bundler-audit 0.6.1 → 0.7.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (391) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +0 -1
  3. data/.travis.yml +3 -2
  4. data/ChangeLog.md +12 -0
  5. data/README.md +11 -11
  6. data/Rakefile +11 -9
  7. data/data/ruby-advisory-db.ts +1 -1
  8. data/gemspec.yml +1 -1
  9. data/lib/bundler/audit.rb +1 -1
  10. data/lib/bundler/audit/advisory.rb +47 -7
  11. data/lib/bundler/audit/cli.rb +15 -7
  12. data/lib/bundler/audit/database.rb +14 -5
  13. data/lib/bundler/audit/scanner.rb +5 -5
  14. data/lib/bundler/audit/version.rb +2 -2
  15. data/spec/advisory_spec.rb +112 -6
  16. data/spec/bundle/secure/Gemfile +1 -0
  17. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  18. data/spec/cli_spec.rb +27 -0
  19. data/spec/database_spec.rb +40 -14
  20. data/spec/integration_spec.rb +3 -3
  21. data/spec/scanner_spec.rb +4 -3
  22. data/spec/spec_helper.rb +1 -13
  23. metadata +14 -375
  24. data/data/ruby-advisory-db/.gitignore +0 -1
  25. data/data/ruby-advisory-db/.rspec +0 -1
  26. data/data/ruby-advisory-db/.travis.yml +0 -12
  27. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  28. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  29. data/data/ruby-advisory-db/Gemfile +0 -9
  30. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  31. data/data/ruby-advisory-db/README.md +0 -99
  32. data/data/ruby-advisory-db/Rakefile +0 -26
  33. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  34. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  35. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  36. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  37. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  42. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  43. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  44. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  45. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  46. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  47. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  48. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  49. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  50. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  51. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  52. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  53. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  54. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  55. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  56. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  57. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  58. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  59. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  60. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  61. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  62. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  63. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  64. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  65. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  66. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  67. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  68. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  69. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  74. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  75. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  76. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  78. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  79. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  80. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  81. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  82. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  83. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  85. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  86. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  87. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  88. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  89. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  90. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  91. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  92. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  93. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  94. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  95. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  96. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  97. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  98. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  99. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  100. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  101. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  102. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  103. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  104. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  105. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  106. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  107. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  108. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  109. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  110. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  111. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  112. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  113. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  114. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  115. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  116. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  117. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  118. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  119. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  120. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  121. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  122. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  123. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  124. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  125. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  126. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  127. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  128. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  129. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  130. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  131. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  132. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  133. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  134. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  135. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  136. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  137. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  138. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  139. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  140. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  141. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  142. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  143. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  144. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  145. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  146. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  147. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  148. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  149. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  150. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  151. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  152. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  153. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  154. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  155. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  156. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  157. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  158. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  159. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  160. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  161. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  162. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  163. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  164. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  165. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  166. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  167. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  168. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  169. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  170. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  171. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  172. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  173. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  174. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  175. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  176. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  177. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  178. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  179. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  180. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  181. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  182. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  183. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  184. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  185. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  186. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  187. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  188. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  189. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  190. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  191. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  192. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  193. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  194. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  195. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  196. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  197. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  198. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  199. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  200. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  201. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  218. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  219. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  220. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  225. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  226. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  227. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  228. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  229. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  230. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  231. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  232. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  233. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  234. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  235. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  236. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  237. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  238. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  239. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  240. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  241. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  242. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  243. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  244. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  245. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  246. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  247. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  248. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  249. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  250. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  251. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  252. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  253. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  254. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  255. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  256. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  257. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  258. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  259. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  260. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  261. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  262. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  263. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  264. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  265. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  266. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  267. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  268. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  269. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  270. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  271. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  272. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  273. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  274. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  275. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  276. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  277. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  278. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  279. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  280. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  281. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  282. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  283. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  284. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  285. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  286. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  287. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  288. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  289. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  290. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  291. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  292. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  293. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  294. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  295. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  296. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  297. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  298. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  299. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  300. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  301. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  302. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  303. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  304. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  305. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  306. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  307. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  308. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  309. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  310. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  311. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  312. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  313. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  314. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  315. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  316. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  317. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  318. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  319. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  320. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  321. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  322. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  323. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  324. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  325. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  326. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  327. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  328. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  329. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  330. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  331. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  332. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  333. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  334. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  335. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  336. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  337. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  338. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  339. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  340. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  341. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  342. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  343. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  344. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  345. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  346. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  347. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  348. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  349. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  350. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  351. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  352. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  353. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  354. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  355. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  356. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  357. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  358. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  359. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  360. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  361. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  362. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  363. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  364. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  365. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  366. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  367. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  368. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  369. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  370. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  371. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  373. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  375. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  376. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  377. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  378. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  379. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  380. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  381. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  382. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  383. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  384. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  385. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  386. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  387. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  388. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  389. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  390. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  391. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,14 +0,0 @@
1
- ---
2
- gem: administrate
3
- cve: 2016-3098
4
- title: Cross-site request forgery (CSRF) vulnerability in administrate gem
5
- date: 2016-04-01
6
- url: http://seclists.org/oss-sec/2016/q2/0
7
-
8
- description: >-
9
- `Administrate::ApplicationController` actions didn't have CSRF
10
- protection. Remote attackers can hijack user's sessions and use any
11
- functionality that administrate exposes on their behalf.
12
-
13
- patched_versions:
14
- - ">= 0.1.5"
@@ -1,10 +0,0 @@
1
- ---
2
- gem: aescrypt
3
- cve: 2013-7463
4
- date: 2013-10-01
5
- url: https://github.com/Gurpartap/aescrypt/issues/4
6
- title: Vulnerability in aescrypt because IV is not randomized
7
- description: |
8
- The aescrypt gem 1.0.0 for Ruby does not randomize the CBC IV for use with the
9
- AESCrypt.encrypt and AESCrypt.decrypt functions, which allows attackers to
10
- defeat cryptographic protection mechanisms via a chosen plaintext attack.
@@ -1,16 +0,0 @@
1
- ---
2
- gem: archive-tar-minitar
3
- cve: 2016-10173
4
- url: https://github.com/atoulme/minitar/issues/5
5
- title: Archive-Tar-Minitar Directory Traversal Vulnerability
6
- date: 2016-08-22
7
- description: |
8
- Minitar allows attackers to overwrite arbitrary files during archive
9
- extraction via a .. (dot dot) in an extracted filename. Analogous
10
- vulnerabilities for unzip and tar:
11
- https://www.cvedetails.com/cve/CVE-2001-1268/ and
12
- http://www.cvedetails.com/cve/CVE-2001-1267/
13
-
14
- Credit: ecneladis
15
- patched_versions:
16
- - ">= 0.6.1"
@@ -1,10 +0,0 @@
1
- ---
2
- gem: as
3
- osvdb: 112683
4
- url: http://osvdb.org/show/osvdb/112683
5
- title: as Gem for Ruby Process List Local Plaintext Credentials Disclosure
6
- date: 2014-09-25
7
- description: |
8
- as Gem for Ruby contains a flaw that is due to the program displaying
9
- credential information in plaintext in the process list. This may
10
- allow a local attacker to gain access to credential information.
@@ -1,15 +0,0 @@
1
- ---
2
- gem: authlogic
3
- cve: 2012-6497
4
- osvdb: 89064
5
- url: http://osvdb.org/show/osvdb/89064
6
- title: Ruby on Rails Authlogic Gem secret_token.rb Known secret_token Value Weakness
7
- date: 2012-12-21
8
- description: |
9
- Ruby on Rails contains a flaw in the Authlogic gem. The issue is triggered
10
- when the program makes an unsafe method call for find_by_id. With a specially
11
- crafted parameter in an environment that knows the secret_token value in
12
- secret_token.rb, a remote attacker to more easily conduct SQL injection
13
- attacks.
14
- patched_versions:
15
- - ">= 3.3.0"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: auto_awesomplete
3
- osvdb: 132800
4
- url: https://github.com/Tab10id/auto_awesomplete/issues/2
5
- title: |
6
- auto_awesomplete Gem for Ruby allows arbitrary search execution
7
- date: 2016-01-08
8
- description: |
9
- auto_awesomplete Gem for Ruby contains a flaw that is triggered when handling the
10
- 'params[:default_class_name]' option. This allows users to search any object
11
- of all given ActiveRecord classes.
