bundler-audit 0.6.1 → 0.8.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (426) hide show
  1. checksums.yaml +4 -4
  2. data/.github/FUNDING.yml +3 -0
  3. data/.github/workflows/ruby.yml +29 -0
  4. data/.gitignore +1 -1
  5. data/.rspec +1 -1
  6. data/ChangeLog.md +81 -4
  7. data/Gemfile +1 -1
  8. data/README.md +71 -15
  9. data/Rakefile +10 -27
  10. data/bundler-audit.gemspec +0 -7
  11. data/gemspec.yml +2 -2
  12. data/lib/bundler/audit.rb +1 -1
  13. data/lib/bundler/audit/advisory.rb +58 -7
  14. data/lib/bundler/audit/cli.rb +93 -84
  15. data/lib/bundler/audit/cli/formats.rb +144 -0
  16. data/lib/bundler/audit/cli/formats/json.rb +51 -0
  17. data/lib/bundler/audit/cli/formats/text.rb +118 -0
  18. data/lib/bundler/audit/cli/thor_ext/shell/basic/say_error.rb +33 -0
  19. data/lib/bundler/audit/configuration.rb +105 -0
  20. data/lib/bundler/audit/database.rb +144 -28
  21. data/lib/bundler/audit/report.rb +149 -0
  22. data/lib/bundler/audit/results.rb +19 -0
  23. data/lib/bundler/audit/results/insecure_source.rb +75 -0
  24. data/lib/bundler/audit/results/result.rb +21 -0
  25. data/lib/bundler/audit/results/unpatched_gem.rb +94 -0
  26. data/lib/bundler/audit/scanner.rb +99 -26
  27. data/lib/bundler/audit/task.rb +2 -4
  28. data/lib/bundler/audit/version.rb +2 -2
  29. data/spec/advisory_spec.rb +145 -20
  30. data/spec/bundle/secure/Gemfile +1 -0
  31. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  32. data/spec/bundle/unpatched_gems_with_dot_configuration/.bundler-audit.yml +3 -0
  33. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile +3 -0
  34. data/spec/cli/formats/json_spec.rb +113 -0
  35. data/spec/cli/formats/text_spec.rb +203 -0
  36. data/spec/cli/formats_spec.rb +86 -0
  37. data/spec/cli_spec.rb +56 -17
  38. data/spec/configuration_spec.rb +78 -0
  39. data/spec/database_spec.rb +261 -38
  40. data/spec/fixtures/advisory/CVE-2020-1234.yml +20 -0
  41. data/spec/fixtures/{not_a_hash.yml → advisory/not_a_hash.yml} +0 -0
  42. data/spec/fixtures/config/bad/empty.yml +0 -0
  43. data/spec/fixtures/config/bad/ignore_contains_a_non_string.yml +4 -0
  44. data/spec/fixtures/config/bad/ignore_is_not_an_array.yml +3 -0
  45. data/spec/fixtures/config/valid.yml +4 -0
  46. data/spec/fixtures/lib/bundler/audit/cli/formats/bad.rb +19 -0
  47. data/spec/fixtures/lib/bundler/audit/cli/formats/good.rb +19 -0
  48. data/spec/integration_spec.rb +17 -89
  49. data/spec/report_spec.rb +98 -0
  50. data/spec/results/insecure_source_spec.rb +47 -0
  51. data/spec/results/result_spec.rb +10 -0
  52. data/spec/results/unpatched_gem_spec.rb +123 -0
  53. data/spec/scanner_spec.rb +66 -34
  54. data/spec/spec_helper.rb +37 -36
  55. metadata +40 -380
  56. data/.gitmodules +0 -3
  57. data/.travis.yml +0 -13
  58. data/data/ruby-advisory-db.ts +0 -1
  59. data/data/ruby-advisory-db/.gitignore +0 -1
  60. data/data/ruby-advisory-db/.rspec +0 -1
  61. data/data/ruby-advisory-db/.travis.yml +0 -12
  62. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  63. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  64. data/data/ruby-advisory-db/Gemfile +0 -9
  65. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  66. data/data/ruby-advisory-db/README.md +0 -99
  67. data/data/ruby-advisory-db/Rakefile +0 -26
  68. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  69. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  70. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  71. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  72. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  73. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  74. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  75. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  76. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  77. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  78. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  79. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  80. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  81. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  82. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  83. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  84. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  85. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  86. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  87. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  88. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  89. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  90. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  91. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  92. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  93. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  94. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  95. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  96. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  97. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  98. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  99. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  100. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  101. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  102. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  103. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  104. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  105. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  106. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  107. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  108. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  109. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  110. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  111. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  112. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  113. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  114. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  115. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  116. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  117. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  118. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  119. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  120. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  121. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  122. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  123. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  124. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  125. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  126. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  127. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  128. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  129. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  130. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  131. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  132. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  133. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  134. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  135. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  136. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  137. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  138. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  139. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  140. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  141. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  142. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  143. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  144. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  145. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  146. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  147. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  148. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  149. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  150. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  151. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  152. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  153. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  154. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  155. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  156. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  157. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  158. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  159. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  160. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  161. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  162. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  163. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  164. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  165. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  166. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  167. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  168. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  169. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  170. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  171. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  172. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  173. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  174. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  175. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  176. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  177. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  178. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  179. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  180. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  181. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  182. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  183. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  184. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  185. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  186. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  187. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  188. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  189. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  190. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  191. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  192. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  194. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  195. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  196. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  197. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  198. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  199. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  201. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  202. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  203. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  204. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  205. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  206. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  207. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  208. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  209. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  210. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  211. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  212. