bundler-audit 0.6.1 → 0.7.0.1
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/.gitignore +0 -1
- data/.travis.yml +3 -2
- data/ChangeLog.md +16 -0
- data/README.md +11 -11
- data/Rakefile +16 -10
- data/data/ruby-advisory-db.ts +1 -1
- data/data/ruby-advisory-db/CONTRIBUTING.md +16 -14
- data/data/ruby-advisory-db/CONTRIBUTORS.md +1 -0
- data/data/ruby-advisory-db/Gemfile +3 -1
- data/data/ruby-advisory-db/README.md +49 -15
- data/data/ruby-advisory-db/Rakefile +6 -10
- data/data/ruby-advisory-db/gems/Arabic-Prawn/{OSVDB-104365.yml → CVE-2014-2322.yml} +1 -1
- data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +1 -1
- data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +1 -1
- data/data/ruby-advisory-db/gems/actionmailer/{OSVDB-98629.yml → CVE-2013-4389.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +40 -0
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-79727.yml → CVE-2012-1099.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84243.yml → CVE-2012-3424.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84515.yml → CVE-2012-3463.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84513.yml → CVE-2012-3465.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-89026.yml → CVE-2013-0156.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-91452.yml → CVE-2013-1855.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-91454.yml → CVE-2013-1857.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-103439.yml → CVE-2014-0081.yml} +1 -1
- data/data/ruby-advisory-db/gems/actionpack/{OSVDB-103440.yml → CVE-2014-0082.yml} +2 -2
- data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +3 -0
- data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +3 -0
- data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +2 -1
- data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +49 -0
- data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +31 -0
- data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +3 -0
- data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
- data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
- data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +69 -0
- data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +29 -0
- data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +45 -0
- data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
- data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
- data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +3 -0
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-82610.yml → CVE-2012-2660.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-82403.yml → CVE-2012-2661.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-89025.yml → CVE-2013-0155.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-90072.yml → CVE-2013-0276.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-90073.yml → CVE-2013-0277.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-91453.yml → CVE-2013-1854.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-103438.yml → CVE-2014-0080.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-108664.yml → CVE-2014-3482.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/{OSVDB-108665.yml → CVE-2014-3483.yml} +1 -1
- data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +3 -0
- data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +48 -0
- data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +43 -0
- data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +31 -0
- data/data/ruby-advisory-db/gems/activesupport/{OSVDB-79726.yml → CVE-2012-1098.yml} +1 -1
- data/data/ruby-advisory-db/gems/activesupport/{OSVDB-84516.yml → CVE-2012-3464.yml} +1 -1
- data/data/ruby-advisory-db/gems/activesupport/{OSVDB-89594.yml → CVE-2013-0333.yml} +1 -1
- data/data/ruby-advisory-db/gems/activesupport/{OSVDB-91451.yml → CVE-2013-1856.yml} +1 -1
- data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +1 -0
- data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +1 -0
- data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +41 -0
- data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +24 -0
- data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +18 -0
- data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +1 -1
- data/data/ruby-advisory-db/gems/authlogic/{OSVDB-89064.yml → CVE-2012-6497.yml} +1 -1
- data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +19 -0
- data/data/ruby-advisory-db/gems/backup-agoddard/{OSVDB-108578.yml → CVE-2014-4993.yml} +1 -1
- data/data/ruby-advisory-db/gems/backup_checksum/{OSVDB-108569.yml → CVE-2014-4993.yml} +1 -1
- data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +16 -0
- data/data/ruby-advisory-db/gems/bio-basespace-sdk/{OSVDB-101031.yml → CVE-2013-7111.yml} +1 -1
- data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +18 -0
- data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +19 -0
- data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +20 -0
- data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +25 -0
- data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +20 -0
- data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +20 -0
- data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +24 -0
- data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +20 -0
- data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +26 -0
- data/data/ruby-advisory-db/gems/brbackup/{OSVDB-108901.yml → CVE-2014-5004.yml} +1 -1
- data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +21 -0
- data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +5 -3
- data/data/ruby-advisory-db/gems/bundler/{OSVDB-110004.yml → CVE-2013-0334.yml} +1 -1
- data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +15 -0