@@ -1,13 +0,0 @@
1
- ---
2
- gem: auto_select2
3
- osvdb: 132800
4
- url: https://github.com/Loriowar/auto_select2/issues/4
5
- title: |
6
- auto_select2 Gem for Ruby allows arbitrary search execution
7
- date: 2016-01-08
8
- description: |
9
- auto_select2 Gem for Ruby contains a flaw that is triggered when handling the
10
- 'params[:default_class_name]' option. This allows users to search any object
11
- of all given ActiveRecord classes.
12
- patched_versions:
13
- - ">= 0.5.0"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: awesome_spawn
3
- cve: 2014-0156
4
- url: https://github.com/ManageIQ/awesome_spawn/commit/e524f85f1c6e292ef7d117d7818521307ac269ff
5
- title: OS command injection flaw in awesome_spawn
6
- date: 2014-03-28
7
-
8
- description: >-
9
- Awesome spawn contains OS command injection vulnerability, which allows
10
- execution of additional commands passed to Awesome spawn as arguments, e.g.
11
- AwesomeSpawn.run('ls',:params => {'-l' => ";touch haxored"}). If untrusted
12
- input was included in command arguments, attacker could use this flaw to
13
- execute arbitrary command.
14
-
15
- cvss_v2: 6.8
16
-
17
- patched_versions:
18
- - "~> 1.2.0"
19
- - ">= 1.3.0"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: backup-agoddard
3
- cve: 2014-4993
4
- osvdb: 108578
5
- url: http://osvdb.org/show/osvdb/108578
6
- title: backup-agoddard Gem for Ruby /lib/backup/cli/utility.rb Process Table Local Plaintext Password Disclosure
7
- date: 2014-06-30
8
- description: backup-agoddard Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb that is due to the application exposing password information in plaintext in the process table. This may allow a local attacker to gain access to password information.
@@ -1,12 +0,0 @@
1
- ---
2
- gem: backup_checksum
3
- cve: 2014-4993
4
- osvdb: 108569
5
- url: http://osvdb.org/show/osvdb/108569
6
- title: backup_checksum Gem for Ruby /lib/backup/cli/utility.rb Process List Local Plaintext Password Disclosure
7
- date: 2014-06-30
8
- description: |
9
- backup_checksum Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb
10
- that is triggered as the program displays password information in plaintext
11
- in the process list. This may allow a local attacker to gain access to
12
- password information.
@@ -1,10 +0,0 @@
1
- ---
2
- gem: backup_checksum
3
- osvdb: 108570
4
- url: http://osvdb.org/show/osvdb/108570
5
- title: backup_checksum Gem for Ruby /lib/backup/cli/utility.rb Metacharacter Handling Remote Command Execution
6
- date: 2014-06-30
7
- description: |
8
- backup_checksum Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb
9
- that is triggered when handling metacharacters. This may allow a remote
10
- attacker to execute arbitrary commands.
@@ -1,19 +0,0 @@
1
- ---
2
- gem: bcrypt-ruby
3
- platform: jruby
4
- osvdb: 62067
5
- url: http://www.mindrot.org/files/jBCrypt/internat.adv
6
- title: bcrypt-ruby Gem for Ruby incorrect encoding of non US-ASCII characters (JRuby only)
7
- date: 2010-02-01
8
- description: |
9
- bcrypt-ruby Gem for Ruby suffered from a bug related to character
10
- encoding that substantially reduced the entropy of hashed passwords
11
- containing non US-ASCII characters. An incorrect encoding step
12
- transparently replaced such characters by '?' prior to hashing. In the
13
- worst case of a password consisting solely of non-US-ASCII characters,
14
- this would cause its hash to be equivalent to all other such passwords
15
- of the same length. This issue only affects the JRuby implementation.
16
-
17
- This gem has been renamed. Please use "bcrypt" from now on.