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  213. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  214. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  215. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  216. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  217. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  218. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  219. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  220. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  221. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  222. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  223. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  224. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  225. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  226. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  227. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  228. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  229. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  230. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  231. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  232. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  233. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  234. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  235. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  236. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  237. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  238. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  239. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  240. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  241. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  242. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  243. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  244. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  245. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  246. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  247. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  248. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  249. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  250. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  251. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  252. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  253. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  254. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  255. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  256. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  257. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  258. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  259. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  260. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  261. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  262. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  263. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  264. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  265. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  266. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  267. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  268. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  269. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  270. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  271. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  272. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  273. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  274. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  275. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  276. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  277. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  278. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  279. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  280. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  281. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  282. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  283. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  284. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  285. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  286. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  287. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  288. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  289. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  290. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  291. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  292. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  293. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  294. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  295. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  296. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  297. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  298. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  299. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  300. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  301. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  302. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  303. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  304. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  305. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  306. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  307. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  308. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  309. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  310. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  311. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  312. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  313. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  314. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  315. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  316. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  317. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  318. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  319. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  320. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  321. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  322. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  323. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  324. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  325. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  326. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  327. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  333. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  334. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  335. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  336. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  337. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  338. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  339. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  340. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  341. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  342. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  343. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  344. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  345. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  346. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  347. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  348. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  349. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  350. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  351. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  352. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  353. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  354. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  355. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  356. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  357. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  358. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  359. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  360. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  361. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  362. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  363. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  364. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  365. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  366. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  367. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  368. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  369. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  370. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  371. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  373. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  374. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  375. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  376. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  377. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  378. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  392. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  393. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  394. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  395. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  396. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  397. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  398. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  399. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  400. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  401. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  402. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  403. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  404. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  405. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  406. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  407. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  408. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  409. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  410. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  411. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  412. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  420. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  421. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  422. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  423. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  424. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  425. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  426. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,13 +0,0 @@
1
- ---
2
- gem: open-uri-cached
3
- cve: 2015-3649
4
- osvdb: 121701
5
- url: http://seclists.org/oss-sec/2015/q2/373
6
- title: open-uri-cached Gem for Ruby Unsafe Temporary File Creation Local Privilege Escalation
7
- date: 2015-05-05
8
- description: |
9
- open-uri-cached Gem for Ruby contains a flaw that is due to the
10
- program creating temporary files in a predictable, unsafe manner when using
11
- YAML. This may allow a local attacker to gain elevated privileges.
