bundler-audit 0.6.1 → 0.7.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (402) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +0 -1
  3. data/.travis.yml +3 -2
  4. data/ChangeLog.md +16 -0
  5. data/README.md +11 -11
  6. data/Rakefile +16 -10
  7. data/data/ruby-advisory-db.ts +1 -1
  8. data/data/ruby-advisory-db/CONTRIBUTING.md +16 -14
  9. data/data/ruby-advisory-db/CONTRIBUTORS.md +1 -0
  10. data/data/ruby-advisory-db/Gemfile +3 -1
  11. data/data/ruby-advisory-db/README.md +49 -15
  12. data/data/ruby-advisory-db/Rakefile +6 -10
  13. data/data/ruby-advisory-db/gems/Arabic-Prawn/{OSVDB-104365.yml → CVE-2014-2322.yml} +1 -1
  14. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +1 -1
  15. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +1 -1
  16. data/data/ruby-advisory-db/gems/actionmailer/{OSVDB-98629.yml → CVE-2013-4389.yml} +1 -1
  17. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +40 -0
  18. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-79727.yml → CVE-2012-1099.yml} +1 -1
  19. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84243.yml → CVE-2012-3424.yml} +1 -1
  20. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84515.yml → CVE-2012-3463.yml} +1 -1
  21. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-84513.yml → CVE-2012-3465.yml} +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-89026.yml → CVE-2013-0156.yml} +1 -1
  23. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-91452.yml → CVE-2013-1855.yml} +1 -1
  24. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-91454.yml → CVE-2013-1857.yml} +1 -1
  25. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-103439.yml → CVE-2014-0081.yml} +1 -1
  26. data/data/ruby-advisory-db/gems/actionpack/{OSVDB-103440.yml → CVE-2014-0082.yml} +2 -2
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +3 -0
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +3 -0
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +2 -1
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +49 -0
  31. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +31 -0
  32. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +3 -0
  33. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
  34. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
  35. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +69 -0
  36. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +29 -0
  37. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +45 -0
  38. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
  39. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
  40. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +3 -0
  41. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-82610.yml → CVE-2012-2660.yml} +1 -1
  42. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-82403.yml → CVE-2012-2661.yml} +1 -1
  43. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-89025.yml → CVE-2013-0155.yml} +1 -1
  44. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-90072.yml → CVE-2013-0276.yml} +1 -1
  45. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-90073.yml → CVE-2013-0277.yml} +1 -1
  46. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-91453.yml → CVE-2013-1854.yml} +1 -1
  47. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-103438.yml → CVE-2014-0080.yml} +1 -1
  48. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-108664.yml → CVE-2014-3482.yml} +1 -1
  49. data/data/ruby-advisory-db/gems/activerecord/{OSVDB-108665.yml → CVE-2014-3483.yml} +1 -1
  50. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +3 -0
  51. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +48 -0
  52. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +43 -0
  53. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +31 -0
  54. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-79726.yml → CVE-2012-1098.yml} +1 -1
  55. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-84516.yml → CVE-2012-3464.yml} +1 -1
  56. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-89594.yml → CVE-2013-0333.yml} +1 -1
  57. data/data/ruby-advisory-db/gems/activesupport/{OSVDB-91451.yml → CVE-2013-1856.yml} +1 -1
  58. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +1 -0
  59. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +1 -0
  60. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +41 -0
  61. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +24 -0
  62. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +18 -0
  63. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +1 -1
  64. data/data/ruby-advisory-db/gems/authlogic/{OSVDB-89064.yml → CVE-2012-6497.yml} +1 -1
  65. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +19 -0
  66. data/data/ruby-advisory-db/gems/backup-agoddard/{OSVDB-108578.yml → CVE-2014-4993.yml} +1 -1
  67. data/data/ruby-advisory-db/gems/backup_checksum/{OSVDB-108569.yml → CVE-2014-4993.yml} +1 -1
  68. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +16 -0
  69. data/data/ruby-advisory-db/gems/bio-basespace-sdk/{OSVDB-101031.yml → CVE-2013-7111.yml} +1 -1
  70. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +18 -0
  71. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +19 -0
  72. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +20 -0
  73. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +25 -0
  74. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +20 -0
  75. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +20 -0
  76. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +24 -0
  77. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +20 -0
  78. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +26 -0
  79. data/data/ruby-advisory-db/gems/brbackup/{OSVDB-108901.yml → CVE-2014-5004.yml} +1 -1
  80. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +21 -0
  81. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +5 -3
  82. data/data/ruby-advisory-db/gems/bundler/{OSVDB-110004.yml → CVE-2013-0334.yml} +1 -1
  83. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +15 -0
  84. data/data/ruby-advisory-db/gems/cap-strap/{OSVDB-108574.yml → CVE-2014-4992.yml} +1 -1
  85. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +19 -0
  86. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +21 -0
  87. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +13 -0
  88. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +17 -0