- data/data/ruby-advisory-db/gems/cap-strap/{OSVDB-108574.yml → CVE-2014-4992.yml} +1 -1
- data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +19 -0
- data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +21 -0
- data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +13 -0
- data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +17 -0
- data/data/ruby-advisory-db/gems/ciborg/{OSVDB-108586.yml → CVE-2014-5003.yml} +1 -1
- data/data/ruby-advisory-db/gems/cocaine/{OSVDB-98835.yml → CVE-2013-4457.yml} +1 -1
- data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +8 -0
- data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +18 -0
- data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +18 -0
- data/data/ruby-advisory-db/gems/command_wrap/{OSVDB-91450.yml → CVE-2013-1875.yml} +1 -1
- data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +15 -0
- data/data/ruby-advisory-db/gems/crack/{OSVDB-90742.yml → CVE-2013-1800.yml} +1 -1
- data/data/ruby-advisory-db/gems/cremefraiche/{OSVDB-93395.yml → CVE-2013-2090.yml} +1 -1
- data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +20 -0
- data/data/ruby-advisory-db/gems/curl/{OSVDB-91230.yml → CVE-2013-2617.yml} +1 -1
- data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +14 -0
- data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +17 -0
- data/data/ruby-advisory-db/gems/devise/{OSVDB-89642.yml → CVE-2013-0233.yml} +1 -1
- data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +13 -0
- data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +16 -0
- data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +19 -0
- data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +16 -0
- data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
- data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
- data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +34 -0
- data/data/ruby-advisory-db/gems/dragonfly/{OSVDB-90647.yml → CVE-2013-1756.yml} +1 -1
- data/data/ruby-advisory-db/gems/dragonfly/{OSVDB-96798.yml → CVE-2013-5671.yml} +1 -1
- data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
- data/data/ruby-advisory-db/gems/echor/{OSVDB-102129.yml → CVE-2014-1834.yml} +1 -1
- data/data/ruby-advisory-db/gems/echor/{OSVDB-102130.yml → CVE-2014-1835.yml} +1 -1
- data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +23 -0
- data/data/ruby-advisory-db/gems/extlib/{OSVDB-90740.yml → CVE-2013-1802.yml} +1 -1
- data/data/ruby-advisory-db/gems/fastreader/{OSVDB-91232.yml → CVE-2013-2615.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101445.yml → CVE-2013-7222.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101446.yml → CVE-2013-7223.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101447.yml → CVE-2013-7224.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101448.yml → CVE-2013-7225.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101700.yml → CVE-2013-7249.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-110420.yml → CVE-2014-5441.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-118465.yml → CVE-2015-1585.yml} +1 -1
- data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +23 -0
- data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +12 -0
- data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +91 -0
- data/data/ruby-advisory-db/gems/features/{OSVDB-96975.yml → CVE-2013-4318.yml} +1 -1
- data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
- data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +20 -0
- data/data/ruby-advisory-db/gems/fileutils/{OSVDB-90717.yml → CVE-2013-2516.yml} +5 -2
- data/data/ruby-advisory-db/gems/flash_tool/{OSVDB-90829.yml → CVE-2013-2513.yml} +1 -1
- data/data/ruby-advisory-db/gems/fog-dragonfly/{OSVDB-90647.yml → CVE-2013-1756.yml} +3 -1
- data/data/ruby-advisory-db/gems/fog-dragonfly/{OSVDB-96798.yml → CVE-2013-5671.yml} +1 -1
- data/data/ruby-advisory-db/gems/ftpd/{OSVDB-90784.yml → CVE-2013-2512.yml} +1 -1
- data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
- data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
- data/data/ruby-advisory-db/gems/gitlab-grit/{OSVDB-99370.yml → CVE-2013-4489.yml} +1 -1
- data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
- data/data/ruby-advisory-db/gems/gtk2/{OSVDB-40774.yml → CVE-2007-6183.yml} +1 -1
- data/data/ruby-advisory-db/gems/gyazo/{OSVDB-108563.yml → CVE-2014-4994.yml} +1 -1
- data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +19 -0
- data/data/ruby-advisory-db/gems/httparty/{OSVDB-90741.yml → CVE-2013-1801.yml} +1 -1
- data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
- data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +21 -0
- data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +14 -0
- data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +24 -0
- data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +23 -0
- data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
- data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +15 -0
- data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +20 -0
- data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +35 -0
- data/data/ruby-advisory-db/gems/kafo/{OSVDB-106826.yml → CVE-2014-0135.yml} +1 -1
- data/data/ruby-advisory-db/gems/kajam/{OSVDB-108529.yml → CVE-2014-4999.yml} +1 -1
- data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +34 -0
- data/data/ruby-advisory-db/gems/karteek-docsplit/{OSVDB-92117.yml → CVE-2013-1933.yml} +1 -1
- data/data/ruby-advisory-db/gems/kcapifony/{OSVDB-108571.yml → CVE-2014-5001.yml} +1 -1
- data/data/ruby-advisory-db/gems/kelredd-pruview/{OSVDB-92228.yml → CVE-2013-1947.yml} +1 -1
- data/data/ruby-advisory-db/gems/lawn-login/{OSVDB-108576.yml → CVE-2014-5000.yml} +1 -1