12
- cvss_v2:
13
- patched_versions:
@@ -1,16 +0,0 @@
1
- ---
2
- gem: paperclip
3
- cve: 2015-2963
4
- url: https://robots.thoughtbot.com/paperclip-security-release
5
- title: |
6
- Paperclip Gem for Ruby vulnerable to content type spoofing
7
- date: 2015-06-05
8
- description: |
9
- There is an issue where if an HTML file is uploaded with a .html
10
- extension, but the content type is listed as being `image/jpeg`, this
11
- will bypass a validation checking for images. But it will also pass the
12
- spoof check, because a file named .html and containing actual HTML
13
- passes the spoof check.
14
- cvss_v2: 4.3
15
- patched_versions:
16
- - ">= 4.2.2"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: paperclip
3
- osvdb: 103151
4
- url: http://osvdb.org/show/osvdb/103151
5
- title: Paperclip Gem for Ruby contains a flaw
6
- date: 2014-01-31
7
- description: Paperclip Gem for Ruby contains a flaw that is due to the application failing to properly
8
- validate the file extension, instead only validating the Content-Type header during file uploads.
9
- This may allow a remote attacker to bypass restrictions on file types for uploaded files by
10
- spoofing the content-type.
11
- cvss_v2:
12
- patched_versions:
13
- - ">= 4.0.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: paratrooper-newrelic
3
- cve: 2014-1234
4
- osvdb: 101839
5
- url: http://www.osvdb.org/show/osvdb/101839
6
- title: Paratrooper-newrelic Gem for Ruby Process Listing API Key Local Disclosure
7
- date: 2014-01-08
8
- description: |
9
- Paratrooper-newrelic Gem for Ruby contains a flaw in
10
- /lib/paratrooper-newrelic.rb. The issue is triggered when the script exposes
11
- the API key, allowing a local attacker to gain access to it by monitoring the
12
- process tree.
13
- cvss_v2: 2.1
@@ -1,13 +0,0 @@
1
- ---
2
- gem: paratrooper-pingdom
3
- cve: 2014-1233
4
- osvdb: 101847
5
- url: http://www.osvdb.org/show/osvdb/101847
6
- title: paratrooper-pingdom Gem for Ruby /lib/paratrooper-pingdom.rb API Login Credentials Local Disclosure
7
- date: 2013-12-26
8
- description: |
9
- paratrooper-pingdom Gem for Ruby contains a flaw in
10
- /lib/paratrooper-pingdom.rb. The issue is triggered when the script exposes
11
- API login credentials, allowing a local attacker to gain access to the API
12
- key, username, and password for the API login by monitoring the process tree.
13
- cvss_v2: 2.1
@@ -1,13 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2014-1831
4
- osvdb: 102613
5
- url: http://osvdb.org/show/osvdb/102613
6
- title: Phusion Passenger Server Instance Directory Creation Local Symlink File Overwrite
7
- date: 2014-01-28
8
- description: Phusion Passenger contains a flaw as the program creates the server instance
9
- directory insecurely. It is possible for a local attacker to use a symlink attack against
10
- the directory to cause the program to unexpectedly overwrite an arbitrary file.
11
- cvss_v2: 2.1
12
- patched_versions:
13
- - ">= 4.0.37"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2014-1832
4
- osvdb: 102613
5
- url: http://osvdb.org/show/osvdb/102613
6
- title: Phusion Passenger Server Instance Directory Creation Local Symlink File Overwrite
7
- date: 2014-01-29
8
- description: Phusion Passenger contains a flaw as the program creates the server instance
9
- directory insecurely. It is possible for a local attacker to use a symlink attack against
10
- the directory to cause the program to unexpectedly overwrite an arbitrary file.
11
- cvss_v2: 2.1
12
- patched_versions:
13
- - ">= 4.0.38"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2015-7519
4
- url: https://blog.phusion.nl/2015/12/07/cve-2015-7519/
5
- title: Phusion Passenger Server allows to overwrite headers in some cases
6
- date: 2015-11-23
7
- description: It is possible in some cases, for clients to overwrite headers
8
- set by the server, resulting in a medium level security issue.
