bundler-audit 0.6.1 → 0.7.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (391) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +0 -1
  3. data/.travis.yml +3 -2
  4. data/ChangeLog.md +12 -0
  5. data/README.md +11 -11
  6. data/Rakefile +11 -9
  7. data/data/ruby-advisory-db.ts +1 -1
  8. data/gemspec.yml +1 -1
  9. data/lib/bundler/audit.rb +1 -1
  10. data/lib/bundler/audit/advisory.rb +47 -7
  11. data/lib/bundler/audit/cli.rb +15 -7
  12. data/lib/bundler/audit/database.rb +14 -5
  13. data/lib/bundler/audit/scanner.rb +5 -5
  14. data/lib/bundler/audit/version.rb +2 -2
  15. data/spec/advisory_spec.rb +112 -6
  16. data/spec/bundle/secure/Gemfile +1 -0
  17. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  18. data/spec/cli_spec.rb +27 -0
  19. data/spec/database_spec.rb +40 -14
  20. data/spec/integration_spec.rb +3 -3
  21. data/spec/scanner_spec.rb +4 -3
  22. data/spec/spec_helper.rb +1 -13
  23. metadata +14 -375
  24. data/data/ruby-advisory-db/.gitignore +0 -1
  25. data/data/ruby-advisory-db/.rspec +0 -1
  26. data/data/ruby-advisory-db/.travis.yml +0 -12
  27. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  28. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  29. data/data/ruby-advisory-db/Gemfile +0 -9
  30. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  31. data/data/ruby-advisory-db/README.md +0 -99
  32. data/data/ruby-advisory-db/Rakefile +0 -26
  33. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  34. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  35. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  36. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  37. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  42. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  43. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  44. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  45. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  46. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  47. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  48. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  49. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  50. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  51. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  52. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  53. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  54. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  55. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  56. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  57. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  58. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  59. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  60. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  61. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  62. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  63. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  64. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  65. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  66. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  67. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  68. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  69. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  74. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  75. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  76. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  78. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  79. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  80. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  81. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  82. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  83. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  85. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  86. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  87. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  88. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  89. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  90. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  91. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  92. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  93. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  94. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  95. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  96. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  97. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  98. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  99. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  100. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  101. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  102. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  103. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  104. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  105. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  106. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  107. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  108. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  109. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  110. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  111. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  112. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  113. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  114. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  115. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  116. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  117. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  118. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  119. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  120. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  121. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  122. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  123. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  124. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  125. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  126. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  127. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  128. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  129. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  130. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  131. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  132. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  133. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  134. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  135. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  136. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  137. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  138. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  139. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  140. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  141. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  142. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  143. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  144. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  145. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  146. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  147. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  148. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  149. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  150. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  151. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  152. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  153. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  154. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  155. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  156. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  157. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  158. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  159. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  160. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  161. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  162. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  163. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  164. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  165. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  166. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  167. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  168. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  169. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  170. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  171. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  172. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  173. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  174. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  175. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  176. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  177. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  178. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  179. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  180. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  181. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  182. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  183. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  184. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  185. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  186. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  187. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  188. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  189. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  190. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  191. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  192. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  193. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  194. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  195. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  196. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  197. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  198. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  199. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  200. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  201. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  218. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  219. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  220. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  225. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  226. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  227. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  228. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  229. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  230. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  231. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  232. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  233. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  234. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  235. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  236. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  237. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  238. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  239. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  240. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  241. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  242. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  243. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  244. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  245. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  246. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  247. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  248. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  249. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  250. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  251. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  252. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  253. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  254. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  255. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  256. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  257. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  258. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  259. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  260. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  261. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  262. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  263. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  264. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  265. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  266. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  267. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  268. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  269. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  270. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  271. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  272. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  273. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  274. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  275. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  276. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  277. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  278. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  279. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  280. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  281. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  282. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  283. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  284. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  285. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  286. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  287. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  288. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  289. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  290. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  291. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  292. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  293. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  294. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  295. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  296. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  297. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  298. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  299. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  300. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  301. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  302. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  303. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  304. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  305. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  306. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  307. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  308. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  309. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  310. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  311. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  312. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  313. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  314. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  315. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  316. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  317. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  318. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  319. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  320. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  321. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  322. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  323. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  324. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  325. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  326. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  327. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  328. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  329. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  330. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  331. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  332. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  333. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  334. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  335. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  336. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  337. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  338. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  339. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  340. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  341. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  342. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  343. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  344. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  345. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  346. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  347. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  348. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  349. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  350. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  351. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  352. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  353. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  354. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  355. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  356. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  357. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  358. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  359. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  360. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  361. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  362. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  363. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  364. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  365. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  366. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  367. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  368. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  369. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  370. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  371. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  373. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  375. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  376. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  377. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  378. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  379. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  380. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  381. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  382. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  383. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  384. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  385. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  386. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  387. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  388. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  389. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  390. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  391. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,14 +0,0 @@
1
- ---
2
- gem: gitlab-grit
3
- cve: 2013-4489
4
- osvdb: 99370
5
- url: http://www.osvdb.org/show/osvdb/99370
6
- title: GitLab Grit Gem for Ruby contains a flaw
7
- date: 2013-11-04
8
- description: GitLab Grit Gem for Ruby contains a flaw in the app/contexts/search_context.rb script.