- data/data/ruby-advisory-db/gems/ldap_fluff/{OSVDB-90579.yml → CVE-2012-5604.yml} +1 -1
- data/data/ruby-advisory-db/gems/ldoce/{OSVDB-91870.yml → CVE-2013-1911.yml} +1 -1
- data/data/ruby-advisory-db/gems/lean-ruport/{OSVDB-108581.yml → CVE-2014-4998.yml} +1 -1
- data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +18 -0
- data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
- data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
- data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +13 -0
- data/data/ruby-advisory-db/gems/lynx/{OSVDB-108580.yml → CVE-2014-5002.yml} +4 -1
- data/data/ruby-advisory-db/gems/mail/{OSVDB-70667.yml → CVE-2011-0739.yml} +1 -1
- data/data/ruby-advisory-db/gems/mail/{OSVDB-81631.yml → CVE-2012-2139.yml} +1 -1
- data/data/ruby-advisory-db/gems/mail/{OSVDB-81632.yml → CVE-2012-2140.yml} +1 -1
- data/data/ruby-advisory-db/gems/mail/{OSVDB-131677.yml → CVE-2015-9097.yml} +0 -0
- data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +4 -0
- data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +4 -0
- data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +17 -0
- data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +18 -0
- data/data/ruby-advisory-db/gems/md2pdf/{OSVDB-92290.yml → CVE-2013-1948.yml} +1 -1
- data/data/ruby-advisory-db/gems/mini_magick/{OSVDB-91231.yml → CVE-2013-2616.yml} +1 -1
- data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +14 -0
- data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +5 -1
- data/data/ruby-advisory-db/gems/multi_xml/{OSVDB-89148.yml → CVE-2013-0175.yml} +1 -1
- data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
- data/data/ruby-advisory-db/gems/net-ldap/{OSVDB-106108.yml → CVE-2014-0083.yml} +1 -1
- data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
- data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +13 -0
- data/data/ruby-advisory-db/gems/newrelic_rpm/{OSVDB-90189.yml → CVE-2013-0284.yml} +1 -1
- data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-90946.yml → CVE-2012-6685.yml} +1 -1
- data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-101179.yml → CVE-2013-6460.yml} +1 -1
- data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-101458.yml → CVE-2013-6461.yml} +1 -1
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +1 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +49 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +80 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +31 -0
- data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +20 -0
- data/data/ruby-advisory-db/gems/nori/{OSVDB-90196.yml → CVE-2013-0285.yml} +1 -1
- data/data/ruby-advisory-db/gems/omniauth-facebook/{OSVDB-99693.yml → CVE-2013-4562.yml} +1 -1
- data/data/ruby-advisory-db/gems/omniauth-facebook/{OSVDB-99888.yml → CVE-2013-4593.yml} +1 -1
- data/data/ruby-advisory-db/gems/omniauth-oauth2/{OSVDB-90264.yml → CVE-2012-6134.yml} +1 -1
- data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +17 -0
- data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +25 -0
- data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
- data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +19 -0
- data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +16 -0
- data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +16 -0
- data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +16 -0
- data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +11 -0
- data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
- data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +16 -0
- data/data/ruby-advisory-db/gems/paratrooper-newrelic/{OSVDB-101839.yml → CVE-2014-1234.yml} +1 -1
- data/data/ruby-advisory-db/gems/paratrooper-pingdom/{OSVDB-101847.yml → CVE-2014-1233.yml} +1 -1
- data/data/ruby-advisory-db/gems/passenger/{OSVDB-93752.yml → CVE-2013-2119.yml} +1 -1
- data/data/ruby-advisory-db/gems/passenger/{OSVDB-94074.yml → CVE-2013-4136.yml} +1 -1
- data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +1 -1
- data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +1 -1
- data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +3 -2
- data/data/ruby-advisory-db/gems/pdfkit/{OSVDB-90867.yml → CVE-2013-1607.yml} +1 -1
- data/data/ruby-advisory-db/gems/point-cli/{OSVDB-108577.yml → CVE-2014-4997.yml} +1 -1
- data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
- data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
- data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
- data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +21 -0
- data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +22 -0
- data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +31 -0
- data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +25 -0
- data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +36 -0
- data/data/ruby-advisory-db/gems/rack-cache/{OSVDB-83077.yml → CVE-2012-2671.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
- data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +13 -0
- data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +18 -0
- data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
- data/data/ruby-advisory-db/gems/rack-ssl/{OSVDB-104734.yml → CVE-2014-2538.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/{OSVDB-78121.yml → CVE-2011-5036.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/{OSVDB-89317.yml → CVE-2012-6109.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/{OSVDB-89320.yml → CVE-2013-0183.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/{OSVDB-89327.yml → CVE-2013-0184.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/{OSVDB-89938.yml → CVE-2013-0262.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/{OSVDB-89939.yml → CVE-2013-0263.yml} +1 -1