18
- patched_versions:
19
- - ">= 2.1.4"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: bcrypt
3
- platform: jruby
4
- osvdb: 62067
5
- url: http://www.mindrot.org/files/jBCrypt/internat.adv
6
- title: bcrypt-ruby Gem for Ruby incorrect encoding of non US-ASCII characters (JRuby only)
7
- date: 2010-02-01
8
- description: |
9
- bcrypt-ruby Gem for Ruby suffered from a bug related to character
10
- encoding that substantially reduced the entropy of hashed passwords
11
- containing non US-ASCII characters. An incorrect encoding step
12
- transparently replaced such characters by '?' prior to hashing. In the
13
- worst case of a password consisting solely of non-US-ASCII characters,
14
- this would cause its hash to be equivalent to all other such passwords
15
- of the same length. This issue only affects the JRuby implementation.
16
- patched_versions:
17
- - ">= 2.1.4"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: bio-basespace-sdk
3
- cve: 2013-7111
4
- osvdb: 101031
5
- url: http://osvdb.org/show/osvdb/101031
6
- title: Bio Basespace SDK Gem for Ruby Command Line API Key Disclosure
7
- date: 2013-12-14
8
- description: Bio Basespace SDK Gem for Ruby contains a flaw that is due to the API client code passing the API_KEY to a curl command. This may allow a local attacker to gain access to API key information by monitoring the process table.
@@ -1,12 +0,0 @@
1
- ---
2
- gem: brbackup
3
- osvdb: 108899
4
- url: http://osvdb.org/show/osvdb/108899
5
- title: brbackup Gem for Ruby /lib/brbackup.rb name Parameter SQL Injection
6
- date: 2014-07-09
7
- description: |
8
- brbackup Gem for Ruby contains a flaw that may allow carrying out an SQL
9
- injection attack. The issue is due to the /lib/brbackup.rb script not
10
- properly sanitizing user-supplied input to the 'name' parameter. This may
11
- allow a remote attacker to inject or manipulate SQL queries in the back-end
12
- database, allowing for the manipulation or disclosure of arbitrary data.
@@ -1,11 +0,0 @@
1
- ---
2
- gem: brbackup
3
- osvdb: 108900
4
- url: http://osvdb.org/show/osvdb/108900
5
- title: brbackup Gem for Ruby dbuser Variable Shell Metacharacter Injection Remote Command Execution
6
- date: 2014-07-09
7
- description: |
8
- brbackup Gem for Ruby contains a flaw that is triggered as input passed
9
- via the 'dbuser' variable is not properly sanitized. This may allow a
10
- remote attacker to inject shell metacharacters and execute arbitrary
11
- commands.
@@ -1,11 +0,0 @@
1
- ---
2
- gem: brbackup
3
- cve: 2014-5004
4
- osvdb: 108901
5
- url: http://osvdb.org/show/osvdb/108901
6
- title: brbackup Gem for Ruby Process List Local Plaintext Password Disclosure
7
- date: 2014-07-09
8
- description: |
9
- brbackup Gem for Ruby contains a flaw that is due to the program exposing
10
- password information in plaintext in the process list. This may allow a
11
- local attacker to gain access to password information.
@@ -1,16 +0,0 @@
1
- ---
2
- gem: bson
3
- cve: 2015-4412
4
- url: http://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html
5
- title: Data Injection Vulnerability in bson Rubygem
6
- date: 2015-06-04
7
-
8
- description: >-
9
- A flaw in the ObjectId validation regular expression can enable attackers to inject arbitrary information into a given BSON object.
10
-
11
- vendor_patch:
12
- - https://github.com/mongodb/mongo-ruby-driver/compare/6ae981167759d5819ba3d41e374e5b2af5b79077~1...9859a3ab9773a8a883eb8438b665a921cc991c71
13
- - https://github.com/mongodb/bson-ruby/compare/7446d7c6764dfda8dc4480ce16d5c023e74be5ca...28f34978a85b689a4480b4d343389bf4886522e7
14
- patched_versions:
15
- - "~> 1.12.3"
16
- - ">= 3.0.4"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: builder
3
- osvdb: 95668
4
- url: http://osvdb.org/show/osvdb/95668
5
- title: Builder Gem for Ruby Tag Name Handling Private Method Exposure
6
- date: 2007-06-15
7
- description: |
8
- Builder Gem for Ruby contains a flaw in the handling of tag names. The issue
9
- is triggered when the program reads tag names from XML data and then calls a
10
- method with that name. With a specially crafted file, a context-dependent
11
- attacker can call private methods and manipulate data.