9
- Passenger 5 uses an SCGI-inspired format to pass headers to Ruby/Python
10
- applications, while Passenger 4 uses an SCGI-inspired format to pass
11
- headers to all applications. This implies a conversion to
12
- UPPER_CASE_WITH_UNDERSCORES whereby the difference between characters
13
- like '-' and '_' is lost.
14
-
15
- patched_versions:
16
- - "~> 4.0.60"
17
- - ">= 5.0.22"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2016-10345
4
- url: https://blog.phusion.nl/2017/01/10/passenger-5-1-1/
5
- title: Predictable tmp File Path Vulnerability in Phusion Passenger
6
- date: 2017-04-18
7
-
8
- description: >-
9
- In Phusion Passenger before 5.1.0, a known /tmp filename was used during
10
- passenger-install-nginx-module execution, which could allow local attackers
11
- to gain the privileges of the passenger user.
12
-
13
- cvss_v3: 5.5
14
-
15
- patched_versions:
16
- - ">= 5.1.0"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2012-6135
4
- osvdb: 90738
5
- url: http://old.blog.phusion.nl/2013/03/05/phusion-passenger-4-0-beta-1-and-2-arbitrary-file-deletion-vulnerability/
6
- title: Phusion Passenger Gem for Ruby Arbitrary File Deletion
7
- date: 2012-02-01
8
- description: Phusion Passenger Gem for Ruby contains a flaw that is triggered
9
- during application startup. This issue may allow a local attacker to delete
10
- arbitrary files via an application process. If the program has completed the
11
- start up process this vulnerability is no longer exploitable.
12
- cvss_v2: 2.1
13
- patched_versions:
14
- - ">= 4.0.0"
15
- unaffected_versions:
16
- - "< 4.0.0"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2013-2119
4
- osvdb: 93752
5
- url: http://osvdb.org/show/osvdb/93752
6
- title: Phusion Passenger Gem for Ruby Predictable Temporary Filename Generation Symlink Local Privilege Escalation
7
- date: 2013-05-29
8
- description: Phusion Passenger Gem for Ruby contains a flaw as the program creates
9
- temporary files insecurely. It is possible for a local attacker to use a symlink
10
- attack against the Nginx config file to cause the program to unexpectedly overwrite
11
- the file, allowing a local attacker to execute code with elevated privileges.
12
- cvss_v2: 4.6
13
- patched_versions:
14
- - "~> 3.0.21"
15
- - ">= 4.0.5"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: passenger
3
- cve: 2013-4136
4
- osvdb: 94074
5
- url: http://osvdb.org/show/osvdb/94074
6
- title: Phusion Passenger Gem for Ruby Utils.cpp Temporary Directory Creation Symlink Local Privilege Escalation
7
- date: 2013-06-10
8
- description: Phusion Passenger Gem for Ruby contains a flaw as the program creates
9
- temporary directories insecurely. It is possible for a local attacker to use a
10
- symlink attack against the Utils.cpp file to allow the attacker to gain elevated
11
- privileges.
12
- cvss_v2: 4.6
13
- patched_versions:
14
- - ">= 4.0.8"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: pdfkit
3
- cve: 2013-1607
4
- osvdb: 90867
5
- url: http://osvdb.org/show/osvdb/90867
6
- title: PDFKit Gem for Ruby PDF File Generation Parameter Handling Remote Code Execution
7
- date: 2013-02-21
8
- description: PDFKit Gem for Ruby contains a flaw that is due to the program failing to properly validate input during the handling of parameters when generating PDF files. This may allow a remote attacker to potentially execute arbitrary code via the pdfkit generation options.
9
- cvss_v2:
10
- patched_versions:
11
- - ">= 0.5.3"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: point-cli
3
- cve: 2014-4997
4
- osvdb: 108577
5
- url: http://osvdb.org/show/osvdb/108577
6
- title: point-cli Gem for Ruby /lib/commands/setup.rb Process Table Local Plaintext Credential Disclosure
7
- date: 2014-06-30
8
- description: point-cli Gem for Ruby contains a flaw in /lib/commands/setup.rb that is due to the application exposing credential information in plaintext in the process table. This may allow a local attacker to gain access to credential information.