  89. data/data/ruby-advisory-db/gems/ciborg/{OSVDB-108586.yml → CVE-2014-5003.yml} +1 -1
  90. data/data/ruby-advisory-db/gems/cocaine/{OSVDB-98835.yml → CVE-2013-4457.yml} +1 -1
  91. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +8 -0
  92. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +18 -0
  93. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +18 -0
  94. data/data/ruby-advisory-db/gems/command_wrap/{OSVDB-91450.yml → CVE-2013-1875.yml} +1 -1
  95. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +15 -0
  96. data/data/ruby-advisory-db/gems/crack/{OSVDB-90742.yml → CVE-2013-1800.yml} +1 -1
  97. data/data/ruby-advisory-db/gems/cremefraiche/{OSVDB-93395.yml → CVE-2013-2090.yml} +1 -1
  98. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +20 -0
  99. data/data/ruby-advisory-db/gems/curl/{OSVDB-91230.yml → CVE-2013-2617.yml} +1 -1
  100. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +14 -0
  101. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +17 -0
  102. data/data/ruby-advisory-db/gems/devise/{OSVDB-89642.yml → CVE-2013-0233.yml} +1 -1
  103. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +13 -0
  104. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +16 -0
  105. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +19 -0
  106. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +16 -0
  107. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
  108. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
  109. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +34 -0
  110. data/data/ruby-advisory-db/gems/dragonfly/{OSVDB-90647.yml → CVE-2013-1756.yml} +1 -1
  111. data/data/ruby-advisory-db/gems/dragonfly/{OSVDB-96798.yml → CVE-2013-5671.yml} +1 -1
  112. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
  113. data/data/ruby-advisory-db/gems/echor/{OSVDB-102129.yml → CVE-2014-1834.yml} +1 -1
  114. data/data/ruby-advisory-db/gems/echor/{OSVDB-102130.yml → CVE-2014-1835.yml} +1 -1
  115. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +23 -0
  116. data/data/ruby-advisory-db/gems/extlib/{OSVDB-90740.yml → CVE-2013-1802.yml} +1 -1
  117. data/data/ruby-advisory-db/gems/fastreader/{OSVDB-91232.yml → CVE-2013-2615.yml} +1 -1
  118. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101445.yml → CVE-2013-7222.yml} +1 -1
  119. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101446.yml → CVE-2013-7223.yml} +1 -1
  120. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101447.yml → CVE-2013-7224.yml} +1 -1
  121. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101448.yml → CVE-2013-7225.yml} +1 -1
  122. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-101700.yml → CVE-2013-7249.yml} +1 -1
  123. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-110420.yml → CVE-2014-5441.yml} +1 -1
  124. data/data/ruby-advisory-db/gems/fat_free_crm/{OSVDB-118465.yml → CVE-2015-1585.yml} +1 -1
  125. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +23 -0
  126. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +12 -0
  127. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +91 -0
  128. data/data/ruby-advisory-db/gems/features/{OSVDB-96975.yml → CVE-2013-4318.yml} +1 -1
  129. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
  130. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +20 -0
  131. data/data/ruby-advisory-db/gems/fileutils/{OSVDB-90717.yml → CVE-2013-2516.yml} +5 -2
  132. data/data/ruby-advisory-db/gems/flash_tool/{OSVDB-90829.yml → CVE-2013-2513.yml} +1 -1
  133. data/data/ruby-advisory-db/gems/fog-dragonfly/{OSVDB-90647.yml → CVE-2013-1756.yml} +3 -1
  134. data/data/ruby-advisory-db/gems/fog-dragonfly/{OSVDB-96798.yml → CVE-2013-5671.yml} +1 -1
  135. data/data/ruby-advisory-db/gems/ftpd/{OSVDB-90784.yml → CVE-2013-2512.yml} +1 -1
  136. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
  137. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
  138. data/data/ruby-advisory-db/gems/gitlab-grit/{OSVDB-99370.yml → CVE-2013-4489.yml} +1 -1
  139. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
  140. data/data/ruby-advisory-db/gems/gtk2/{OSVDB-40774.yml → CVE-2007-6183.yml} +1 -1
  141. data/data/ruby-advisory-db/gems/gyazo/{OSVDB-108563.yml → CVE-2014-4994.yml} +1 -1
  142. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +19 -0
  143. data/data/ruby-advisory-db/gems/httparty/{OSVDB-90741.yml → CVE-2013-1801.yml} +1 -1
  144. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
  145. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +21 -0
  146. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +14 -0
  147. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +24 -0
  148. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +23 -0
  149. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
  150. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +15 -0
  151. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +20 -0
  152. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +35 -0
  153. data/data/ruby-advisory-db/gems/kafo/{OSVDB-106826.yml → CVE-2014-0135.yml} +1 -1
  154. data/data/ruby-advisory-db/gems/kajam/{OSVDB-108529.yml → CVE-2014-4999.yml} +1 -1
  155. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +34 -0
  156. data/data/ruby-advisory-db/gems/karteek-docsplit/{OSVDB-92117.yml → CVE-2013-1933.yml} +1 -1
  157. data/data/ruby-advisory-db/gems/kcapifony/{OSVDB-108571.yml → CVE-2014-5001.yml} +1 -1
  158. data/data/ruby-advisory-db/gems/kelredd-pruview/{OSVDB-92228.yml → CVE-2013-1947.yml} +1 -1
  159. data/data/ruby-advisory-db/gems/lawn-login/{OSVDB-108576.yml → CVE-2014-5000.yml} +1 -1
  160. data/data/ruby-advisory-db/gems/ldap_fluff/{OSVDB-90579.yml → CVE-2012-5604.yml} +1 -1
  161. data/data/ruby-advisory-db/gems/ldoce/{OSVDB-91870.yml → CVE-2013-1911.yml} +1 -1
  162. data/data/ruby-advisory-db/gems/lean-ruport/{OSVDB-108581.yml → CVE-2014-4998.yml} +1 -1
  163. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +18 -0
  164. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
  165. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
  166. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +13 -0
  167. data/data/ruby-advisory-db/gems/lynx/{OSVDB-108580.yml → CVE-2014-5002.yml} +4 -1
  168. data/data/ruby-advisory-db/gems/mail/{OSVDB-70667.yml → CVE-2011-0739.yml} +1 -1
  169. data/data/ruby-advisory-db/gems/mail/{OSVDB-81631.yml → CVE-2012-2139.yml} +1 -1
  170. data/data/ruby-advisory-db/gems/mail/{OSVDB-81632.yml → CVE-2012-2140.yml} +1 -1