- data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
- data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
- data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +32 -0
- data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +32 -0
- data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +12 -0
- data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +13 -0
- data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +1 -1
- data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +1 -1
- data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +1 -1
- data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
- data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
- data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +22 -0
- data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
- data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +18 -0
- data/data/ruby-advisory-db/gems/rbovirt/{OSVDB-104080.yml → CVE-2014-0036.yml} +1 -1
- data/data/ruby-advisory-db/gems/rdoc/{OSVDB-90004.yml → CVE-2013-0256.yml} +1 -1
- data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
- data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
- data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +15 -0
- data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +13 -0
- data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
- data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +21 -0
- data/data/ruby-advisory-db/gems/rgpg/{OSVDB-95948.yml → CVE-2013-4203.yml} +1 -1
- data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
- data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +16 -0
- data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +4 -1
- data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
- data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +16 -0
- data/data/ruby-advisory-db/gems/ruby_parser/{OSVDB-90561.yml → CVE-2013-0162.yml} +1 -1
- data/data/ruby-advisory-db/{libraries/rubygems/OSVDB-33561.yml → gems/rubygems-update/CVE-2007-0469.yml} +2 -1
- data/data/ruby-advisory-db/{libraries/rubygems/OSVDB-85809.yml → gems/rubygems-update/CVE-2012-2125.yml} +2 -1
- data/data/ruby-advisory-db/{libraries/rubygems/OSVDB-81444.yml → gems/rubygems-update/CVE-2012-2126.yml} +2 -1
- data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2013-4287.yml +1 -0
- data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2013-4363.yml +1 -0
- data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2015-3900.yml +1 -0
- data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2015-4020.yml +1 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +16 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +16 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +16 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +16 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +17 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +21 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +16 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +16 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +17 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +18 -0
- data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +16 -0
- data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +8 -5
- data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
- data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +13 -0
- data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
- data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +16 -0
- data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
- data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +52 -0
- data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +42 -0
- data/data/ruby-advisory-db/gems/sentry-raven/{OSVDB-115654.yml → CVE-2014-9490.yml} +1 -1
- data/data/ruby-advisory-db/gems/sfpagent/{OSVDB-105971.yml → CVE-2014-2888.yml} +1 -1
- data/data/ruby-advisory-db/gems/show_in_browser/{OSVDB-93490.yml → CVE-2013-2105.yml} +1 -1
- data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +13 -0
- data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +15 -0
- data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
- data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +19 -0
- data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +16 -0
- data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +18 -0
- data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +27 -0
- data/data/ruby-advisory-db/gems/sounder/{OSVDB-96278.yml → CVE-2013-5647.yml} +1 -1
- data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
- data/data/ruby-advisory-db/gems/sprout/{OSVDB-100598.yml → CVE-2013-6421.yml} +1 -1
- data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +19 -0
- data/data/ruby-advisory-db/gems/thumbshooter/{OSVDB-91839.yml → CVE-2013-1898.yml} +1 -1
- data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +1 -1
- data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +28 -0
- data/data/ruby-advisory-db/gems/webbynode/{OSVDB-100920.yml → CVE-2013-7086.yml} +1 -1
- data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +35 -0
- data/data/ruby-advisory-db/gems/wicked/{OSVDB-98270.yml → CVE-2013-4413.yml} +1 -1
- data/data/ruby-advisory-db/gems/will_paginate/{OSVDB-101138.yml → CVE-2013-6459.yml} +1 -1
- data/data/ruby-advisory-db/gems/xaviershay-dm-rails/{OSVDB-118579.yml → CVE-2015-2179.yml} +1 -1
- data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
- data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
- data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +17 -0
- data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +12 -0
