bundler-audit 0.6.1 → 0.8.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (426) hide show
  1. checksums.yaml +4 -4
  2. data/.github/FUNDING.yml +3 -0
  3. data/.github/workflows/ruby.yml +29 -0
  4. data/.gitignore +1 -1
  5. data/.rspec +1 -1
  6. data/ChangeLog.md +81 -4
  7. data/Gemfile +1 -1
  8. data/README.md +71 -15
  9. data/Rakefile +10 -27
  10. data/bundler-audit.gemspec +0 -7
  11. data/gemspec.yml +2 -2
  12. data/lib/bundler/audit.rb +1 -1
  13. data/lib/bundler/audit/advisory.rb +58 -7
  14. data/lib/bundler/audit/cli.rb +93 -84
  15. data/lib/bundler/audit/cli/formats.rb +144 -0
  16. data/lib/bundler/audit/cli/formats/json.rb +51 -0
  17. data/lib/bundler/audit/cli/formats/text.rb +118 -0
  18. data/lib/bundler/audit/cli/thor_ext/shell/basic/say_error.rb +33 -0
  19. data/lib/bundler/audit/configuration.rb +105 -0
  20. data/lib/bundler/audit/database.rb +144 -28
  21. data/lib/bundler/audit/report.rb +149 -0
  22. data/lib/bundler/audit/results.rb +19 -0
  23. data/lib/bundler/audit/results/insecure_source.rb +75 -0
  24. data/lib/bundler/audit/results/result.rb +21 -0
  25. data/lib/bundler/audit/results/unpatched_gem.rb +94 -0
  26. data/lib/bundler/audit/scanner.rb +99 -26
  27. data/lib/bundler/audit/task.rb +2 -4
  28. data/lib/bundler/audit/version.rb +2 -2
  29. data/spec/advisory_spec.rb +145 -20
  30. data/spec/bundle/secure/Gemfile +1 -0
  31. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  32. data/spec/bundle/unpatched_gems_with_dot_configuration/.bundler-audit.yml +3 -0
  33. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile +3 -0
  34. data/spec/cli/formats/json_spec.rb +113 -0
  35. data/spec/cli/formats/text_spec.rb +203 -0
  36. data/spec/cli/formats_spec.rb +86 -0
  37. data/spec/cli_spec.rb +56 -17
  38. data/spec/configuration_spec.rb +78 -0
  39. data/spec/database_spec.rb +261 -38
  40. data/spec/fixtures/advisory/CVE-2020-1234.yml +20 -0
  41. data/spec/fixtures/{not_a_hash.yml → advisory/not_a_hash.yml} +0 -0
  42. data/spec/fixtures/config/bad/empty.yml +0 -0
  43. data/spec/fixtures/config/bad/ignore_contains_a_non_string.yml +4 -0
  44. data/spec/fixtures/config/bad/ignore_is_not_an_array.yml +3 -0
  45. data/spec/fixtures/config/valid.yml +4 -0
  46. data/spec/fixtures/lib/bundler/audit/cli/formats/bad.rb +19 -0
  47. data/spec/fixtures/lib/bundler/audit/cli/formats/good.rb +19 -0
  48. data/spec/integration_spec.rb +17 -89
  49. data/spec/report_spec.rb +98 -0
  50. data/spec/results/insecure_source_spec.rb +47 -0
  51. data/spec/results/result_spec.rb +10 -0
  52. data/spec/results/unpatched_gem_spec.rb +123 -0
  53. data/spec/scanner_spec.rb +66 -34
  54. data/spec/spec_helper.rb +37 -36
  55. metadata +40 -380
  56. data/.gitmodules +0 -3
  57. data/.travis.yml +0 -13
  58. data/data/ruby-advisory-db.ts +0 -1
  59. data/data/ruby-advisory-db/.gitignore +0 -1
  60. data/data/ruby-advisory-db/.rspec +0 -1
  61. data/data/ruby-advisory-db/.travis.yml +0 -12
  62. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  63. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  64. data/data/ruby-advisory-db/Gemfile +0 -9
  65. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  66. data/data/ruby-advisory-db/README.md +0 -99
  67. data/data/ruby-advisory-db/Rakefile +0 -26
  68. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  69. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  70. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  71. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  72. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  73. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  74. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  75. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  76. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  77. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  78. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  79. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  80. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  81. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  82. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  83. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  84. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  85. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  86. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  87. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  88. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  89. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  90. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  91. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  92. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  93. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  94. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  95. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  96. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  97. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  98. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  99. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  100. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  101. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  102. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  103. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  104. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  105. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  106. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  107. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  108. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  109. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  110. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  111. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  112. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  113. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  114. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  115. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  116. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  117. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  118. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  119. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  120. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  121. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  122. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  123. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  124. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  125. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  126. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  127. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  128. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  129. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  130. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  131. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  132. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  133. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  134. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  135. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  136. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  137. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  138. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  139. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  140. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  141. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  142. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  143. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  144. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  145. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  146. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  147. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  148. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  149. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  150. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  151. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  152. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  153. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  154. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  155. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  156. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  157. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  158. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  159. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  160. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  161. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  162. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  163. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  164. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  165. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  166. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  167. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  168. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  169. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  170. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  171. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  172. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  173. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  174. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  175. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  176. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  177. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  178. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  179. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  180. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  181. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  182. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  183. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  184. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  185. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  186. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  187. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  188. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  189. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  190. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  191. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  192. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  194. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  195. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  196. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  197. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  198. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  199. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  201. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  202. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  203. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  204. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  205. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  206. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  207. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  208. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  209. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  210. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  211. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  212. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  213. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  214. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  215. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  216. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  217. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  218. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  219. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  220. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  221. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  222. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  223. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  224. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  225. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  226. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  227. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  228. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  229. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  230. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  231. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  232. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  233. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  234. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  235. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  236. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  237. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  238. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  239. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  240. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  241. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  242. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  243. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  244. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  245. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  246. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  247. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  248. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  249. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  250. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  251. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  252. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  253. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  254. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  255. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  256. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  257. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  258. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  259. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  260. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  261. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  262. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  263. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  264. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  265. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  266. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  267. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  268. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  269. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  270. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  271. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  272. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  273. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  274. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  275. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  276. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  277. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  278. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  279. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  280. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  281. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  282. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  283. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  284. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  285. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  286. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  287. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  288. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  289. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  290. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  291. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  292. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  293. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  294. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  295. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  296. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  297. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  298. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  299. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  300. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  301. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  302. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  303. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  304. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  305. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  306. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  307. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  308. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  309. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  310. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  311. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  312. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  313. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  314. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  315. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  316. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  317. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  318. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  319. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  320. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  321. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  322. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  323. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  324. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  325. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  326. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  327. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  333. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  334. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  335. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  336. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  337. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  338. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  339. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  340. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  341. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  342. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  343. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  344. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  345. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  346. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  347. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  348. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  349. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  350. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  351. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  352. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  353. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  354. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  355. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  356. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  357. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  358. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  359. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  360. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  361. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  362. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  363. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  364. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  365. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  366. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  367. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  368. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  369. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  370. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  371. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  373. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  374. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  375. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  376. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  377. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  378. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  392. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  393. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  394. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  395. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  396. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  397. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  398. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  399. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  400. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  401. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  402. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  403. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  404. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  405. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  406. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  407. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  408. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  409. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  410. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  411. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  412. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  420. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  421. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  422. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  423. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  424. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  425. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  426. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2011-3009
4
- url: https://osdir.com/ml/lang-ruby-core/2011-01/msg00917.html
5
- title: |
6
- Ruby Properly initialize the random number generator when forking new process
7
- date: 2011-07-02
8
- description: |
9
- Ruby before 1.8.6-p114 does not reset the random seed upon forking, which
10
- makes it easier for context-dependent attackers to predict the values of
11
- random numbers by leveraging knowledge of the number sequence obtained in a
12
- different child process, a related issue to CVE-2003-0900.
13
- cvss_v2: 5.0
14
- unaffected_versions:
15
- - ">= 1.9.2"
16
- patched_versions:
17
- - ">= 1.8.6.114"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2012-4464
4
- url: https://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve-2012-4466/
5
- title: Ruby Exception#to_s / NameError#to_s Methods Safe Level Security Bypass
6
- date: 2012-10-12
7
- description: |
8
- Ruby 1.9.3 before patchlevel 286 and 2.0 before revision r37068 allows
9
- context-dependent attackers to bypass safe-level restrictions and modify
10
- untainted strings via the (1) exc_to_s or (2) name_err_to_s API function,
11
- which marks the string as tainted, a different vulnerability than
12
- CVE-2012-4466. NOTE: this issue might exist because of a CVE-2011-1005
13
- regression.