  171. data/data/ruby-advisory-db/gems/mail/{OSVDB-131677.yml → CVE-2015-9097.yml} +0 -0
  172. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +4 -0
  173. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +4 -0
  174. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +17 -0
  175. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +18 -0
  176. data/data/ruby-advisory-db/gems/md2pdf/{OSVDB-92290.yml → CVE-2013-1948.yml} +1 -1
  177. data/data/ruby-advisory-db/gems/mini_magick/{OSVDB-91231.yml → CVE-2013-2616.yml} +1 -1
  178. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +14 -0
  179. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +5 -1
  180. data/data/ruby-advisory-db/gems/multi_xml/{OSVDB-89148.yml → CVE-2013-0175.yml} +1 -1
  181. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
  182. data/data/ruby-advisory-db/gems/net-ldap/{OSVDB-106108.yml → CVE-2014-0083.yml} +1 -1
  183. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
  184. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +13 -0
  185. data/data/ruby-advisory-db/gems/newrelic_rpm/{OSVDB-90189.yml → CVE-2013-0284.yml} +1 -1
  186. data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-90946.yml → CVE-2012-6685.yml} +1 -1
  187. data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-101179.yml → CVE-2013-6460.yml} +1 -1
  188. data/data/ruby-advisory-db/gems/nokogiri/{OSVDB-101458.yml → CVE-2013-6461.yml} +1 -1
  189. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +1 -0
  190. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
  191. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
  192. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
  193. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
  194. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
  195. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +49 -0
  196. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +80 -0
  197. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +31 -0
  198. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +20 -0
  199. data/data/ruby-advisory-db/gems/nori/{OSVDB-90196.yml → CVE-2013-0285.yml} +1 -1
  200. data/data/ruby-advisory-db/gems/omniauth-facebook/{OSVDB-99693.yml → CVE-2013-4562.yml} +1 -1
  201. data/data/ruby-advisory-db/gems/omniauth-facebook/{OSVDB-99888.yml → CVE-2013-4593.yml} +1 -1
  202. data/data/ruby-advisory-db/gems/omniauth-oauth2/{OSVDB-90264.yml → CVE-2012-6134.yml} +1 -1
  203. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +17 -0
  204. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +25 -0
  205. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
  206. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +19 -0
  207. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +16 -0
  208. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +16 -0
  209. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +16 -0
  210. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +11 -0
  211. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
  212. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +16 -0
  213. data/data/ruby-advisory-db/gems/paratrooper-newrelic/{OSVDB-101839.yml → CVE-2014-1234.yml} +1 -1
  214. data/data/ruby-advisory-db/gems/paratrooper-pingdom/{OSVDB-101847.yml → CVE-2014-1233.yml} +1 -1
  215. data/data/ruby-advisory-db/gems/passenger/{OSVDB-93752.yml → CVE-2013-2119.yml} +1 -1
  216. data/data/ruby-advisory-db/gems/passenger/{OSVDB-94074.yml → CVE-2013-4136.yml} +1 -1
  217. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +1 -1
  218. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +1 -1
  219. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +3 -2
  220. data/data/ruby-advisory-db/gems/pdfkit/{OSVDB-90867.yml → CVE-2013-1607.yml} +1 -1
  221. data/data/ruby-advisory-db/gems/point-cli/{OSVDB-108577.yml → CVE-2014-4997.yml} +1 -1
  222. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
  223. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
  224. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
  225. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +21 -0
  226. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +22 -0
  227. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +31 -0
  228. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +25 -0
  229. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +36 -0
  230. data/data/ruby-advisory-db/gems/rack-cache/{OSVDB-83077.yml → CVE-2012-2671.yml} +1 -1
  231. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
  232. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +13 -0
  233. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +18 -0
  234. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
  235. data/data/ruby-advisory-db/gems/rack-ssl/{OSVDB-104734.yml → CVE-2014-2538.yml} +1 -1
  236. data/data/ruby-advisory-db/gems/rack/{OSVDB-78121.yml → CVE-2011-5036.yml} +1 -1
  237. data/data/ruby-advisory-db/gems/rack/{OSVDB-89317.yml → CVE-2012-6109.yml} +1 -1
  238. data/data/ruby-advisory-db/gems/rack/{OSVDB-89320.yml → CVE-2013-0183.yml} +1 -1
  239. data/data/ruby-advisory-db/gems/rack/{OSVDB-89327.yml → CVE-2013-0184.yml} +1 -1
  240. data/data/ruby-advisory-db/gems/rack/{OSVDB-89938.yml → CVE-2013-0262.yml} +1 -1
  241. data/data/ruby-advisory-db/gems/rack/{OSVDB-89939.yml → CVE-2013-0263.yml} +1 -1
  242. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
  243. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
  244. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +32 -0
  245. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +32 -0
  246. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +12 -0
  247. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +13 -0
  248. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +1 -1
  249. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +1 -1
  250. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +1 -1
  251. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
  252. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
  253. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +22 -0
  254. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
  255. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +18 -0
  256. data/data/ruby-advisory-db/gems/rbovirt/{OSVDB-104080.yml → CVE-2014-0036.yml} +1 -1
  257. data/data/ruby-advisory-db/gems/rdoc/{OSVDB-90004.yml → CVE-2013-0256.yml} +1 -1