12
- patched_versions:
13
- - ">= 2.1.2"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: bundler
3
- cve: 2013-0334
4
- osvdb: 110004
5
- url: http://www.osvdb.org/show/osvdb/110004
6
- title: Bundler Gem for Ruby Multiple Top-level Source Lines Gemfile Handling Gem Installation Spoofing
7
- date: 2014-08-13
8
- description: |
9
- Bundler Gem for Ruby contains a flaw that is triggered when handling
10
- a gemfile that contains multiple top-level source lines. This may allow a
11
- context-dependent attacker to install specially crafted gems on a remote
12
- system, leading to arbitrary code execution.
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ">= 1.7.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: bundler
3
- osvdb: 115090
4
- url: http://www.osvdb.org/show/osvdb/115090
5
- title: Bundler Gem for Ruby Missing SSL Certificate Validation MitM Spoofing
6
- date: 2013-02-12
7
- description: |
8
- Bundler Gem for Ruby contains a flaw as SSL certificates are not properly
9
- validated. By spoofing the SSL server via a certificate that appears valid,
10
- an attacker with the ability to intercept network traffic (e.g. MiTM, DNS
11
- cache poisoning) can disclose and optionally manipulate transmitted data.
12
- patched_versions:
13
- - ">= 1.3.0.pre.8"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: bundler
3
- osvdb: 115091
4
- url: http://www.osvdb.org/show/osvdb/115091
5
- title: Bundler Gem for Ruby Redirection Remote HTTP Basic Authentication Credential Disclosure
6
- date: 2013-02-12
7
- description: |
8
- Bundler Gem for Ruby contains a flaw that is triggered during the
9
- redirection to other hosts. This may allow a remote attacker to gain access
10
- to HTTP basic authentication credential information.
11
- patched_versions:
12
- - ">= 1.3.0.pre.8"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: bundler
3
- osvdb: 115917
4
- url: http://www.osvdb.org/show/osvdb/115917
5
- title: Bundler Gem for Ruby install Command Process Listing Local Plaintext Credential Disclosure
6
- date: 2011-09-20
7
- description: |
8
- Bundler Gem for Ruby contains a flaw that is due to the program listing
9
- credential information in plaintext in the install command process listing.
10
- This may allow a local attacker to gain access to credential information.
11
- patched_versions:
12
- - ">= 1.1.rc"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: cap-strap
3
- cve: 2014-4992
4
- osvdb: 108574
5
- url: http://osvdb.org/show/osvdb/108574
6
- title: cap-strap Gem for Ruby Process Table Local Plaintext Credential Disclosure
7
- date: 2014-06-30
8
- description: cap-strap Gem for Ruby contains a flaw that is due to the application exposing credential information in plaintext in the process table listing. This may allow a local attacker to gain access to credential information.
@@ -1,7 +0,0 @@
1
- ---
2
- gem: cap-strap
3
- osvdb: 108575
4
- url: http://osvdb.org/show/osvdb/108575
5
- title: cap-strap Gem for Ruby Hardcoded Password Crypt Hash Salt Weakness
6
- date: 2014-06-30
7
- description: cap-strap Gem for Ruby contains a flaw that is due to the application using a hardcoded default 'sa' salt for password encryption. This may allow a local attacker to more easily decrypt passwords.
@@ -1,8 +0,0 @@
1
- ---
2
- gem: ciborg
3
- cve: 2014-5003
4
- osvdb: 108586
5
- url: http://osvdb.org/show/osvdb/108586
6
- title: ciborg Gem for Ruby default.rb /tmp/perlbrew-installer Local Symlink File Overwrite
7
- date: 2014-06-30
8
- description: ciborg Gem for Ruby contains a flaw as default.rb creates temporary files insecurely. It is possible for a local attacker to use a symlink attack against the /tmp/perlbrew-installer file to cause the program to unexpectedly overwrite an arbitrary file.