9
- The issue is triggered when input passed via the code search box is not properly sanitized,
10
- which allows strings to be evaluated by the Bourne shell. This may allow a remote attacker to
11
- execute arbitrary commands.
12
- cvss_v2:
13
- patched_versions:
14
- - '>= 2.6.1'
@@ -1,7 +0,0 @@
1
- ---
2
- gem: gnms
3
- osvdb: 108594
4
- url: http://osvdb.org/show/osvdb/108594
5
- title: gnms Gem for Ruby /lib/cmd_parse.rb ip Variable Shell Metacharacter Handling Remote Command Injection
6
- date: 2014-06-30
7
- description: gnms Gem for Ruby contains a flaw in /lib/cmd_parse.rb that is triggered when handling shell metacharacters passed via the 'ip' variable. This may allow a remote attacker to inject arbitrary commands.
@@ -1,23 +0,0 @@
1
- ---
2
- gem: gollum-grit_adapter
3
- cve: 2014-9489
4
- url: https://github.com/gollum/gollum/issues/913
5
- title: |
6
- gollum-grit_adapter Search Functionality Allows Arbitrary Command
7
- Execution
8
- date: 2014-12-04
9
- description: |
10
- The gollum-grit_adapter gem contains a flaw that can allow arbitrary
11
- command execution.
12
-
13
- Grit implements its search functionality by shelling out to `git grep`. In
14
- turn, `git grep` takes a `-O` or `--open-files-in-pages` option that will
15
- pipe the results of `grep` to an arbitrary process. By failing to properly
16
- sanitize user input search parameters, an attacker can thus perform command
17
- execution.
18
-
19
- Note that the grep result must find the string 'master' (or
20
- whatever is the default branch that gollum uses) in any of the wiki's
21
- documents for this to succeed.
22
- patched_versions:
23
- - ">= 0.1.1"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: gollum
3
- cve: 2015-7314
4
- osvdb: 127779
5
- url: https://github.com/gollum/gollum/commit/ce68a88293ce3b18c261312392ad33a88bb69ea1
6
- title: gollum Upload File Functionality Permits Arbitrary File Access
7
- date: 2015-09-20
8
- description: |
9
- The gollum gem contains a flaw in its upload file functionality that can
10
- allow arbitrary file access. This occurs due to a lack of type checking
11
- when handling temporary files during the upload process.
12
- patched_versions:
13
- - ">= 4.0.1"
@@ -1,20 +0,0 @@
1
- ---
2
- gem: gtk2
3
- cve: 2007-6183
4
- osvdb: 40774
5
- url: http://osvdb.org/show/osvdb/40774
6
- title:
7
- Ruby-GNOME2 gtk/src/rbgtkmessagedialog.c Gtk::MessageDialog.new() Function
8
- Format String
9
- date: 2007-11-27
10
-
11
- description: |
12
- Format string vulnerability in the mdiag_initialize function in
13
- gtk/src/rbgtkmessagedialog.c in Ruby-GNOME 2 (aka Ruby/Gnome2) 0.16.0, and
14
- SVN versions before 20071127, allows context-dependent attackers to execute
15
- arbitrary code via format string specifiers in the message parameter.
16
-
17
- cvss_v2: 6.8
18
-
19
- patched_versions:
20
- - "> 0.16.0"
@@ -1,10 +0,0 @@
1
- ---
2
- gem: gyazo
3
- cve: 2014-4994
4
- osvdb: 108563
5
- url: http://osvdb.org/show/osvdb/108563
6
- title: gyazo Gem for Ruby client.rb Metacharacter Handling Remote Command Execution
7
- date: 2014-06-30
8
- description: gyazo Gem for Ruby contains a flaw in client.rb that is triggered when handling metacharacters. This may allow a remote attacker to execute arbitrary commands.