  258. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
  259. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
  260. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +15 -0
  261. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +13 -0
  262. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
  263. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +21 -0
  264. data/data/ruby-advisory-db/gems/rgpg/{OSVDB-95948.yml → CVE-2013-4203.yml} +1 -1
  265. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
  266. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +16 -0
  267. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +4 -1
  268. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
  269. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +16 -0
  270. data/data/ruby-advisory-db/gems/ruby_parser/{OSVDB-90561.yml → CVE-2013-0162.yml} +1 -1
  271. data/data/ruby-advisory-db/{libraries/rubygems/OSVDB-33561.yml → gems/rubygems-update/CVE-2007-0469.yml} +2 -1
  272. data/data/ruby-advisory-db/{libraries/rubygems/OSVDB-85809.yml → gems/rubygems-update/CVE-2012-2125.yml} +2 -1
  273. data/data/ruby-advisory-db/{libraries/rubygems/OSVDB-81444.yml → gems/rubygems-update/CVE-2012-2126.yml} +2 -1
  274. data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2013-4287.yml +1 -0
  275. data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2013-4363.yml +1 -0
  276. data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2015-3900.yml +1 -0
  277. data/data/ruby-advisory-db/{libraries/rubygems → gems/rubygems-update}/CVE-2015-4020.yml +1 -0
  278. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +16 -0
  279. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +16 -0
  280. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +16 -0
  281. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +16 -0
  282. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +17 -0
  283. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +21 -0
  284. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +16 -0
  285. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +16 -0
  286. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +17 -0
  287. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +18 -0
  288. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +16 -0
  289. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +8 -5
  290. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
  291. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +13 -0
  292. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
  293. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +16 -0
  294. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
  295. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +52 -0
  296. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +42 -0
  297. data/data/ruby-advisory-db/gems/sentry-raven/{OSVDB-115654.yml → CVE-2014-9490.yml} +1 -1
  298. data/data/ruby-advisory-db/gems/sfpagent/{OSVDB-105971.yml → CVE-2014-2888.yml} +1 -1
  299. data/data/ruby-advisory-db/gems/show_in_browser/{OSVDB-93490.yml → CVE-2013-2105.yml} +1 -1
  300. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +13 -0
  301. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +15 -0
  302. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
  303. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +19 -0
  304. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +16 -0
  305. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +18 -0
  306. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +27 -0
  307. data/data/ruby-advisory-db/gems/sounder/{OSVDB-96278.yml → CVE-2013-5647.yml} +1 -1
  308. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
  309. data/data/ruby-advisory-db/gems/sprout/{OSVDB-100598.yml → CVE-2013-6421.yml} +1 -1
  310. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +19 -0
  311. data/data/ruby-advisory-db/gems/thumbshooter/{OSVDB-91839.yml → CVE-2013-1898.yml} +1 -1
  312. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +1 -1
  313. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +28 -0
  314. data/data/ruby-advisory-db/gems/webbynode/{OSVDB-100920.yml → CVE-2013-7086.yml} +1 -1
  315. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +35 -0
  316. data/data/ruby-advisory-db/gems/wicked/{OSVDB-98270.yml → CVE-2013-4413.yml} +1 -1
  317. data/data/ruby-advisory-db/gems/will_paginate/{OSVDB-101138.yml → CVE-2013-6459.yml} +1 -1
  318. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/{OSVDB-118579.yml → CVE-2015-2179.yml} +1 -1
  319. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
  320. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
  321. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +17 -0
  322. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +12 -0
  323. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +296 -0
  324. data/data/ruby-advisory-db/libraries/rubygems +1 -0
  325. data/data/ruby-advisory-db/rubies/rbx/{OSVDB-87861.yml → CVE-2012-5372.yml} +0 -0
  326. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46550.yml → CVE-2008-2662.yml} +0 -0
  327. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46551.yml → CVE-2008-2663.yml} +0 -0
  328. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46552.yml → CVE-2008-2664.yml} +0 -0
  329. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46553.yml → CVE-2008-2725.yml} +0 -0
  330. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-46554.yml → CVE-2008-2726.yml} +0 -0
  331. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-47753.yml → CVE-2008-3790.yml} +0 -0
  332. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-55031.yml → CVE-2009-1904.yml} +0 -0
  333. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-60880.yml → CVE-2009-4124.yml} +0 -0
  334. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-61774.yml → CVE-2009-4492.yml} +0 -0
  335. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-65556.yml → CVE-2010-0541.yml} +0 -0
  336. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-66040.yml → CVE-2010-2489.yml} +0 -0
  337. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-70958.yml → CVE-2011-1004.yml} +0 -0
  338. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-70957.yml → CVE-2011-1005.yml} +0 -0
  339. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-74829.yml → CVE-2011-3389.yml} +1 -1