@@ -1,15 +0,0 @@
1
- ---
2
- gem: cocaine
3
- cve: 2013-4457
4
- osvdb: 98835
5
- url: http://www.osvdb.org/show/osvdb/98835
6
- title: Cocaine Gem for Ruby contains a flaw
7
- date: 2013-10-22
8
- description: Cocaine Gem for Ruby contains a flaw that is due to the method
9
- of variable interpolation used by the program. With a specially crafted
10
- object, a context-dependent attacker can execute arbitrary commands.
11
- cvss_v2: 6.8
12
- unaffected_versions:
13
- - < 0.4.0
14
- patched_versions:
15
- - '>= 0.5.3'
@@ -1,8 +0,0 @@
1
- ---
2
- gem: codders-dataset
3
- cve: 2014-4991
4
- osvdb: 108582
5
- url: http://osvdb.org/show/osvdb/108582
6
- title: codders-dataset Gem for Ruby /lib/dataset/database/postgresql.rb Process Table Local Plaintext Credential Disclosure
7
- date: 2014-06-30
8
- description: codders-dataset Gem for Ruby contains a flaw in /lib/dataset/database/postgresql.rb that is due to the application exposing credential information in plaintext in the process table. This may allow a local attacker to gain access to credential information.
@@ -1,8 +0,0 @@
1
- ---
2
- gem: codders-dataset
3
- cve: 2014-4991
4
- osvdb: 108583
5
- url: http://osvdb.org/show/osvdb/108583
6
- title: codders-dataset Gem for Ruby /lib/dataset/database/mysql.rb Process Table Local Plaintext Credential Disclosure
7
- date: 2014-06-30
8
- description: codders-dataset Gem for Ruby contains a flaw in /lib/dataset/database/mysql.rb that is due to the application exposing credential information in plaintext in the process table. This may allow a local attacker to gain access to credential information.
@@ -1,21 +0,0 @@
1
- ---
2
- gem: colorscore
3
- cve: 2015-7541
4
- osvdb: 132516
5
- url: http://seclists.org/oss-sec/2016/q1/17
6
- title: colorscore Gem for Ruby lib/colorscore/histogram.rb Arbitrary Command Injection
7
- date: 2016-01-04
8
- description: |
9
- The contents of the `image_path`, `colors`, and `depth` variables generated
10
- from possibly user-supplied input are passed directly to the shell via
11
- `convert ...`.
12
-
13
- If a user supplies a value that includes shell metacharacters such as ';', an
14
- attacker may be able to execute shell commands on the remote system as the
15
- user id of the Ruby process.
16
-
17
- To resolve this issue, the aforementioned variables (especially `image_path`)
18
- must be sanitized for shell metacharacters.
19
-
20
- patched_versions:
21
- - '>= 0.0.5'
@@ -1,9 +0,0 @@
1
- ---
2
- gem: command_wrap
3
- cve: 2013-1875
4
- osvdb: 91450
5
- url: http://osvdb.org/show/osvdb/91450
6
- title: command_wrap Gem for Ruby URI Handling Arbitrary Command Injection
7
- date: 2013-03-18
8
- description: command_wrap Gem for Ruby contains a flaw that is triggered during the handling of input passed via the URL that contains a semicolon character (;). This will allow a remote attacker to inject arbitrary commands and have them executed in the context of the user clicking it.
9
- cvss_v2: 7.5
@@ -1,17 +0,0 @@
1
- ---
2
- gem: crack
3
- cve: 2013-1800
4
- osvdb: 90742
5
- url: http://osvdb.org/show/osvdb/90742
6
- title: crack Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
7
- description: |
8
- crack Gem for Ruby contains a flaw that is triggered when a type casting
9
- error occurs during the parsing of parameters. This may allow a
10
- context-dependent attacker to potentially execute arbitrary code.
11
- date: 2013-01-09
12
-
13
- cvss_v2: 7.5
14
-
15
- patched_versions:
16
- - ">= 0.3.2"
17
-