224. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  225. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  226. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  227. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  228. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  229. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  230. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  231. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  232. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  233. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  234. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  235. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  236. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  237. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  238. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  239. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  240. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  241. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  242. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  243. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  244. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  245. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  246. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  247. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  248. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  249. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  250. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  251. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  252. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  253. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  254. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  255. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  256. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  257. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  258. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  259. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  260. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  261. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  262. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  263. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  264. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  265. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  266. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  267. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  268. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  269. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  270. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  271. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  272. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  273. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  274. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  275. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  276. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  277. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  278. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  279. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  280. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  281. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  282. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  283. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  284. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  285. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  286. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  287. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  288. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  289. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  290. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  291. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  292. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  293. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  294. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  295. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  296. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  297. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  298. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  299. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  300. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  301. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  302. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  303. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  304. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  305. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  306. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  307. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  308. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  309. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  310. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  311. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  312. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  313. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  314. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  315. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  316. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  317. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  318. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  319. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  320. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  321. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  322. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  323. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  324. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  325. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  326. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  327. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  333. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  334. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  335. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  336. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  337. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  338. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  339. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  340. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  341. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  342. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  343. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  344. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  345. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  346. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  347. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  348. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  349. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  350. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  351. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  352. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  353. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  354. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  355. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  356. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  357. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  358. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  359. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  360. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  361. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  362. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  363. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  364. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  365. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  366. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  367. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  368. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  369. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  370. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  371. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  372. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  373. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  374. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  375. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  376. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  377. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  378. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  392. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  393. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  394. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  395. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  396. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  397. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  398. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  399. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  400. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  401. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  402. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  403. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  404. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  405. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  406. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  407. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  408. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  409. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  410. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  411. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  412. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  420. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  421. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  422. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  423. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  424. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  425. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  426. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  427. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,73 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2016-6317
5
- date: 2016-08-11
6
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/rgO20zYW33s
7
-
8
- title: Unsafe Query Generation Risk in Active Record
9
-
10
- description: |
11
- There is a vulnerability when Active Record is used in conjunction with JSON
12
- parameter parsing. This vulnerability is similar to CVE-2012-2660,
13
- CVE-2012-2694 and CVE-2013-0155.
14
-
15
- Impact
16
- ------
17
-
18
- Due to the way Active Record interprets parameters in combination with the way
19
- that JSON parameters are parsed, it is possible for an attacker to issue
20
- unexpected database queries with "IS NULL" or empty where clauses. This issue
21
- does *not* let an attacker insert arbitrary values into an SQL query, however
22
- they can cause the query to check for NULL or eliminate a WHERE clause when
23
- most users wouldn't expect it.
24
-
25
- For example, a system has password reset with token functionality:
26
-
27
- ```ruby
28
- unless params[:token].nil?
29
- user = User.find_by_token(params[:token])
30
- user.reset_password!
31
- end
32
- ```
33
-
34
- An attacker can craft a request such that `params[:token]` will return
35
- `[nil]`. The `[nil]` value will bypass the test for nil, but will still add
36
- an "IN ('xyz', NULL)" clause to the SQL query.
37
-
38
- Similarly, an attacker can craft a request such that `params[:token]` will
39
- return an empty hash. An empty hash will eliminate the WHERE clause of the
40
- query, but can bypass the `nil?` check.
41
-
42
- Note that this impacts not only dynamic finders (`find_by_*`) but also
43
- relations (`User.where(:name => params[:name])`).
44
-
45
- All users running an affected release should either upgrade or use one of the
46
- work arounds immediately. All users running an affected release should upgrade
47
- immediately. Please note, this vulnerability is a variant of CVE-2012-2660,
48
- CVE-2012-2694, and CVE-2013-0155. Even if you upgraded to address those
49
- issues, you must take action again.
50
-
51
- If this chance in behavior impacts your application, you can manually decode
52
- the original values from the request like so:
53
-
54
- `ActiveSupport::JSON.decode(request.body)`
55
-
56
- Workarounds
57
- -----------
58
- This problem can be mitigated by casting the parameter to a string before
59
- passing it to Active Record. For example:
60
-
61
- ```ruby
62
- unless params[:token].nil? || params[:token].to_s.empty?
63
- user = User.find_by_token(params[:token].to_s)
64
- user.reset_password!