  340. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-78118.yml → CVE-2011-4815.yml} +0 -0
  341. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-87917.yml → CVE-2012-4522.yml} +0 -0
  342. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-87863.yml → CVE-2012-5371.yml} +0 -0
  343. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-90587.yml → CVE-2013-1821.yml} +0 -0
  344. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-93414.yml → CVE-2013-2065.yml} +0 -0
  345. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-94628.yml → CVE-2013-4073.yml} +0 -0
  346. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-100113.yml → CVE-2013-4164.yml} +0 -0
  347. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-105027.yml → CVE-2014-2525.yml} +0 -0
  348. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-107478.yml → CVE-2014-3916.yml} +0 -0
  349. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-108971.yml → CVE-2014-4975.yml} +0 -0
  350. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-113747.yml → CVE-2014-8080.yml} +0 -0
  351. data/data/ruby-advisory-db/rubies/ruby/{OSVDB-114641.yml → CVE-2014-8090.yml} +0 -0
  352. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +1 -0
  353. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
  354. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
  355. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
  356. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
  357. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
  358. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
  359. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
  360. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
  361. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
  362. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
  363. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
  364. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
  365. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
  366. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +18 -0
  367. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +15 -0
  368. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +19 -0
  369. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +20 -0
  370. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +29 -0
  371. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +25 -0
  372. data/data/ruby-advisory-db/spec/{gems_spec.rb → advisories_spec.rb} +3 -3
  373. data/data/ruby-advisory-db/spec/advisory_example.rb +34 -8
  374. data/data/ruby-advisory-db/spec/gem_example.rb +24 -2
  375. data/data/ruby-advisory-db/spec/ruby_example.rb +8 -2
  376. data/data/ruby-advisory-db/spec/schemas/gem.yml +71 -0
  377. data/data/ruby-advisory-db/spec/schemas/ruby.yml +36 -0
  378. data/data/ruby-advisory-db/spec/spec_helper.rb +1 -0
  379. data/gemspec.yml +1 -1
  380. data/lib/bundler/audit.rb +1 -1
  381. data/lib/bundler/audit/advisory.rb +47 -7
  382. data/lib/bundler/audit/cli.rb +15 -7
  383. data/lib/bundler/audit/database.rb +14 -5
  384. data/lib/bundler/audit/scanner.rb +5 -5
  385. data/lib/bundler/audit/version.rb +2 -2
  386. data/spec/advisory_spec.rb +112 -6
  387. data/spec/bundle/secure/Gemfile +1 -0
  388. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  389. data/spec/cli_spec.rb +27 -0
  390. data/spec/database_spec.rb +40 -14
  391. data/spec/integration_spec.rb +3 -3
  392. data/spec/scanner_spec.rb +4 -3
  393. data/spec/spec_helper.rb +1 -13
  394. metadata +350 -164
  395. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  396. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  397. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  398. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  399. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  400. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  401. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  402. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
@@ -2,7 +2,7 @@
2
2
  gem: mail
3
3
  cve: 2011-0739
4
4
  osvdb: 70667
5
- url: http://www.osvdb.org/show/osvdb/70667
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2011-0739
6
6
  title: >
7
7
  Mail Gem for Ruby lib/mail/network/delivery_methods/sendmail.rb Email From:
8
8
  Address Arbitrary Shell Command Injection
@@ -2,7 +2,7 @@
2
2
  gem: mail
3
3
  cve: 2012-2139
4
4
  osvdb: 81631
5
- url: http://www.osvdb.org/show/osvdb/81631
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-2139
6
6
  title: Mail Gem for Ruby File Delivery Method to Parameter Traversal Arbitrary File Manipulation
7
7
  date: 2012-03-14
8
8
 
@@ -2,7 +2,7 @@
2
2
  gem: mail
3
3
  cve: 2012-2140
4
4
  osvdb: 81632
5
- url: http://www.osvdb.org/show/osvdb/81632
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-2140
6
6
  title: Mail Gem for Ruby Multiple Delivery Method Remote Shell Command Execution
7
7
  date: 2012-03-14
8
8
 
@@ -19,3 +19,7 @@ description: |
19
19
  * only trusted TileJSON content is loaded
20
20
  * TileJSON content comes only from mapbox.com URLs
21
21
  * a Mapbox map ID is supplied, rather than a TileJSON URL
22
+
23
+ patched_versions:
24
+ - '~> 1.6.5'
25
+ - '>= 2.1.7'
@@ -20,3 +20,7 @@ description: |
20
20
 
21
21
  * the map does not use a share control (L.mapbox.sharecontrol)
22
22
  * only trusted TileJSON content is loaded
23
+
24
+ patched_versions:
25
+ - '~> 1.6.6'
26
+ - '>= 2.2.4'
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: marginalia
3
+ cve: 2019-1010191
4
+ url: https://github.com/basecamp/marginalia/pull/73
5
+ date: 2019-07-26
6
+ title: SQL injection vulnerability via Marginalia::Comment
7
+ description: |
8
+ The 'marginalia' gem is affected by a SQL Injection vulnerability. All SQL
9
+ queries are affected when a user controller argument is added as a component.
10
+
11
+ This affects users that add a component that is user controller, for instance
12
+ a parameter or a header.
13
+
14
+ The issue is resolved in version 1.6.
15
+ patched_versions:
16
+ - ">= 1.6"
17
+ cvss_v3: 9.8
@@ -0,0 +1,18 @@
1
+ ---
2
+ gem: matestack-ui-core
3
+ cve: 2020-5241
4
+ date: 2020-02-10
5
+ url: https://github.com/matestack/matestack-ui-core/security/advisories/GHSA-3jqw-vv45-mjhh
6
+ title: |
7
+ matestack-ui-core is vulnerable to XSS/Script injection
8
+
9
+ description: |
10
+ matestack-ui-core does not excape strings by default and does not cover this in the docs.