9
- patched_versions:
10
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: handlebars-source
3
- osvdb: 131671
4
- url: https://blog.srcclr.com/handlebars_vulnerability_research_findings/
5
- title: handlebars.js - quoteless attributes in templates can lead to XSS
6
- date: 2015-08-24
7
- description: |
8
- The upstream 'handlebars' node.js module was found to not properly escape
9
- equals (=) signs, leading to possible content injection via attributes
10
- in templates.
11
-
12
- Example:
13
- * Template: <a href={{foo}}/>
14
- * Input: { 'foo' : 'test.com onload=alert(1)'}
15
- * Rendered result: <a href=test.com onload=alert(1)/>
16
- patched_versions:
17
- - ">= 4.0.0"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: http
3
- cve: 2015-1828
4
- osvdb: 119927
5
- url: https://groups.google.com/forum/#!topic/httprb/jkb4oxwZjkU
6
- title: HTTPS MitM vulnerability in http.rb
7
- date: 2015-03-24
8
- description: |
9
- http.rb failed to call the OpenSSL::SSL::SSLSocket#post_connection_check method to perform hostname verification.
10
- Because of this, an attacker with a valid certificate but with a mismatched subject can perform a MitM attack.
11
- cvss_v2: 5.0
12
- patched_versions:
13
- - ">= 0.7.3"
14
- - "~> 0.6.4"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: httparty
3
- cve: 2013-1801
4
- osvdb: 90741
5
- url: http://osvdb.org/show/osvdb/90741
6
- title: httparty Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
7
- date: 2013-01-14
8
- description: |
9
- httparty Gem for Ruby contains a flaw that is triggered when a type casting
10
- error occurs during the parsing of parameters. This may allow a
11
- context-dependent attacker to potentially execute arbitrary code.
12
- cvss_v2: 7.5
13
- patched_versions:
14
- - ">= 0.10.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: i18n
3
- cve: 2013-4492
4
- osvdb: 100528
5
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/pLrh6DUw998
6
- title: i18n missing translation error message XSS
7
- date: 2013-12-03
8
-
9
- description: |
10
- The HTML exception message raised by I18n::MissingTranslation fails
11
- to escape the keys.
12
-
13
- cvss_v2: 4.3
14
-
15
- patched_versions:
16
- - ~> 0.5.1
17
- - '>= 0.6.6'
@@ -1,36 +0,0 @@
1
- ---
2
- gem: jquery-rails
3
- cve: 2015-1840
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/XIZPbobuwaY
5
- title: CSRF Vulnerability in jquery-rails
6
- date: 2015-06-16
7
- description: |
8
- In the scenario where an attacker might be able to control the href attribute
9
- of an anchor tag or the action attribute of a form tag that will trigger a
10
- POST action, the attacker can set the href or action to
11
- " https://attacker.com" (note the leading space) that will be passed to
12
- JQuery, who will see this as a same origin request, and send the user's CSRF
13
- token to the attacker domain.
14
-
15
- To work around this problem, change code that allows users to control the
16
- href attribute of an anchor tag or the action attribute of a form tag to
17
- filter the user parameters.
18
-
19
- For example, code like this:
20
-
21
- link_to params
22
-
23
- to code like this:
24
-
25
- link_to filtered_params
26
-
27
- def filtered_params
28
- \# Filter just the parameters that you trust
29
- end
30
-
31
- See also:
32
- - http://blog.honeybadger.io/understanding-the-rails-jquery-csrf-vulnerability-cve-2015-1840/
33
- cvss_v2: 5.0
34
- patched_versions:
35
- - ">= 4.0.4"
36
- - "~> 3.1.3"
@@ -1,35 +0,0 @@
1
- ---
2
- gem: jquery-ujs
3
- cve: 2015-1840
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/XIZPbobuwaY
5
- title: CSRF Vulnerability in jquery-ujs
6
- date: 2015-06-16
7
- description: |
8
- In the scenario where an attacker might be able to control the href attribute
9
- of an anchor tag or the action attribute of a form tag that will trigger a
10
- POST action, the attacker can set the href or action to
11
- " https://attacker.com" (note the leading space) that will be passed to
12
- JQuery, who will see this as a same origin request, and send the user's CSRF
13
- token to the attacker domain.
14
-
15
- To work around this problem, change code that allows users to control the
16
- href attribute of an anchor tag or the action attribute of a form tag to
17
- filter the user parameters.