65
- end
66
- ```
67
-
68
- unaffected_versions:
69
- - "< 4.2.0"
70
- - ">= 5.0.0"
71
-
72
- patched_versions:
73
- - ">= 4.2.7.1"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2014-0080
5
- osvdb: 103438
6
- url: http://osvdb.org/show/osvdb/103438
7
- title: Data Injection Vulnerability in Active Record
8
- date: 2014-02-18
9
-
10
- description: |
11
- Ruby on Rails contains a flaw in connection_adapters/postgresql/cast.rb
12
- in Active Record. This issue may allow a remote attacker to inject data
13
- into PostgreSQL array columns via a specially crafted string.
14
-
15
- cvss_v2:
16
-
17
- unaffected_versions:
18
- - "< 3.2.0"
19
- - ~> 3.2.0
20
-
21
- patched_versions:
22
- - ~> 4.0.3
23
- - ">= 4.1.0.beta2"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2014-3482
5
- osvdb: 108664
6
- url: http://osvdb.org/show/osvdb/108664
7
- title: SQL Injection Vulnerability in Active Record
8
- date: 2014-07-02
9
-
10
- description: |
11
- Ruby on Rails contains a flaw that may allow carrying out an SQL injection attack.
12
- The issue is due to the PostgreSQL adapter for Active Record not properly
13
- sanitizing user-supplied input when quoting bitstring. This may allow a remote
14
- attacker to inject or manipulate SQL queries in the back-end database,
15
- allowing for the manipulation or disclosure of arbitrary data.
16
-
17
- cvss_v2:
18
-
19
- unaffected_versions:
20
- - ">= 4.0.0"
21
-
22
- patched_versions:
23
- - ~> 3.2.19
@@ -1,24 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2014-3483
5
- osvdb: 108665
6
- url: http://osvdb.org/show/osvdb/108665
7
- title: SQL Injection Vulnerability in Active Record
8
- date: 2014-07-02
9
-
10
- description: |
11
- Ruby on Rails contains a flaw that may allow carrying out an SQL injection attack.
12
- The issue is due to the PostgreSQL adapter for Active Record not properly
13
- sanitizing user-supplied input when quoting ranges. This may allow a remote
14
- attacker to inject or manipulate SQL queries in the back-end database,
15
- allowing for the manipulation or disclosure of arbitrary data.
16
-
17
- cvss_v2:
18
-
19
- unaffected_versions:
20
- - "< 4.0.0"
21
-
22
- patched_versions:
23
- - ~> 4.0.7
24
- - ">= 4.1.3"
@@ -1,25 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2012-2661
5
- osvdb: 82403
6
- url: http://www.osvdb.org/show/osvdb/82403
7
- title: Ruby on Rails where Method ActiveRecord Class SQL Injection
8
- date: 2012-05-31
9
-
10
- description: |
11
- Ruby on Rails (RoR) contains a flaw that may allow an attacker to carry out
12
- an SQL injection attack. The issue is due to the ActiveRecord class not
13
- properly sanitizing user-supplied input to the 'where' method. This may
14
- allow an attacker to inject or manipulate SQL queries in an application
15
- built on RoR, allowing for the manipulation or disclosure of arbitrary data.
16
-
17
- cvss_v2: 5.0
18
-
19
- unaffected_versions:
20
- - ~> 2.3.14
21
-
22
- patched_versions:
23
- - ~> 3.0.13
24
- - ~> 3.1.5
25
- - ">= 3.2.4"
@@ -1,24 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2012-2660
5
- osvdb: 82610
6
- url: http://www.osvdb.org/show/osvdb/82610
7
- title:
8
- Ruby on Rails ActiveRecord Class Rack Query Parameter Parsing SQL Query
9
- Arbitrary IS NULL Clause Injection
10
- date: 2012-05-31
11
-
12
- description: |
13
- Ruby on Rails contains a flaw related to the way ActiveRecord handles
14
- parameters in conjunction with the way Rack parses query parameters.
15
- This issue may allow an attacker to inject arbitrary 'IS NULL' clauses in
16
- to application SQL queries. This may also allow an attacker to have the
17
- SQL query check for NULL in arbitrary places.