- data/data/ruby-advisory-db/lib/github_advisory_sync.rb +296 -0
- data/data/ruby-advisory-db/libraries/rubygems +1 -0
- data/data/ruby-advisory-db/rubies/rbx/{OSVDB-87861.yml → CVE-2012-5372.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46550.yml → CVE-2008-2662.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46551.yml → CVE-2008-2663.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46552.yml → CVE-2008-2664.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46553.yml → CVE-2008-2725.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46554.yml → CVE-2008-2726.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-47753.yml → CVE-2008-3790.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-55031.yml → CVE-2009-1904.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-60880.yml → CVE-2009-4124.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-61774.yml → CVE-2009-4492.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-65556.yml → CVE-2010-0541.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-66040.yml → CVE-2010-2489.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-70958.yml → CVE-2011-1004.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-70957.yml → CVE-2011-1005.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-74829.yml → CVE-2011-3389.yml} +1 -1
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-78118.yml → CVE-2011-4815.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-87917.yml → CVE-2012-4522.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-87863.yml → CVE-2012-5371.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-90587.yml → CVE-2013-1821.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-93414.yml → CVE-2013-2065.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-94628.yml → CVE-2013-4073.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-100113.yml → CVE-2013-4164.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-105027.yml → CVE-2014-2525.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-107478.yml → CVE-2014-3916.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-108971.yml → CVE-2014-4975.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-113747.yml → CVE-2014-8080.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/{OSVDB-114641.yml → CVE-2014-8090.yml} +0 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +1 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +18 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +15 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +19 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +20 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +29 -0
- data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +25 -0
- data/data/ruby-advisory-db/spec/{gems_spec.rb → advisories_spec.rb} +3 -3
- data/data/ruby-advisory-db/spec/advisory_example.rb +34 -8
- data/data/ruby-advisory-db/spec/gem_example.rb +24 -2
- data/data/ruby-advisory-db/spec/ruby_example.rb +8 -2
- data/data/ruby-advisory-db/spec/schemas/gem.yml +71 -0
- data/data/ruby-advisory-db/spec/schemas/ruby.yml +36 -0
- data/data/ruby-advisory-db/spec/spec_helper.rb +1 -0
- data/gemspec.yml +1 -1
- data/lib/bundler/audit.rb +1 -1
- data/lib/bundler/audit/advisory.rb +47 -7
- data/lib/bundler/audit/cli.rb +15 -7
- data/lib/bundler/audit/database.rb +14 -5
- data/lib/bundler/audit/scanner.rb +5 -5
- data/lib/bundler/audit/version.rb +2 -2
- data/spec/advisory_spec.rb +112 -6
- data/spec/bundle/secure/Gemfile +1 -0
- data/spec/bundle/unpatched_gems/Gemfile +1 -1
- data/spec/cli_spec.rb +27 -0
- data/spec/database_spec.rb +40 -14
- data/spec/integration_spec.rb +3 -3
- data/spec/scanner_spec.rb +4 -3
- data/spec/spec_helper.rb +1 -13
- metadata +350 -164
- data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
- data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
- data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
- data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
- data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
- data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
- data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
- data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
@@ -0,0 +1,29 @@
|
|
1
|
+
---
|
2
|
+
gem: actionview
|
3
|
+
framework: rails
|
4
|
+
cve: 2020-8163
|
5
|
+
date: 2020-05-15
|
6
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/hWuKcHyoKh0
|
7
|
+
title: Potential remote code execution of user-provided local names in ActionView
|
8
|
+
description: |
|
9
|
+
There was a vulnerability in versions of Rails prior to 5.0.1 that would
|
10
|
+
allow an attacker who controlled the `locals` argument of a `render` call.
|
11
|
+
|
12
|
+
Versions Affected: rails < 5.0.1
|
13
|
+
Not affected: Applications that do not allow users to control the names of locals.
|
14
|
+
Fixed Versions: 4.2.11.2
|
15
|
+
|
16
|
+
Impact
|
17
|
+
------
|
18
|
+
|
19
|
+
In the scenario where an attacker might be able to control the name of a
|
20
|
+
local passed into `render`, they can acheive remote code execution.
|
21
|
+
|
22
|
+
Workarounds
|
23
|
+
-----------
|
24
|
+
|
25
|
+
Until such time as the patch can be applied, application developers should
|
26
|
+
ensure that all user-provided local names are alphanumeric.
|
27
|
+
|
28
|
+
patched_versions:
|
29
|
+
- ">= 4.2.11.2"
|
@@ -0,0 +1,45 @@
|
|
1
|
+
---
|
2
|
+
gem: actionview
|
3
|
+
framework: rails
|
4
|
+
cve: 2020-8167
|
5
|
+
date: 2020-05-18
|
6
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/x9DixQDG9a0
|
7
|
+
title: CSRF Vulnerability in rails-ujs
|
8
|
+
description: |
|
9
|
+
There is an vulnerability in rails-ujs that allows attackers to send
|
10
|
+
CSRF tokens to wrong domains.