11
+ matestack-ui-core should escape strings by default in order to prevent XSS/Script injection vulnerability.
12
+ v0.7.4 fixes that by escaping strings by default.
13
+
14
+ cvss_v2: 10.0
15
+ cvss_v3: 9.8
16
+
17
+ patched_versions:
18
+ - ">= 0.7.4"
@@ -2,7 +2,7 @@
2
2
  gem: md2pdf
3
3
  cve: 2013-1948
4
4
  osvdb: 92290
5
- url: http://osvdb.org/show/osvdb/92290
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-1948
6
6
  title: md2pdf Gem for Ruby md2pdf/converter.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
7
7
  date: 2013-04-13
8
8
  description: md2pdf Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to md2pdf/converter.rb. With a specially crafted file name that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands
@@ -2,7 +2,7 @@
2
2
  gem: mini_magick
3
3
  cve: 2013-2616
4
4
  osvdb: 91231
5
- url: http://osvdb.org/show/osvdb/91231
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-2616
6
6
  title: MiniMagick Gem for Ruby URI Handling Arbitrary Command Injection
7
7
  date: 2013-03-12
8
8
  description: |
@@ -0,0 +1,14 @@
1
+ gem: mini_magick
2
+ cve: 2019-13574
3
+ url: https://benjamin-bouchet.com/blog/vulnerabilite-dans-la-gem-mini_magick-version-4-9-4/
4
+ title: Remote command execution via filename
5
+ date: 2019-07-12
6
+ description: |
7
+ A remote shell execution vulnerability when using MiniMagick::Image.open with URL coming from unsanitized user input.
8
+ e.g. `MiniMagick::Image.open("| touch.txt")`
9
+ cvss_v3: 7.5
10
+ patched_versions:
11
+ - ">= 4.9.4"
12
+ related:
13
+ url:
14
+ - https://github.com/minimagick/minimagick/commit/4cd5081e58810d3394d27a67219e8e4e0445d851
@@ -13,4 +13,8 @@ description: |
13
13
 
14
14
  Credit: ecneladis
15
15
  patched_versions:
16
- - ">= 0.6.1"
16
+ - ">= 0.6.0"
17
+ related:
18
+ url:
19
+ - https://github.com/halostatue/minitar/issues/16
20
+ - https://github.com/halostatue/minitar/commit/e25205ecbb6277ae8a3df1e6a306d7ed4458b6e4
@@ -2,7 +2,7 @@
2
2
  gem: multi_xml
3
3
  cve: 2013-0175
4
4
  osvdb: 89148
5
- url: http://osvdb.org/show/osvdb/89148
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-0175
6
6
  title: multi_xml Gem for Ruby XML Parameter Parsing Remote Command Execution
7
7
  date: 2013-01-11
8
8
 
@@ -0,0 +1,21 @@
1
+ ---
2
+ gem: mysql-binuuid-rails
3
+ cve: 2018-18476
4
+ url: https://gist.github.com/viraptor/881276ea61e8d56bac6e28454c79f1e6
5
+ title: mysql-binuuid-rails allows SQL Injection by removing default string escaping
6
+ date: 2018-10-19
7
+
8
+ description: |
9
+ mysql-binuuid-rails 1.1.0 and earlier allows SQL Injection because it removes
10
+ default string escaping for affected database columns. ActiveRecord does not
11
+ explicitly escape the Binary data type (Type::Binary::Data) for mysql.
12
+ mysql-binuuid-rails uses a data type that is derived from the base Binary
13
+ type, except, it doesn’t convert the value to hex. Instead, it assumes the
14
+ string value provided is a valid hex string and doesn’t do any checks on it.
15
+
16
+ patched_versions:
17
+ - ">= 1.1.1"
18
+
19
+ related:
20
+ url:
21
+ - https://github.com/nedap/mysql-binuuid-rails/pull/18
@@ -2,7 +2,7 @@
2
2
  gem: net-ldap
3
3
  cve: 2014-0083
4
4
  osvdb: 106108
5
- url: http://osvdb.org/show/osvdb/106108
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2014-0083
6
6
  title: Net::LDAP for Ruby lib/net/ldap/password.rb SSHA Password Generation Weak Salt
7
7
  date: 2014-02-13
8
8
  description: Net::LDAP for Ruby contains a flaw in lib/net/ldap/password.rb. The
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: net-ldap
3
+ cve: 2017-17718
4
+ date: 2017-12-17
5
+ url: https://github.com/ruby-ldap/ruby-net-ldap/issues/258
6
+ title: No validation of hostname certificate in net-ldap
7
+ description: |
8
+ The Net::LDAP (aka net-ldap) gem before 0.16.0 for Ruby has Missing SSL
9
+ Certificate Validation. The LDAP server's certificate was not verified
10
+ to match the host it was supposed to be connecting to.
11
+
12
+ patched_versions:
13
+ - ">= 0.16.0"
14
+ related:
15
+ url:
16
+ - https://github.com/ruby-ldap/ruby-net-ldap/pull/279
17
+ - https://github.com/ruby-ldap/ruby-net-ldap/commit/e4c46a223a19feda78393a793711353aa1febdcd
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: netaddr
3
+ cve: 2019-17383
4
+ ghsa: 49pj-69vf-c689
5
+ url: https://github.com/dspinhirne/netaddr-rb/pull/20
6
+ date: 2019-10-14
7
+ title: netaddr world-writeable file permissions
8
+ description: |
9
+ The netaddr gem before 2.0.4 for Ruby has misconfigured file permissions,
10
+ such that a gem install may result in 0777 permissions in the target filesystem.