@@ -1,7 +0,0 @@
1
- ---
2
- gem: quick_magick
3
- osvdb: 106954
4
- url: http://osvdb.org/show/osvdb/106954
5
- title: quick_magick Gem for Ruby QuickMagick::Image.read Function Crafted String Handling Remote Command Injection
6
- date: 2011-01-12
7
- description: quick_magick Gem for Ruby contains a flaw in the QuickMagick::Image.read function. The issue is triggered when handling a specially crafted string. This may allow a remote attacker to inject arbitrary commands.
@@ -1,26 +0,0 @@
1
- ---
2
- gem: rack-attack
3
- osvdb: 132234
4
- url: https://github.com/kickstarter/rack-attack/releases/tag/v4.3.1
5
- title: |
6
- rack-attack Gem for Ruby missing normalization before request path
7
- processing
8
- date: 2015-12-18
9
- description: |
10
- When using rack-attack with a rails app, developers expect the request
11
- path to be normalized. In particular, trailing slashes are stripped so
12
- a request path "/login/" becomes "/login" by the time you're in
13
- ActionController.
14
-
15
- Since Rack::Attack runs before ActionDispatch, the request path is not
16
- yet normalized. This can cause throttles and blacklists to not work as
17
- expected.
18
-
19
- E.g., a throttle:
20
-
21
- `throttle('logins', ...) {|req| req.path == "/login" }`
22
-
23
- would not match a request to '/login/', though Rails would route
24
- '/login/' to the same '/login' action.
25
- patched_versions:
26
- - ">= 4.3.1"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: rack-cache
3
- cve: 2012-2671
4
- osvdb: 83077
5
- url: http://osvdb.org/83077
6
- title: rack-cache Rubygem Sensitive HTTP Header Caching Weakness
7
- date: 2012-06-06
8
-
9
- description: |
10
- Rack::Cache (rack-cache) contains a flaw related to the rubygem caching
11
- sensitive HTTP headers. This will result in a weakness that may make it
12
- easier for an attacker to gain access to a user's session via a specially
13
- crafted header.
14
-
15
- cvss_v2: 7.5
16
-
17
- patched_versions:
18
- - ">= 1.2"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: rack-mini-profiler
3
- cve: 2016-4442
4
- url: https://github.com/MiniProfiler/rack-mini-profiler/commit/4273771d65f1a7411e3ef5843329308d0e2d257c
5
- title: rack-mini-profiler may disclose information to unauthorized users
6
- date: 2016-05-18
7
- description: >-
8
- Carefully crafted requests can expose information about
9
- strings and objects allocated during the request for unauthorised
10
- users.
11
-
12
- patched_versions:
13
- - ">= 0.10.1"
14
-
15
- related:
16
- url:
17
- - http://seclists.org/oss-sec/2016/q2/516
@@ -1,11 +0,0 @@
1
- ---
2
- gem: rack-ssl
3
- cve: 2014-2538
4
- osvdb: 104734
5
- url: http://osvdb.org/show/osvdb/104734
6
- title: rack-ssl Gem for Ruby Error Message Reflected XSS
7
- date: 2013-07-09
8
- description: rack-ssl Gem for Ruby contains a flaw that allows a reflected cross-site scripting (XSS) attack. This flaw exists because the program does not validate input passed via error messages before returning it to users. This may allow a context-dependent attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
9
- cvss_v2: 4.3
10
- patched_versions:
11
- - ">= 1.3.4"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2015-3225
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/gcUbICUmKMc
5
- title: |
6
- Potential Denial of Service Vulnerability in Rack
7
- date: 2015-06-16
8
-
9
- description: |
10
- Carefully crafted requests can cause a `SystemStackError` and potentially
11
- cause a denial of service attack.
12
-
13
- All users running an affected release should upgrade.