|
11
|
+
|
12
|
+
Versions Affected: rails <= 6.0.3
|
13
|
+
Not affected: Applications which don't use rails-ujs.
|
14
|
+
Fixed Versions: rails >= 5.2.4.3, rails >= 6.0.3.1
|
15
|
+
|
16
|
+
Impact
|
17
|
+
------
|
18
|
+
|
19
|
+
This is a regression of CVE-2015-1840.
|
20
|
+
|
21
|
+
In the scenario where an attacker might be able to control the href attribute of an anchor tag or
|
22
|
+
the action attribute of a form tag that will trigger a POST action, the attacker can set the
|
23
|
+
href or action to a cross-origin URL, and the CSRF token will be sent.
|
24
|
+
|
25
|
+
Workarounds
|
26
|
+
-----------
|
27
|
+
|
28
|
+
To work around this problem, change code that allows users to control the href attribute of an anchor
|
29
|
+
tag or the action attribute of a form tag to filter the user parameters.
|
30
|
+
|
31
|
+
For example, code like this:
|
32
|
+
|
33
|
+
link_to params
|
34
|
+
|
35
|
+
to code like this:
|
36
|
+
|
37
|
+
link_to filtered_params
|
38
|
+
|
39
|
+
def filtered_params
|
40
|
+
# Filter just the parameters that you trust
|
41
|
+
end
|
42
|
+
|
43
|
+
patched_versions:
|
44
|
+
- "~> 5.2.4.3"
|
45
|
+
- ">= 6.0.3.1"
|
@@ -0,0 +1,17 @@
|
|
1
|
+
---
|
2
|
+
gem: active-support
|
3
|
+
cve: 2018-3779
|
4
|
+
url: https://hackerone.com/reports/392311
|
5
|
+
title: Malicious ruby gem - active-support
|
6
|
+
date: 2018-08-09
|
7
|
+
|
8
|
+
description: |
|
9
|
+
The gem duplicates official `activesupport` (no hyphen) code, but adds a
|
10
|
+
compiled extension. The extension attempts to resolve a base64 encoded
|
11
|
+
domain, downloads a payload, and executes.
|
12
|
+
|
13
|
+
Replace this gem with the official `activesupport` gem.
|
14
|
+
|
15
|
+
related:
|
16
|
+
url:
|
17
|
+
- https://github.com/rubygems/rubygems.org/pull/1762
|
@@ -0,0 +1,36 @@
|
|
1
|
+
---
|
2
|
+
gem: activejob
|
3
|
+
cve: 2018-16476
|
4
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/FL4dSdzr2zw
|
5
|
+
title: Broken Access Control vulnerability in Active Job
|
6
|
+
date: 2018-11-27
|
7
|
+
|
8
|
+
description: |
|
9
|
+
There is a vulnerability in Active Job. This vulnerability has been
|
10
|
+
assigned the CVE identifier CVE-2018-16476.
|
11
|
+
|
12
|
+
Versions Affected: >= 4.2.0
|
13
|
+
Not affected: < 4.2.0
|
14
|
+
Fixed Versions: 4.2.11, 5.0.7.1, 5.1.6.1, 5.2.1.1
|
15
|
+
|
16
|
+
Impact
|
17
|
+
------
|
18
|
+
Carefully crafted user input can cause Active Job to deserialize it using GlobalId
|
19
|
+
and allow an attacker to have access to information that they should not have.
|
20
|
+
|
21
|
+
Vulnerable code will look something like this:
|
22
|
+
|
23
|
+
MyJob.perform_later(user_input)
|
24
|
+
|
25
|
+
All users running an affected release should either upgrade or use one of the
|
26
|
+
workarounds immediately.