11
+ cvss_v3: 9.8
12
+ patched_versions:
13
+ - ">= 2.0.4"
@@ -2,7 +2,7 @@
2
2
  gem: newrelic_rpm
3
3
  cve: 2013-0284
4
4
  osvdb: 90189
5
- url: http://osvdb.org/show/osvdb/90189
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-0284
6
6
  title: Ruby on Rails newrelic_rpm Gem Discloses Sensitive Information
7
7
  date: 2012-12-06
8
8
 
@@ -2,7 +2,7 @@
2
2
  gem: nokogiri
3
3
  cve: 2012-6685
4
4
  osvdb: 90946
5
- url: http://www.osvdb.org/show/osvdb/90946
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-6685
6
6
  title: Nokogiri Gem for Ruby External Entity (XXE) Expansion Internal Network Response Remote Disclosure
7
7
  date: 2012-06-08
8
8
  description: libxml2 contains a flaw that may lead to unauthorized disclosure of
@@ -3,7 +3,7 @@ gem: nokogiri
3
3
  platform: jruby
4
4
  cve: 2013-6460
5
5
  osvdb: 101179
6
- url: http://osvdb.org/show/osvdb/101179
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-6460
7
7
  title: |
8
8
  Nokogiri Gem for JRuby Crafted XML Document Handling Infinite Loop Remote DoS
9
9
  date: 2013-12-14
@@ -2,7 +2,7 @@
2
2
  gem: nokogiri
3
3
  cve: 2013-6461
4
4
  osvdb: 101458
5
- url: http://www.osvdb.org/show/osvdb/101458
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-6461
6
6
  title: Nokogiri Gem for Ruby External Entity (XXE) Expansion Remote DoS
7
7
  date: 2013-12-14
8
8
  description: Nokogiri gem for Ruby contains an flaw that is triggered during the parsing of XML data.
@@ -21,6 +21,7 @@ description: |
21
21
  service or possibly have unspecified other impact via vectors related to
22
22
  the XPointer range-to function.
23
23
 
24
+ cvss_v2: 10.0
24
25
  cvss_v3: 9.8
25
26
 
26
27
  patched_versions:
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: nokogiri
3
+ cve: 2017-15412
4
+ url: https://github.com/sparklemotion/nokogiri/issues/1714
5
+ title: Nokogiri gem, via libxml, is affected by DoS vulnerabilities
6
+ date: 2018-01-29
7
+ description: |
8
+ The version of libxml2 packaged with Nokogiri contains a
9
+ vulnerability. Nokogiri has mitigated these issue by upgrading to
10
+ libxml 2.9.6.
11
+
12
+ It was discovered that libxml2 incorrecty handled certain files. An attacker
13
+ could use this issue with specially constructed XML data to cause libxml2 to
14
+ consume resources, leading to a denial of service.
15
+
16
+ patched_versions:
17
+ - ">= 1.8.2"
18
+ related:
19
+ cve:
20
+ - 2017-18258
21
+ url:
22
+ - https://usn.ubuntu.com/usn/usn-3513-1/
23
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-15412.html
@@ -0,0 +1,21 @@
1
+ ---
2
+ gem: nokogiri
3
+ cve: 2017-16932
4
+ url: https://github.com/sparklemotion/nokogiri/issues/1714
5
+ title: Nokogiri gem, via libxml, is affected by DoS vulnerabilities
6
+ date: 2018-01-29
7
+ description: |
8
+ The version of libxml2 packaged with Nokogiri contains a
9
+ vulnerability. Nokogiri has mitigated these issue by upgrading to
10
+ libxml 2.9.5.
11
+
12
+ Wei Lei discovered that libxml2 incorrecty handled certain parameter
13
+ entities. An attacker could use this issue with specially constructed XML
14
+ data to cause libxml2 to consume resources, leading to a denial of service.
15
+
16
+ patched_versions:
17
+ - ">= 1.8.1"
18
+ related:
19
+ url:
20
+ - https://usn.ubuntu.com/usn/usn-3504-1/
21
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
@@ -0,0 +1,60 @@
1
+ ---
2
+ gem: nokogiri
3
+ cve: 2017-9050
4
+ url: https://github.com/sparklemotion/nokogiri/issues/1673
5
+ title: Nokogiri gem, via libxml, is affected by DoS and RCE vulnerabilities
6
+ date: 2017-09-19
7
+ description: |
8
+ The version of libxml2 packaged with Nokogiri contains several
9
+ vulnerabilities. Nokogiri has mitigated these issues by upgrading to
10
+ libxml 2.9.5.