18
-
19
- For example, code like this:
20
-
21
- link_to params
22
-
23
- to code like this:
24
-
25
- link_to filtered_params
26
-
27
- def filtered_params
28
- \# Filter just the parameters that you trust
29
- end
30
-
31
- See also:
32
- - http://blog.honeybadger.io/understanding-the-rails-jquery-csrf-vulnerability-cve-2015-1840/
33
- cvss_v2: 5.0
34
- patched_versions:
35
- - ">= 1.0.4"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: jruby-openssl
3
- platform: jruby
4
- cve: 2009-4123
5
- url: http://jruby.org/2009/12/07/vulnerability-in-jruby-openssl
6
- title: jruby-openssl Gem for JRuby fails to do proper certificate validation
7
- date: 2009-12-07
8
- description: |
9
- A security problem involving peer certificate verification was found where
10
- failed verification silently did nothing, making affected applications
11
- vulnerable to attackers. Attackers could lead a client application to believe
12
- that a secure connection to a rogue SSL server is legitimate. Attackers could
13
- also penetrate client-validated SSL server applications with a dummy
14
- certificate.
15
- patched_versions:
16
- - ">= 0.6"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: jruby-sandbox
3
- platform: jruby
4
- osvdb: 106279
5
- url: http://www.phenoelit.org/stuff/jruby-sandbox.txt
6
- title: jruby-sandbox Java Class Importation Sandbox Bypass
7
- date: 2014-04-24
8
- description: |
9
- jruby-sandbox contains a flaw that is triggered when importing Java Classes.
10
- This may allow a remote attacker to bypass the sandbox for code execution.
11
- patched_versions:
12
- - ">= 0.2.3"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: json
3
- cve: 2013-0269
4
- osvdb: 101137
5
- url: http://osvdb.org/show/osvdb/101137
6
- title: json Gem for Ruby JSON::GenericObject Function Arbitrary Addition Creation
7
- date: 2013-02-04
8
- description: |
9
- json Gem for Ruby contains a flaw in the JSON::GenericObject function. The
10
- issue is due to the program failing to restrict users from creating additions
11
- regardless of the state of create_additions. This may allow a remote attacker
12
- to create arbitrary additions.
13
- cvss_v2: 9.0
14
- patched_versions:
15
- - ">= 1.7.7"
16
- unaffected_versions:
17
- - "< 1.7.0"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: json
3
- osvdb: 101157
4
- url: http://osvdb.org/show/osvdb/101157
5
- title: json Gem for Ruby Data Handling Stack Buffer Overflow
6
- date: 2007-05-21
7
- description: |
8
- json Gem for Ruby contains an overflow condition that is triggered as
9
- user-supplied input is not properly validated when handling specially crafted
10
- data. This may allow a remote attacker to cause a stack-based buffer
11
- overflow, resulting in a denial of service or potentially allowing the
12
- execution of arbitrary code.
13
- patched_versions:
14
- - ">= 1.1.0"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: json
3
- cve: 2013-0269
4
- osvdb: 90074
5
- url: http://osvdb.org/show/osvdb/90074
6
- title: Ruby on Rails JSON Gem Arbitrary Symbol Creation Remote DoS
7
- date: 2013-02-11
8
-
9
- description: |
10
- Ruby on Rails contains a flaw that may allow a remote denial of service.
11
- The issue is due to the JSON gem being tricked in to generating Ruby symbols
12
- during the parsing of certain JSON documents. Since Ruby symbols are not
13
- garbage collected, a remote attacker can crash a users system. This also may
14
- allow the attacker to create arbitrary objects that may be used to bypass
15
- certain security mechanisms and potentially allow SQL injection attacks to
16
- be conducted.
17
-
18
- cvss_v2: 9.0
19
-
20
- patched_versions:
21
- - ~> 1.5.5
22
- - ~> 1.6.8
23
- - ">= 1.7.7"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: kafo
3
- cve: 2014-0135
4
- osvdb: 106826
5
- url: http://osvdb.org/show/osvdb/106826
6
- title: Kafo default_values.yaml Insecure Permissions Local Information Disclosure
7
- date: 2014-03-13
8
- description: Kafo contains a flaw that is due to the program using insecure
9
- world-readable permissions for the default_values.yaml file. This may allow a
10
- local attacker to gain access to password and other unspecified sensitive
11
- information located within the file.
12
- cvss_v2: 1.9
13
- patched_versions:
14
- - "~> 0.3.17"
15
- - ">= 0.5.2"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: kajam
3
- cve: 2014-4999
4
- osvdb: 108529
5
- url: http://osvdb.org/show/osvdb/108529
6
- title: kajam Gem for Ruby /dataset/lib/dataset/database/postgresql.rb Process List Local Plaintext Password Disclosure
7
- date: 2014-06-30
8
- description: |
9
- kajam Gem for Ruby contains a flaw in
10
- /dataset/lib/dataset/database/postgresql.rb that is triggered as the program
11
- exposes the MySQL or PostgreSQL password in the process list. This may allow
12
- a local attacker to gain access to password information.