|
27
|
+
|
28
|
+
unaffected_versions:
|
29
|
+
- "< 4.2.0"
|
30
|
+
|
31
|
+
patched_versions:
|
32
|
+
- "~> 4.2.11"
|
33
|
+
- "~> 5.0.7.1"
|
34
|
+
- "~> 5.1.6.1"
|
35
|
+
- "~> 5.1.7"
|
36
|
+
- ">= 5.2.1.1"
|
@@ -3,7 +3,7 @@ gem: activerecord
|
|
3
3
|
framework: rails
|
4
4
|
cve: 2012-2660
|
5
5
|
osvdb: 82610
|
6
|
-
url:
|
6
|
+
url: https://nvd.nist.gov/vuln/detail/CVE-2012-2660
|
7
7
|
title:
|
8
8
|
Ruby on Rails ActiveRecord Class Rack Query Parameter Parsing SQL Query
|
9
9
|
Arbitrary IS NULL Clause Injection
|
@@ -3,7 +3,7 @@ gem: activerecord
|
|
3
3
|
framework: rails
|
4
4
|
cve: 2013-0277
|
5
5
|
osvdb: 90073
|
6
|
-
url:
|
6
|
+
url: https://nvd.nist.gov/vuln/detail/CVE-2013-0277
|
7
7
|
title: |
|
8
8
|
Ruby on Rails Active Record +serialize+ Helper YAML Attribute Handling Remote
|
9
9
|
Code Execution
|
@@ -0,0 +1,48 @@
|
|
1
|
+
---
|
2
|
+
gem: activeresource
|
3
|
+
cve: 2020-8151
|
4
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/pktoF4VmiM8
|
5
|
+
title: activeresource Gem for Ruby lib/active_resource/base.rb element_path Lack of Encoding
|
6
|
+
date: 2020-05-05
|
7
|
+
description: |
|
8
|
+
activeresource contains a lack of encoding flaw in the element_path function of
|
9
|
+
lib/active_resource/base.rb.
|
10
|
+
|
11
|
+
There is an issue with the way Active Resource encodes data before querying the back end server. This encoding mechanism can allow specially crafted requests to possibly access data that may not be expected.
|
12
|
+
|
13
|
+
Impacted code will look something like this:
|
14
|
+
|
15
|
+
```
|
16
|
+
require 'activeresource'
|
17
|
+
|
18
|
+
class Test < ActiveResource::Base
|
19
|
+
self.site = 'http://127.0.0.1:3000'
|
20
|
+
end
|
21
|
+
|
22
|
+
Test.exists?(untrusted_user_input)
|
23
|
+
```
|
24
|
+
|
25
|
+
Where untrusted user input is passed to an Active Resource model. Specially crafted untrusted input can cause Active Resource to access data in an unexpected way and possibly leak information.
|
26
|
+
|
27
|
+
Workarounds
|
28
|
+
-------------
|
29
|
+
|
30
|
+
For those that can't upgrade, the following monkey patch can be applied:
|
31
|
+
|
32
|
+
```
|
33
|
+
module ActiveResource
|
34
|
+
class Base
|
35
|
+
class << self
|
36
|
+
def element_path(id, prefix_options = {}, query_options = nil)
|
37
|
+
check_prefix_options(prefix_options)
|
38
|
+
|
39
|
+
prefix_options, query_options = split_options(prefix_options) if query_options.nil?
|
40
|
+
"#{prefix(prefix_options)}#{collection_name}/#{URI.encode_www_form_component(id.to_s)}#{format_extension}#{query_string(query_options)}"
|
41
|
+
end
|
42
|
+
end
|
43
|
+
end
|
44
|
+
end
|
45
|
+
```
|
46
|
+
|
47
|
+
patched_versions:
|
48
|
+
- ">= 5.1.1"
|
@@ -0,0 +1,43 @@
|
|
1
|
+
---
|
2
|
+
gem: activestorage
|
3
|
+
framework: rails
|
4
|
+
cve: 2018-16477
|
5
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/3KQRnXDIuLg
|
6
|
+
title: Bypass vulnerability in Active Storage
|
7
|
+
date: 2018-11-27
|
8
|
+
|
9
|
+
description: |
|
10
|
+
There is a vulnerability in Active Storage. This vulnerability has been
|
11
|
+
assigned the CVE identifier CVE-2018-16477.
|
12
|
+
|
13
|
+
Versions Affected: >= 5.2.0
|
14
|
+
Not affected: < 5.2.0
|
15
|
+
Fixed Versions: 5.2.1.1
|
16
|
+
|
17
|
+
Impact
|
18
|
+
------
|
19
|
+
Signed download URLs generated by `ActiveStorage` for Google Cloud Storage
|
20
|
+
service and Disk service include `content-disposition` and `content-type`
|
21
|
+
parameters that an attacker can modify. This can be used to upload specially
|
22
|
+
crafted HTML files and have them served and executed inline. Combined with
|
23
|
+
other techniques such as cookie bombing and specially crafted AppCache manifests,
|
24
|
+
an attacker can gain access to private signed URLs within a specific storage path.
|
25
|
+
|
26
|
+
Vulnerable apps are those using either GCS or the Disk service in production.
|
27
|
+
Other storage services such as S3 or Azure aren't affected.
