bundler-audit 0.6.1 → 0.7.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (391) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +0 -1
  3. data/.travis.yml +3 -2
  4. data/ChangeLog.md +12 -0
  5. data/README.md +11 -11
  6. data/Rakefile +11 -9
  7. data/data/ruby-advisory-db.ts +1 -1
  8. data/gemspec.yml +1 -1
  9. data/lib/bundler/audit.rb +1 -1
  10. data/lib/bundler/audit/advisory.rb +47 -7
  11. data/lib/bundler/audit/cli.rb +15 -7
  12. data/lib/bundler/audit/database.rb +14 -5
  13. data/lib/bundler/audit/scanner.rb +5 -5
  14. data/lib/bundler/audit/version.rb +2 -2
  15. data/spec/advisory_spec.rb +112 -6
  16. data/spec/bundle/secure/Gemfile +1 -0
  17. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  18. data/spec/cli_spec.rb +27 -0
  19. data/spec/database_spec.rb +40 -14
  20. data/spec/integration_spec.rb +3 -3
  21. data/spec/scanner_spec.rb +4 -3
  22. data/spec/spec_helper.rb +1 -13
  23. metadata +14 -375
  24. data/data/ruby-advisory-db/.gitignore +0 -1
  25. data/data/ruby-advisory-db/.rspec +0 -1
  26. data/data/ruby-advisory-db/.travis.yml +0 -12
  27. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  28. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  29. data/data/ruby-advisory-db/Gemfile +0 -9
  30. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  31. data/data/ruby-advisory-db/README.md +0 -99
  32. data/data/ruby-advisory-db/Rakefile +0 -26
  33. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  34. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  35. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  36. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  37. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  42. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  43. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  44. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  45. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  46. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  47. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  48. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  49. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  50. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  51. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  52. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  53. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  54. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  55. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  56. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  57. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  58. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  59. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  60. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  61. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  62. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  63. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  64. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  65. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  66. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  67. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  68. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  69. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  74. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  75. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  76. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  78. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  79. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  80. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  81. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  82. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  83. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  85. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  86. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  87. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  88. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  89. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  90. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  91. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  92. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  93. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  94. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  95. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  96. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  97. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  98. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  99. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  100. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  101. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  102. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  103. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  104. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  105. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  106. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  107. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  108. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  109. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  110. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  111. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  112. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  113. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  114. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  115. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  116. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  117. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  118. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  119. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  120. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  121. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  122. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  123. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  124. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  125. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  126. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  127. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  128. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  129. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  130. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  131. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  132. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  133. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  134. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  135. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  136. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  137. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  138. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  139. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  140. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  141. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  142. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  143. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  144. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  145. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  146. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  147. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  148. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  149. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  150. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  151. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  152. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  153. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  154. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  155. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  156. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  157. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  158. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  159. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  160. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  161. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  162. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  163. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  164. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  165. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  166. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  167. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  168. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  169. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  170. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  171. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  172. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  173. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  174. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  175. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  176. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  177. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  178. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  179. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  180. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  181. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  182. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  183. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  184. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  185. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  186. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  187. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  188. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  189. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  190. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  191. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  192. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  193. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  194. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  195. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  196. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  197. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  198. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  199. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  200. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  201. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  218. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  219. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  220. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  225. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  226. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  227. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  228. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  229. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  230. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  231. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  232. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  233. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  234. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  235. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  236. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  237. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  238. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  239. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  240. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  241. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  242. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  243. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  244. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  245. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  246. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  247. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  248. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  249. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  250. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  251. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  252. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  253. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  254. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  255. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  256. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  257. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  258. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  259. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  260. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  261. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  262. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  263. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  264. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  265. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  266. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  267. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  268. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  269. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  270. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  271. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  272. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  273. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  274. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  275. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  276. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  277. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  278. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  279. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  280. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  281. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  282. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  283. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  284. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  285. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  286. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  287. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  288. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  289. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  290. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  291. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  292. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  293. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  294. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  295. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  296. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  297. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  298. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  299. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  300. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  301. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  302. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  303. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  304. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  305. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  306. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  307. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  308. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  309. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  310. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  311. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  312. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  313. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  314. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  315. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  316. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  317. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  318. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  319. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  320. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  321. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  322. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  323. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  324. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  325. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  326. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  327. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  328. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  329. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  330. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  331. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  332. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  333. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  334. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  335. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  336. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  337. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  338. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  339. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  340. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  341. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  342. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  343. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  344. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  345. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  346. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  347. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  348. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  349. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  350. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  351. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  352. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  353. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  354. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  355. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  356. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  357. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  358. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  359. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  360. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  361. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  362. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  363. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  364. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  365. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  366. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  367. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  368. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  369. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  370. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  371. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  373. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  375. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  376. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  377. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  378. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  379. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  380. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  381. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  382. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  383. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  384. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  385. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  386. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  387. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  388. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  389. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  390. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  391. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,18 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 119205
4
- url: https://spreecommerce.com/blog/security-updates-2015-3-3
5
- title: Spree API Information Disclosure CSRF
6
- date: 2015-03-05
7
- description: |
8
- Spree contains a flaw in the API as HTTP requests do not require multiple
9
- steps, explicit confirmation, or a unique token when performing certain
10
- sensitive actions. By tricking a user into following a specially crafted
11
- link, a context-dependent attacker can perform a Cross-Site Request Forgery
12
- (CSRF / XSRF) attack causing the victim to disclose potentially sensitive
13
- information to attackers.