11
+
12
+ It was discovered that a type confusion error existed in libxml2. An
13
+ attacker could use this to specially construct XML data that
14
+ could cause a denial of service or possibly execute arbitrary
15
+ code. (CVE-2017-0663)
16
+
17
+ It was discovered that libxml2 did not properly validate parsed entity
18
+ references. An attacker could use this to specially construct XML
19
+ data that could expose sensitive information. (CVE-2017-7375)
20
+
21
+ It was discovered that a buffer overflow existed in libxml2 when
22
+ handling HTTP redirects. An attacker could use this to specially
23
+ construct XML data that could cause a denial of service or possibly
24
+ execute arbitrary code. (CVE-2017-7376)
25
+
26
+ Marcel Böhme and Van-Thuan Pham discovered a buffer overflow in
27
+ libxml2 when handling elements. An attacker could use this to specially
28
+ construct XML data that could cause a denial of service or possibly
29
+ execute arbitrary code. (CVE-2017-9047)
30
+
31
+ Marcel Böhme and Van-Thuan Pham discovered a buffer overread
32
+ in libxml2 when handling elements. An attacker could use this
33
+ to specially construct XML data that could cause a denial of
34
+ service. (CVE-2017-9048)
35
+
36
+ Marcel Böhme and Van-Thuan Pham discovered multiple buffer overreads
37
+ in libxml2 when handling parameter-entity references. An attacker
38
+ could use these to specially construct XML data that could cause a
39
+ denial of service. (CVE-2017-9049, CVE-2017-9050)
40
+
41
+ patched_versions:
42
+ - ">= 1.8.1"
43
+ related:
44
+ cve:
45
+ - 2017-0663
46
+ - 2017-7375
47
+ - 2017-7376
48
+ - 2017-9047
49
+ - 2017-9048
50
+ - 2017-9049
51
+ - 2017-9050
52
+ url:
53
+ - https://usn.ubuntu.com/usn/usn-3424-1/
54
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-0663.html
55
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7375.html
56
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7376.html
57
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-9047.html
58
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-9048.html
59
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-9049.html
60
+ - https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-9050.html
@@ -0,0 +1,69 @@
1
+ ---
2
+ gem: nokogiri
3
+ cve: 2018-14404
4
+ date: 2018-10-04
5
+ url: https://github.com/sparklemotion/nokogiri/issues/1785
6
+ title: Nokogiri gem, via libxml2, is affected by multiple vulnerabilities
7
+ description: |
8
+ Nokogiri 1.8.5 has been released.
9
+
10
+ This is a security and bugfix release. It addresses two CVEs in upstream
11
+ libxml2 rated as "medium" by Red Hat, for which details are below.
12
+
13
+ If you're using your distro's system libraries, rather than Nokogiri's
14
+ vendored libraries, there's no security need to upgrade at this time,
15
+ though you may want to check with your distro whether they've patched this
16
+ (Canonical has patched Ubuntu packages). Note that these patches are not
17
+ yet (as of 2018-10-04) in an upstream release of libxml2.
18
+
19
+ Full details about the security update are available in Github Issue #1785.
20
+ [#1785]: https://github.com/sparklemotion/nokogiri/issues/1785
21
+
22
+ -----
23
+
24
+ [MRI] Pulled in upstream patches from libxml2 that address CVE-2018-14404
25
+ and CVE-2018-14567. Full details are available in #1785. Note that these
26
+ patches are not yet (as of 2018-10-04) in an upstream release of libxml2.
27
+
28
+ -----
29
+
30
+ CVE-2018-14404
31
+
32
+ Permalink:
33
+
34
+ https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-14404.html
35
+
36
+ Description:
37
+
38
+ A NULL pointer dereference vulnerability exists in the
39
+ xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when
40
+ parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR
41
+ case. Applications processing untrusted XSL format inputs with the use of
42
+ the libxml2 library may be vulnerable to a denial of service attack due
43
+ to a crash of the application
44
+
45
+ Canonical rates this vulnerability as "Priority: Medium"
46
+
47
+ -----
48
+
49
+ CVE-2018-14567
50
+
51
+ Permalink:
52
+
53
+ https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-14567.html
54
+
55
+ Description:
56
+
57
+ infinite loop in LZMA decompression
58
+
59
+ Canonical rates this vulnerability as "Priority: Medium"
60
+
61
+ patched_versions:
62
+ - ">= 1.8.5"
63
+ related:
64
+ cve:
65
+ - 2018-14567
66
+ url:
67
+ - https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ
68
+ - https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594
69
+ - https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
@@ -0,0 +1,36 @@
1
+ ---
2
+ gem: nokogiri
3
+ cve: 2018-8048
4
+ date: 2018-03-29
5
+ url: https://github.com/sparklemotion/nokogiri/pull/1746
6
+ title: Revert libxml2 behavior in Nokogiri gem that could cause XSS
7
+ description: |
8
+ [MRI] Behavior in libxml2 has been reverted which caused
9
+ CVE-2018-8048 (loofah gem), CVE-2018-3740 (sanitize gem), and
10
+ CVE-2018-3741 (rails-html-sanitizer gem). The commit in question is
11
+ here:
12
+
13
+ https://github.com/GNOME/libxml2/commit/960f0e2
14
+
15
+ and more information is available about this commit and its impact
16
+ here:
17
+
18
+ https://github.com/flavorjones/loofah/issues/144
19
+
20
+ This release simply reverts the libxml2 commit in question to protect
21
+ users of Nokogiri's vendored libraries from similar vulnerabilities.
22
+
23
+ If you're offended by what happened here, I'd kindly ask that you
24
+ comment on the upstream bug report here:
25
+
26
+ https://bugzilla.gnome.org/show_bug.cgi?id=769760
27
+
28
+ patched_versions:
29
+ - ">= 1.8.3"
30
+ related:
31
+ cve:
32
+ - 2018-3740
33
+ - 2018-3741
34
+ url:
35
+ - https://github.com/GNOME/libxml2/commit/960f0e2
36
+ - https://bugzilla.gnome.org/show_bug.cgi?id=769760