14
- cvss_v2: 5.0
15
- patched_versions:
16
- - ~> 1.8.7.371
17
- - ">= 1.9.3.286"
@@ -1,16 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2012-4466
4
- url: https://www.ruby-lang.org/en/news/2012/10/12/cve-2012-4464-cve-2012-4466/
5
- title: Ruby name_err_mesg_to_str Method Safe Level Security Bypass
6
- date: 2012-10-12
7
- description: |
8
- Ruby 1.8.7 before patchlevel 371, 1.9.3 before patchlevel 286, and 2.0 before
9
- revision r37068 allows context-dependent attackers to bypass safe-level
10
- restrictions and modify untainted strings via the name_err_mesg_to_str API
11
- function, which marks the string as tainted, a different vulnerability than
12
- CVE-2011-1005.
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ~> 1.8.7.371
16
- - ">= 1.9.3.286"
@@ -1,15 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2012-4481
4
- url: http://www.openwall.com/lists/oss-security/2012/10/05/2
5
- title: |
6
- Ruby incomplete fix for CVE-2011-1005 for NameError#to_s method when used on
7
- objects
8
- date: 2012-10-05
9
- description: |
10
- The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to
11
- modify strings via the NameError#to_s method when operating on Ruby objects.
12
- NOTE: this issue is due to an incomplete fix for CVE-2011-1005.
13
- cvss_v2: 4.3
14
- patched_versions:
15
- - ">= 1.8.7.371"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2015-1855
4
- url: https://www.ruby-lang.org/en/news/2015/04/13/ruby-openssl-hostname-matching-vulnerability/
5
- title: Ruby OpenSSL Hostname Verification
6
- date: 2015-04-13
7
- description: |
8
- After reviewing RFC 6125 and RFC 5280, we found multiple violations of matching
9
- hostnames and particularly wildcard certificates.
10
- Ruby’s OpenSSL extension will now provide a string-based matching algorithm which
11
- follows more strict behavior, as recommended by these RFCs. In particular,
12
- matching of more than one wildcard per subject/SAN is no-longer allowed. As well,
13
- comparison of these values is now case-insensitive.
14
- patched_versions:
15
- - ~> 2.0.0.645
16
- - ~> 2.1.6
17
- - ">= 2.2.2"
@@ -1,19 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2015-7551
4
- url: https://www.ruby-lang.org/en/news/2015/12/16/unsafe-tainted-string-usage-in-fiddle-and-dl-cve-2015-7551/
5
- title: Unsafe tainted string usage in Fiddle and DL
6
- date: 2015-12-16
7
- description: |
8
- There is an unsafe tainted string vulnerability in Fiddle and DL. This issue was
9
- originally reported and fixed with CVE-2009-5147 in DL, but reappeared after DL
10
- was reimplemented using Fiddle and libffi.
11
- And, about DL, CVE-2009-5147 was fixed at Ruby 1.9.1, but not fixed at other
12
- branches, then rubies which bundled DL except Ruby 1.9.1 are still vulnerable.
13
- patched_versions:
14
- - ~> 2.0.0.648
15
- - ~> 2.1.8
16
- - ~> 2.2.4
17
- - ">= 2.3.0"
18
- unaffected_versions:
19
- - ~> 1.9.1.129
@@ -1,19 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2015-9096
4
- url: https://hackerone.com/reports/137631
5
- title: SMTP command injection
6
- date: 2015-12-09
7
- description: |
8
- Net::SMTP is vulnerable to SMTP command injection via CRLF sequences
9
- in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences
10
- immediately before and after a DATA substring.
11
-
12
- Applications that validate email address format are not affected by this
13
- vulnerability.
14
-
15
- The injection attack is described in Terada, Takeshi. "SMTP Injection via
16
- Recipient Email Addresses." 2015. The attacks described in the paper
17
- (Terada, p. 4) can be applied to without any modification.