14
- patched_versions:
15
- - ~> 2.2.10
16
- - ~> 2.3.8
17
- - ~> 2.4.5
18
- - ">= 3.0.0.rc4"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 125699
4
- url: https://spreecommerce.com/blog/security-updates-2015-7-28
5
- title: |
6
- Spree RABL templates rendering allows Arbitrary Code Execution and File
7
- Disclosure
8
- date: 2015-07-28
9
- description: |
10
- Spree contains a flaw where the rendering of arbitrary RABL templates allows
11
- for execution arbitrary files on the host system, as well as disclosing the
12
- existence of files on the system. This is a different issue than
13
- OSVDB-125701.
14
- patched_versions:
15
- - ~> 2.2.13
16
- - ~> 2.3.12
17
- - ~> 2.4.9
18
- - ">= 3.0.3"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 125701
4
- url: https://spreecommerce.com/blog/security-updates-2015-7-20
5
- title: |
6
- Spree RABL templates rendering allows Arbitrary Code Execution and File
7
- Disclosure
8
- date: 2015-07-20
9
- description: |
10
- Spree contains a flaw where the rendering of arbitrary RABL templates allows
11
- for execution arbitrary files on the host system, as well as disclosing the
12
- existence of files on the system.
13
- patched_versions:
14
- - ~> 2.2.12
15
- - ~> 2.3.11
16
- - ~> 2.4.8
17
- - ">= 3.0.2"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 125712
4
- url: https://spreecommerce.com/blog/security-issue-all-versions
5
- title: |
6
- Product Scopes could allow for unauthenticated remote command execution
7
- date: 2012-07-02
8
- description: |
9
- Product Scopes could allow for unauthenticated remote command execution.
10
- This was corrected by removing conditions_any scope and use ARel query
11
- building instead.
12
- patched_versions:
13
- - ~> 0.11.4
14
- - ~> 0.70.6
15
- - ~> 1.0.5
16
- - ">= 1.1.2"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 125713
4
- url: https://spreecommerce.com/blog/security-issue-all-versions
5
- title: |
6
- Potential XSS vulnerability related to the analytics dashboard
7
- date: 2012-07-02
8
- description: |
9
- Spree has a flaw in its analytics dashboard where keywords are not escaped,
10
- leading to potential XSS.
11
- patched_versions:
12
- - ~> 0.11.4
13
- - ~> 0.70.6
14
- - ~> 1.0.5
15
- - ">= 1.1.2"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2010-3978
4
- osvdb: 69098
5
- url: https://spreecommerce.com/blog/json-hijacking-vulnerability
6
- title: |
7
- Spree Multiple Script JSON Request Validation Weakness Remote Information
8
- Disclosure
9
- date: 2010-11-02
10
- description: |
11
- Spree contains a flaw that may lead to an unauthorized information
12
- disclosure. The issue is triggered when the application exchanges data using
13
- the JSON service without validating requests, which will disclose sensitive
14
- user and order information to a context-dependent attacker when a logged-in
15
- user visits a crafted website.
16
- cvss_v2: 5.0
17
- patched_versions:
18
- - ~> 0.11.2
19
- - ">= 0.30.0"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 73751
4
- url: https://spreecommerce.com/blog/security-fixes
5
- title: Spree Content Controller Unspecified Arbitrary File Disclosure
6
- date: 2011-04-19
7
- description: |
8
- Spree Gem for Ruby would allow a user to request a specially crafted URL and
9
- expose arbitrary files on the server
10
- patched_versions:
11
- - ">= 0.50.1"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: spree
3
- osvdb: 76011
4
- url: https://spreecommerce.com/blog/remote-command-product-group
5
- title: |
6
- Spree Search ProductScope Class search[send][] Parameter Arbitrary Command
7
- Execution
8
- date: 2011-10-05
9
- description: |
10
- The ProductScope class fails to properly sanitize user-supplied input via the
11
- 'search[send][]' parameter resulting in arbitrary command execution. With a
12
- specially crafted request, a remote attacker can potentially cause arbitrary
13
- command execution.