@@ -1,11 +0,0 @@
1
- ---
2
- gem: kajam
3
- osvdb: 108530
4
- url: http://osvdb.org/show/osvdb/108530
5
- title: kajam Gem for Ruby /dataset/lib/dataset/database/postgresql.rb Metacharacter Handling Remote Command Execution
6
- date: 2014-06-30
7
- description: |
8
- kajam Gem for Ruby contains a flaw in
9
- /dataset/lib/dataset/database/postgresql.rb that is triggered when handling
10
- metacharacters. This may allow a remote attacker to execute arbitrary
11
- commands.
@@ -1,10 +0,0 @@
1
- ---
2
- gem: karo
3
- osvdb: 108573
4
- url: http://osvdb.org/show/osvdb/108573
5
- title: karo Gem for Ruby db.rb Metacharacter Handling Remote Command Execution
6
- date: 2014-06-30
7
- description: |
8
- karo Gem for Ruby contains a flaw in db.rb that is triggered when handling
9
- metacharacters. This may allow a remote attacker to execute arbitrary
10
- commands.
@@ -1,9 +0,0 @@
1
- ---
2
- gem: karteek-docsplit
3
- cve: 2013-1933
4
- osvdb: 92117
5
- url: http://osvdb.org/show/osvdb/92117
6
- title: Karteek Docsplit Gem for Ruby text_extractor.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-04-08
8
- description: Karteek Docsplit Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to text_extractor.rb. With a specially crafted file name that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands
9
- cvss_v2: 9.3
@@ -1,8 +0,0 @@
1
- ---
2
- gem: kcapifony
3
- cve: 2014-5001
4
- osvdb: 108571
5
- url: http://osvdb.org/show/osvdb/108571
6
- title: kcapifony Gem for Ruby /lib/ksymfony1.rb Process List Local Plaintext Password Disclosure
7
- date: 2014-06-30
8
- description: kcapifony Gem for Ruby contains a flaw in /lib/ksymfony1.rb that is triggered as the program displays password information in plaintext in the process list. This may allow a local attacker to gain access to password information.
@@ -1,7 +0,0 @@
1
- ---
2
- gem: kcapifony
3
- osvdb: 108572
4
- url: http://osvdb.org/show/osvdb/108572
5
- title: kcapifony Gem for Ruby /lib/ksymfony1.rb Metacharacter Handling Remote Command Execution
6
- date: 2014-06-30
7
- description: kcapifony Gem for Ruby contains a flaw in /lib/ksymfony1.rb that is triggered when handling metacharacters. This may allow a remote attacker to execute arbitrary commands.
@@ -1,9 +0,0 @@
1
- ---
2
- gem: kelredd-pruview
3
- cve: 2013-1947
4
- osvdb: 92228
5
- url: http://osvdb.org/show/osvdb/92228
6
- title: kelredd-pruview Gem for Ruby /lib/pruview/document.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-04-04
8
- description: kelredd-pruview Gem for Ruby contains a flaw in /lib/pruview/document.rb. The issue is triggered during the handling of a specially crafted file name that contains injected shell metacharacters. This may allow a context-dependent attacker to potentially execute arbitrary commands.
9
- cvss_v2: 9.3
@@ -1,12 +0,0 @@
1
- ---
2
- gem: kompanee-recipes
3
- osvdb: 108593
4
- url: http://osvdb.org/show/osvdb/108593
5
- title: kompanee-recipes Gem for Ruby /lib/kompanee-recipes/heroku.rb Multiple Variable Handling Remote Command Execution Weakness
6
- date: 2014-06-30
7
- description: |
8
- kompanee-recipes Gem for Ruby contains a flaw in
9
- /lib/kompanee-recipes/heroku.rb that is triggered when handling shell
10
- metacharacters passed via the 'password', 'user', 'deploy_name', and
11
- 'application' variables. This may allow a remote attacker to execute
12
- arbitrary commands.
@@ -1,8 +0,0 @@
1
- ---
2
- gem: lawn-login
3
- cve: 2014-5000
4
- osvdb: 108576
5
- url: http://osvdb.org/show/osvdb/108576
6
- title: lawn-login Gem for Ruby /lib/lawn.rb Process Table Local Plaintext Password Disclosure
7
- date: 2014-06-30
8
- description: lawn-login Gem for Ruby contains a flaw in /lib/lawn.rb that is due to the application exposing password information in plaintext in the process table. This may allow a local attacker to gain access to password information.