18
-
19
- cvss_v2: 7.5
20
-
21
- patched_versions:
22
- - ~> 3.0.13
23
- - ~> 3.1.5
24
- - ">= 3.2.4"
@@ -1,20 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2012-6496
5
- osvdb: 88661
6
- url: https://groups.google.com/forum/?fromgroups=#!topic/rubyonrails-security/DCNTNp_qjFM
7
- title: Ruby on Rails find_by_* Methods Authlogic SQL Injection Bypass
8
- date: 2012-12-22
9
-
10
- description: |
11
- Due to the way dynamic finders in Active Record extract options from method
12
- parameters, a method parameter can mistakenly be used as a scope. Carefully
13
- crafted requests can use the scope to inject arbitrary SQL.
14
-
15
- cvss_v2: 6.4
16
-
17
- patched_versions:
18
- - ~> 3.0.18
19
- - ~> 3.1.9
20
- - ">= 3.2.10"
@@ -1,24 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2013-0155
5
- osvdb: 89025
6
- url: http://osvdb.org/show/osvdb/89025
7
- title: Ruby on Rails Active Record JSON Parameter Parsing Query Bypass
8
- date: 2013-01-08
9
-
10
- description: |
11
- Ruby on Rails contains a flaw in the Active Record. The issue is due to an
12
- error with the way the Active Record handles parameters combined with an
13
- error during the parsing of the JSON parameters. This may allow a remote
14
- attacker to bypass restrictions abd issue unexpected database queries with
15
- "IS NULL" or empty where clauses, and forcing the query to unexpectedly check
16
- for NULL or eliminate a WHERE clause.
17
-
18
- cvss_v2: 10.0
19
-
20
- patched_versions:
21
- - ~> 2.3.16
22
- - ~> 3.0.19
23
- - ~> 3.1.10
24
- - ">= 3.2.11"
@@ -1,21 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2013-0276
5
- osvdb: 90072
6
- url: http://osvdb.org/show/osvdb/90072
7
- title: Ruby on Rails Active Record attr_protected Method Bypass
8
- date: 2013-02-11
9
-
10
- description: |
11
- Ruby on Rails contains a flaw in the attr_protected method of the
12
- Active Record. The issue is triggered during the handling of a specially
13
- crafted request, which may allow a remote attacker to bypass protection
14
- mechanisms and alter values that would otherwise be protected.
15
-
16
- cvss_v2: 5.0
17
-
18
- patched_versions:
19
- - "~> 2.3.17"
20
- - "~> 3.1.11"
21
- - ">= 3.2.12"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2013-0277
5
- osvdb: 90073
6
- url: http://osvdb.org/show/osvdb/90073
7
- title: |
8
- Ruby on Rails Active Record +serialize+ Helper YAML Attribute Handling Remote
9
- Code Execution
10
- date: 2013-02-11
11
-
12
- description: |
13
- Ruby on Rails contains a flaw in the +serialize+ helper in the Active Record.
14
- The issue is triggered when the system is configured to allow users to
15
- directly provide values to be serialized and deserialized using YAML.
16
- With a specially crafted YAML attribute, a remote attacker can deserialize
17
- arbitrary YAML and execute code associated with it.
18
-
19
- cvss_v2: 10.0
20
-
21
- patched_versions:
22
- - "~> 2.3.17"
23
- - ">= 3.1.0"
@@ -1,26 +0,0 @@
1
- ---
2
- gem: activerecord
3
- framework: rails
4
- cve: 2013-1854
5
- osvdb: 91453
6
- url: http://osvdb.org/show/osvdb/91453
7
- title: Symbol DoS vulnerability in Active Record
8
- date: 2013-03-19
9
-
10
- description: |
11
- When a hash is provided as the find value for a query, the keys of
12
- the hash may be converted to symbols. Carefully crafted requests can
13
- coerce `params[:name]` to return a hash, and the keys to that hash
14
- may be converted to symbols. Ruby symbols are not garbage collected,
15
- so an attacker can initiate a denial of service attack by creating a
16
- large number of symbols.
17
-
18
- cvss_v2: 7.8
19
-
20
- unaffected_versions:
21
- - ~> 3.0.0
22
-
23
- patched_versions:
24
- - ~> 2.3.18
25
- - ~> 3.1.12
26
- - ">= 3.2.13"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: activeresource
3
- osvdb: 95749
4
- url: http://osvdb.org/show/osvdb/95749
5
- title: activeresource Gem for Ruby lib/active_resource/connection.rb request Function Multiple Variable Format String
6
- date: 2008-08-15
7
- description: |
8
- activeresource contains a format string flaw in the request function of
9
- lib/active_resource/connection.rb. The issue is triggered as format string
10
- specifiers (e.g. %s and %x) are not properly sanitized in user-supplied input
11
- when passed via the 'result.code' and 'result.message' variables. This may
12
- allow a remote attacker to cause a denial of service or potentially execute
13
- arbitrary code.