14
- patched_versions:
15
- - ">= 0.60.2"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2008-7310
4
- osvdb: 81505
5
- url: https://spreecommerce.com/blog/security-vulnerability-mass-assignment
6
- title: |
7
- Spree Hash Restriction Weakness URL Parsing Order State Value Manipulation
8
- date: 2008-09-22
9
- description: |
10
- Spree contains a hash restriction weakness that occurs when parsing a
11
- modified URL. This may allow an attacker to manipulate order state values.
12
- cvss_v2: 5.0
13
- patched_versions:
14
- - ">= 0.3.0"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2008-7311
4
- osvdb: 81506
5
- url: https://spreecommerce.com/blog/security-vulernability-session-cookie-store
6
- title: |
7
- Spree Hardcoded config.action_controller_session Hash Value Cryptographic
8
- Protection Weakness
9
- date: 2008-08-12
10
- description: |
11
- Spree contains a hardcoded flaw related to the
12
- config.action_controller_session hash value. This may allow an attacker to
13
- more easily bypass cryptographic protection.
14
- cvss_v2: 5.0
15
- patched_versions:
16
- - ">= 0.3.0"
@@ -1,20 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-2506
4
- osvdb: 90865
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
- Escalation
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that leads to unauthorized privileges being gained. The
12
- issue is triggered as certain input related to mass role assignment in
13
- app/models/spree/user.rb is not properly verified before being used to update
14
- a user. This may allow a remote attacker to assign arbitrary roles and gain
15
- elevated administrative privileges.
16
- cvss_v2: 4.0
17
- patched_versions:
18
- - ~> 1.1.6
19
- - ~> 1.2.0
20
- - ">= 1.3.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91216
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree promotion_actions_controller.rb promotion_action Parameter Arbitrary
8
- Ruby Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'promotion_action' parameter to promotion_actions_controller.rb. This may
13
- allow a remote authenticated attacker to instantiate arbitrary Ruby objects
14
- and potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91217
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree payment_methods_controller.rb payment_method Parameter Arbitrary Ruby
8
- Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'payment_method' parameter to payment_methods_controller.rb. This may allow
13
- a remote authenticated attacker to instantiate arbitrary Ruby objects and
14
- potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91218
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree promotions_controller.rb calculator_type Parameter Arbitrary Ruby
8
- Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'calculator_type' parameter to promotions_controller.rb. This may allow a
13
- remote authenticated attacker to instantiate arbitrary Ruby objects and
14
- potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91219
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree promotion_rules_controller.rb promotion_rule Parameter Arbitrary Ruby
8
- Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'promotion_rule' parameter to promotion_rules_controller.rb. This may allow
13
- a remote authenticated attacker to instantiate arbitrary Ruby objects and
14
- potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: spree_auth
3
- cve: 2013-2506
4
- osvdb: 90865
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
- Escalation
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that leads to unauthorized privileges being gained. The
12
- issue is triggered as certain input related to mass role assignment in
13
- app/models/spree/user.rb is not properly verified before being used to update
14
- a user. This may allow a remote attacker to assign arbitrary roles and gain
15
- elevated administrative privileges.
16
- cvss_v2: 4.0
@@ -1,20 +0,0 @@
1
- ---
2
- gem: spree_auth_devise
3
- cve: 2013-2506
4
- osvdb: 90865
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
- Escalation
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that leads to unauthorized privileges being gained. The
12
- issue is triggered as certain input related to mass role assignment in
13
- app/models/spree/user.rb is not properly verified before being used to update
14
- a user. This may allow a remote attacker to assign arbitrary roles and gain
15
- elevated administrative privileges.
16
- cvss_v2: 4.0
17
- patched_versions:
18
- - ~> 1.1.6
19
- - ~> 1.2.0
20
- - ">= 1.3.0"
@@ -1,27 +0,0 @@
1
- ---
2
- gem: sprockets
3
- cve: 2014-7819
4
- osvdb: 113965
5
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/doAVp0YaTqY
6
- title: Arbitrary file existence disclosure in Sprockets
7
- date: 2014-10-30
8
- description: |
9
- Specially crafted requests can be used to determine whether a file exists on
10
- the filesystem that is outside an application's root directory. The files
11
- will not be served, but attackers can determine whether or not the file
12
- exists.