|
28
|
+
|
29
|
+
All users running an affected release should either upgrade or use one of the
|
30
|
+
workarounds immediately. For those using GCS, it's also recommended to run the
|
31
|
+
following to update existing blobs:
|
32
|
+
|
33
|
+
```
|
34
|
+
ActiveStorage::Blob.find_each do |blob|
|
35
|
+
blob.send :update_service_metadata
|
36
|
+
end
|
37
|
+
```
|
38
|
+
|
39
|
+
unaffected_versions:
|
40
|
+
- "< 5.2.0"
|
41
|
+
|
42
|
+
patched_versions:
|
43
|
+
- ">= 5.2.1.1"
|
@@ -0,0 +1,31 @@
|
|
1
|
+
---
|
2
|
+
gem: activestorage
|
3
|
+
framework: rails
|
4
|
+
cve: 2020-8162
|
5
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/PjU3946mreQ
|
6
|
+
title: Circumvention of file size limits in ActiveStorage
|
7
|
+
date: 2020-05-18
|
8
|
+
|
9
|
+
description: |
|
10
|
+
There is a vulnerability in ActiveStorage's S3 adapter that allows the Content-Length of a
|
11
|
+
direct file upload to be modified by an end user.
|
12
|
+
|
13
|
+
Versions Affected: rails < 5.2.4.2, rails < 6.0.3.1
|
14
|
+
Not affected: Applications that do not use the direct upload functionality of the ActiveStorage S3 adapter.
|
15
|
+
Fixed Versions: rails >= 5.2.4.3, rails >= 6.0.3.1
|
16
|
+
|
17
|
+
Impact
|
18
|
+
------
|
19
|
+
|
20
|
+
Utilizing this vulnerability, an attacker can control the Content-Length of an S3 direct upload URL without receiving a
|
21
|
+
new signature from the server. This could be used to bypass controls in place on the server to limit upload size.
|
22
|
+
|
23
|
+
Workarounds
|
24
|
+
-----------
|
25
|
+
|
26
|
+
This is a low-severity security issue. As such, no workaround is necessarily
|
27
|
+
until such time as the application can be upgraded.
|
28
|
+
|
29
|
+
patched_versions:
|
30
|
+
- "~> 5.2.4.3"
|
31
|
+
- ">= 6.0.3.1"
|
@@ -0,0 +1,41 @@
|
|
1
|
+
---
|
2
|
+
gem: activesupport
|
3
|
+
framework: rails
|
4
|
+
cve: 2020-8165
|
5
|
+
date: 2020-05-18
|
6
|
+
url: https://groups.google.com/forum/#!topic/rubyonrails-security/bv6fW4S0Y1c
|
7
|
+
title: Potentially unintended unmarshalling of user-provided objects in MemCacheStore and RedisCacheStore
|
8
|
+
description: |
|
9
|
+
There is potentially unexpected behaviour in the MemCacheStore and RedisCacheStore where, when
|
10
|
+
untrusted user input is written to the cache store using the `raw: true` parameter, re-reading the result
|
11
|
+
from the cache can evaluate the user input as a Marshalled object instead of plain text. Vulnerable code looks like:
|
12
|
+
|
13
|
+
```
|
14
|
+
data = cache.fetch("demo", raw: true) { untrusted_string }
|
15
|
+
```
|
16
|
+
|
17
|
+
Versions Affected: rails < 5.2.5, rails < 6.0.4
|
18
|
+
Not affected: Applications not using MemCacheStore or RedisCacheStore. Applications that do not use the `raw` option when storing untrusted user input.
|
19
|
+
Fixed Versions: rails >= 5.2.4.3, rails >= 6.0.3.1
|
20
|
+
|
21
|
+
Impact
|
22
|
+
------
|
23
|
+
|
24
|
+
Unmarshalling of untrusted user input can have impact up to and including RCE. At a minimum,
|
25
|
+
this vulnerability allows an attacker to inject untrusted Ruby objects into a web application.
|
26
|
+
|
27
|
+
In addition to upgrading to the latest versions of Rails, developers should ensure that whenever
|
28
|
+
they are calling `Rails.cache.fetch` they are using consistent values of the `raw` parameter for both
|
29
|
+
reading and writing, especially in the case of the RedisCacheStore which does not, prior to these changes,
|
30
|
+
detect if data was serialized using the raw option upon deserialization.
|
31
|
+
|
32
|
+
Workarounds
|
33
|
+
-----------
|
34
|
+
|
35
|
+
It is recommended that application developers apply the suggested patch or upgrade to the latest release as
|
36
|
+
soon as possible. If this is not possible, we recommend ensuring that all user-provided strings cached using
|
37
|
+
the `raw` argument should be double-checked to ensure that they conform to the expected format.
|
38
|
+
|
39
|
+
patched_versions:
|
40
|
+
- "~> 5.2.4.3"
|
41
|
+
- ">= 6.0.3.1"
|