14
-
15
- patched_versions:
16
- - ">= 1.6.2"
17
- - "~> 1.5.4"
18
- - "~> 1.4.6"
@@ -1,21 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2011-5036
4
- osvdb: 78121
5
- url: http://osvdb.org/show/osvdb/78121
6
- title: |
7
- Rack Hash Collision Form Parameter Parsing Remote DoS
8
- date: 2011-12-28
9
-
10
- description: |
11
- Rack contains a flaw that may allow a remote denial of service. The issue is
12
- triggered when an attacker sends multiple crafted parameters which trigger
13
- hash collisions, and will result in loss of availability for the program via
14
- CPU consumption.
15
-
16
- cvss_v2: 5.0
17
- patched_versions:
18
- - "~> 1.1.3"
19
- - "~> 1.2.5"
20
- - "~> 1.3.6"
21
- - ">= 1.4.0"
@@ -1,21 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2012-6109
4
- osvdb: 89317
5
- url: http://osvdb.org/show/osvdb/89317
6
- title: |
7
- Rack Regular Expressions Engine Content-Disposition Header Parsing Infinite Loop Remote DoS
8
- date: 2012-05-04
9
-
10
- description: |
11
- Rack contains a flaw in the Regular Expressions Engine that may allow a remote
12
- denial of service. The issue is triggered when parsing context-disposition
13
- headers. With a specially crafted header, a remote attacker can cause an
14
- infinite loop, which will result in a loss of availability for the webserver.
15
-
16
- cvss_v2: 4.3
17
- patched_versions:
18
- - "~> 1.1.4"
19
- - "~> 1.2.6"
20
- - "~> 1.3.7"
21
- - ">= 1.4.2"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0183
4
- osvdb: 89320
5
- url: http://osvdb.org/show/osvdb/89320
6
- title: |
7
- Rack Long String Parsing Memory Consumption Remote DoS
8
- date: 2013-01-07
9
-
10
- description: |
11
- Rack contains a flaw that may allow a remote denial of service. The issue is
12
- triggered when parsing an overly long string. With a specially crafted string,
13
- a remote attacker can cause a consumption of memory. This will result in a
14
- loss of availability for the webserver.
15
-
16
- cvss_v2: 5.0
17
- patched_versions:
18
- - "~> 1.3.8"
19
- - ">= 1.4.3"
@@ -1,20 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0184
4
- osvdb: 89327
5
- url: http://osvdb.org/show/osvdb/89327
6
- title: |
7
- Rack Rack::Auth::AbstractRequest Class Unspecified Remote DoS
8
- date: 2013-01-13
9
-
10
- description: |
11
- Rack contains a flaw in the Rack::Auth::AbstractRequest class that may allow
12
- a remote denial of service. The issue is triggered when an unspecified error
13
- occurs, which will result in a loss of availability for the webserver.
14
-
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - "~> 1.1.5"
18
- - "~> 1.2.7"
19
- - "~> 1.3.9"
20
- - ">= 1.4.4"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0262
4
- osvdb: 89938
5
- url: http://osvdb.org/show/osvdb/89938
6
- title: |
7
- Rack Rack::File Function Symlink Traversal Arbitrary File Disclosure
8
- date: 2013-02-07
9
-
10
- description: |
11
- Rack contains a flaw as the Rack::File function creates temporary files
12
- insecurely. It is possible for a local attacker to use a symlink attack to
13
- traverse to an arbitrary file and disclose its contents
14
-
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - "~> 1.4.5"
18
- - ">= 1.5.2"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0263
4
- osvdb: 89939
5
- url: http://osvdb.org/show/osvdb/89939
6
- title: |
7
- Rack Rack::Session::Cookie Function Timing Attack Remote Code Execution
8
- date: 2013-02-07
9
-
10
- description: |
11
- Rack contains a flaw that is due to an error in the Rack::Session::Cookie
12
- function. Users of the Marshal session cookie encoding (the default), are
13
- subject to a timing attack that may lead an attacker to execute arbitrary
14
- code. This attack is more practical against 'cloud' users as intra-cloud
15
- latencies are sufficiently low to make the attack viable.
16
-
17
- cvss_v2: 5.1
18
- patched_versions:
19
- - ~> 1.1.6
20
- - ~> 1.2.8
21
- - ~> 1.3.10
22
- - ~> 1.4.5
23
- - ">= 1.5.2"