14
- patched_versions:
15
- - ">= 2.2.0"
@@ -1,54 +0,0 @@
1
- ---
2
- gem: activesupport
3
- cve: 2015-3226
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/7VlB_pck3hU
5
- title: |
6
- XSS Vulnerability in ActiveSupport::JSON.encode
7
- date: 2015-06-16
8
-
9
- description: |
10
- When a `Hash` containing user-controlled data is encode as JSON (either through
11
- `Hash#to_json` or `ActiveSupport::JSON.encode`), Rails does not perform adequate
12
- escaping that matches the guarantee implied by the `escape_html_entities_in_json`
13
- option (which is enabled by default). If this resulting JSON string is subsequently
14
- inserted directly into an HTML page, the page will be vulnerable to XSS attacks.
15
-
16
- For example, the following code snippet is vulnerable to this attack:
17
-
18
- <%= javascript_tag "var data = #{user_supplied_data.to_json};" %>
19
-
20
- Similarly, the following is also vulnerable:
21
-
22
- <script>
23
- var data = <%= ActiveSupport::JSON.encode(user_supplied_data).html_safe %>;
24
- </script>
25
-
26
- All applications that renders JSON-encoded strings that contains user-controlled
27
- data in their views should either upgrade to one of the FIXED versions or use
28
- the suggested workaround immediately.
29
-
30
- Workarounds
31
- -----------
32
- To work around this problem add an initializer with the following code:
33
-
34
- module ActiveSupport
35
- module JSON
36
- module Encoding
37
- private
38
- class EscapedString
39
- def to_s
40
- self
41
- end
42
- end
43
- end
44
- end
45
- end
46
-
47
- unaffected_versions:
48
- - "< 4.1.0"
49
-
50
- patched_versions:
51
- - ">= 4.2.2"
52
- - "~> 4.1.11"
53
-
54
-
@@ -1,32 +0,0 @@
1
- ---
2
- gem: activesupport
3
- cve: 2015-3227
4
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/bahr2JLnxvk
5
- title: |
6
- Possible Denial of Service attack in Active Support
7
-
8
- date: 2015-06-16
9
-
10
- description: |
11
- Specially crafted XML documents can cause applications to raise a
12
- `SystemStackError` and potentially cause a denial of service attack. This
13
- only impacts applications using REXML or JDOM as their XML processor. Other
14
- XML processors that Rails supports are not impacted.
15
-
16
- All users running an affected release should either upgrade or use one of the work arounds immediately.
17
-
18
- Workarounds
19
- -----------
20
- Use an XML parser that is not impacted by this problem, such as Nokogiri or
21
- LibXML. You can change the processor like this:
22
-
23
- ActiveSupport::XmlMini.backend = 'Nokogiri'
24
-
25
- If you cannot change XML parsers, then adjust
26
- `RUBY_THREAD_MACHINE_STACK_SIZE`.
27
-
28
-
29
- patched_versions:
30
- - ">= 4.2.2"
31
- - "~> 4.1.11"
32
- - "~> 3.2.22"
@@ -1,26 +0,0 @@
1
- ---
2
- gem: activesupport
3
- framework: rails
4
- cve: 2012-1098
5
- osvdb: 79726
6
- url: http://osvdb.org/79726
7
- title: Ruby on Rails SafeBuffer Object [] Direct Manipulation XSS
8
- date: 2012-03-01
9
-
10
- description: |
11
- Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
- attack. This flaw exists because athe application does not validate direct
13
- manipulations of SafeBuffer objects via '[]' and other methods. This may
14
- allow a user to create a specially crafted request that would execute
15
- arbitrary script code in a user's browser within the trust relationship
16
- between their browser and the server.
17
-
18
- cvss_v2: 4.3
19
-
20
- unaffected_versions:
21
- - "< 3.0.0"
22
-
23
- patched_versions:
24
- - ~> 3.0.12
25
- - ~> 3.1.4
26
- - ">= 3.2.2"