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ~> 2.0.5
16
- - ~> 2.1.4
17
- - ~> 2.2.3
18
- - ~> 2.3.3
19
- - ~> 2.4.6
20
- - ~> 2.5.1
21
- - ~> 2.7.1
22
- - ~> 2.8.3
23
- - ~> 2.9.4
24
- - ~> 2.10.2
25
- - ~> 2.11.3
26
- - ~> 2.12.3
27
- - ">= 3.0.0.beta.3"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: sprout
3
- cve: 2013-6421
4
- osvdb: 100598
5
- url: http://www.osvdb.org/show/osvdb/100598
6
- title: sprout Gem for Ruby archive_unpacker.rb unpack_zip() Function Multiple Parameter Arbitrary Code Execution
7
- date: 2013-12-02
8
- description: |
9
- sprout Gem for Ruby contains a flaw in the unpack_zip() function in
10
- archive_unpacker.rb. The issue is due to the program failing to properly
11
- sanitize input passed via the 'zip_file', 'dir', 'zip_name', and 'output'
12
- parameters. This may allow a context-dependent attacker to execute arbitrary
13
- code.
14
- cvss_v2: 7.5
15
- unaffected_versions:
16
- - '< 0.7.246'
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sup
3
- cve: 2013-4478
4
- osvdb: 99074
5
- url: http://www.phenoelit.org/stuff/whatsup.txt
6
- title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
- date: 2013-10-29
8
- description: Sup MUA contains a flaw that is triggered when handling email
9
- attachment content. This may allow a context-dependent attacker to execute
10
- arbitrary commands.
11
- cvss_v2: 6.8
12
- patched_versions:
13
- - "~> 0.13.2.1"
14
- - ">= 0.14.1.1"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sup
3
- cve: 2013-4479
4
- osvdb: 99074
5
- url: http://www.phenoelit.org/stuff/whatsup.txt
6
- title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
- date: 2013-10-29
8
- description: Sup MUA contains a flaw that is triggered when handling email
9
- attachment content. This may allow a context-dependent attacker to execute
10
- arbitrary commands.
11
- cvss_v2: 6.8
12
- patched_versions:
13
- - "~> 0.13.2.1"
14
- - ">= 0.14.1.1"
@@ -1,9 +0,0 @@
1
- ---
2
- gem: thumbshooter
3
- cve: 2013-1898
4
- osvdb: 91839
5
- url: http://osvdb.org/show/osvdb/91839
6
- title: Thumbshooter Gem for Ruby thumbshooter.rb URL Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-03-26
8
- description: Thumbshooter Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to thumbshooter.rb. With a specially crafted URL that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands.
9
- cvss_v2: 7.5
@@ -1,22 +0,0 @@
1
- ---
2
- gem: twitter-bootstrap-rails
3
- framework: rails
4
- cve: 2014-4920
5
- osvdb: 109206
6
- url: https://nvisium.com/blog/2014/03/28/reflected-xss-vulnerability-in-twitter/
7
- title: Reflective XSS Vulnerability in twitter-bootstrap-rails
8
- date: 2014-03-25
9
-
10
- description: |
11
- The twitter-bootstrap-rails Gem for Rails contains a flaw that enables a
12
- reflected cross-site scripting (XSS) attack. This flaw exists because the
13
- bootstrap_flash helper method does not validate input when handling flash
14
- messages before returning it to users. This may allow a context-dependent
15
- attacker to create a specially crafted request that would execute arbitrary
16
- script code in a user's browser session within the trust relationship between
17
- their browser and the server.
18
-
19
- cvss_v2:
20
-
21
- patched_versions:
22
- - ">= 3.2.0"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: uglifier
3
- osvdb: 126747
4
- url: https://github.com/mishoo/UglifyJS2/issues/751
5
- title: uglifier incorrectly handles non-boolean comparisons during minification
6
- date: 2015-07-21
7
- description: |
8
-
9
- The upstream library for the Ruby uglifier gem, UglifyJS, is
10
- affected by a vulnerability that allows a specially crafted
11
- Javascript file to have altered functionality after minification.
12
-
13
- This bug, found in UglifyJS versions 2.4.23 and earlier, was demonstrated
14
- to allow potentially malicious code to be hidden within secure code,
15
- and activated by the minification process.
16
-
17
- For more information, consult: https://zyan.scripts.mit.edu/blog/backdooring-js/
18
- patched_versions:
19
- - ">= 2.7.2"
@@ -1,22 +0,0 @@
1
- ---
2
- gem: web-console
3
- cve: 2015-3224
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/lzmz9_ijUFw
5
- title: |
6
- IP whitelist bypass in Web Console
7
- date: 2015-06-16
8
-
9
- description: |
10
- Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).
11
-
12
- Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.
13
-
14
- All affected users should either upgrade or use one of the work arounds immediately.
15
-
16
- To work around this issue, turn off web-console in all environments, by removing/commenting it from the application's Gemfile.
17
-
18
- patched_versions:
19
- - ">= 2.1.3"
20
-
21
-
22
-