18
- patched_versions:
19
- - ">= 2.4.0"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2013-4164
4
- osvdb: 100113
5
- url: http://www.osvdb.org/show/osvdb/100113
6
- title: Heap Overflow in Floating Point Parsing (CVE-2013-4164)
7
- date: 2013-11-22
8
- description: |
9
- Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before
10
- 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a
11
- denial of service (segmentation fault) and possibly execute arbitrary code via a string that is
12
- converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse.
13
- cvss_v2: 6.8
14
- patched_versions:
15
- - ~> 1.9.3.484
16
- - ~> 2.0.0.353
17
- - ">= 2.1.0.preview.2"
@@ -1,20 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2014-2525
4
- osvdb: 105027
5
- url: http://www.osvdb.org/show/osvdb/105027
6
- title: |
7
- LibYAML yaml_parser_scan_uri_escapes() Function Crafted Document Parsing Heap
8
- Buffer Overflow
9
- date: 2014-03-26
10
- description: |
11
- LibYAML contains an overflow condition in the yaml_parser_scan_uri_escapes()
12
- function that is triggered as user-supplied input is not properly validated
13
- when parsing a specially crafted YAML document. This may allow a
14
- context-dependent attacker to cause a heap-based buffer overflow, resulting
15
- in a denial of service or potentially allowing the execution of arbitrary
16
- code in a program linked against the library.
17
- cvss_v2: 6.8
18
- patched_versions:
19
- - ~> 2.0.0.481
20
- - ">= 2.1.2"
@@ -1,16 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2014-3916
4
- osvdb: 107478
5
- url: http://www.osvdb.org/show/osvdb/107478
6
- title: Ruby string.c str_buf_cat() Function Crafted String Handling Remote DoS
7
- date: 2014-04-07
8
- description: |
9
- Ruby contains a flaw in the str_buf_cat() function in string.c that is
10
- triggered when handling an overly long string. This may allow a remote
11
- attacker to cause a denial of service.
12
- cvss_v2: 5.0
13
- patched_versions:
14
- - ~> 2.0.0.576
15
- - ~> 2.1.3
16
- - ">= 2.2.0.preview.1"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2014-4975
4
- osvdb: 108971
5
- url: http://www.osvdb.org/show/osvdb/108971
6
- title: Ruby pack.c encodes() Function Remote Stack Buffer Overflow
7
- date: 2014-07-09
8
- description: |
9
- Ruby contains an overflow condition in the encodes() function in pack.c. The
10
- issue is triggered as user-supplied input is not properly validated when
11
- allocating buffer lengths. This may allow a remote attacker to cause a
12
- stack-based buffer overflow, resulting in a denial of service or potentially
13
- allowing the execution of arbitrary code.
14
- cvss_v2: 5.0
15
- patched_versions:
16
- - ~> 2.1.3
17
- - ">= 2.2.0.preview.1"
@@ -1,19 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2014-8080
4
- osvdb: 113747
5
- url: http://www.osvdb.org/show/osvdb/113747
6
- title: Ruby lib/rexml/entity.rb XML External Entity (XXE) Expansion Remote DoS
7
- date: 2014-10-27
8
- description: |
9
- Ruby contains an XXE (Xml eXternal Entity) injection flaw in
10
- lib/rexml/entity.rb that is triggered during the parsing of XML data. The
11
- issue is due to an incorrectly configured XML parser accepting XML external
12
- entities from an untrusted source. By sending specially crafted XML data, a
13
- remote attacker can consume all available memory and cause a denial of
14
- service.
15
- cvss_v2: 5.0
16
- patched_versions:
17
- - ~> 1.9.3.550
18
- - ~> 2.0.0.594
19
- - ">= 2.1.4"
@@ -1,22 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2014-8090
4
- osvdb: 114641
5
- url: http://www.osvdb.org/show/osvdb/114641
6
- title: |
7
- Ruby lib/rexml/entity.rb NULL String Handling Recursive XML External Entity
8
- (XXE) Expansion Resource Consumption Remote DoS
9
- date: 2014-11-13
10
- description: |
11
- Ruby contains an XXE (Xml eXternal Entity) injection flaw in the
12
- lib/rexml/entity.rb that is triggered during the parsing of XML data when
13
- handling recursive expansions in NULL strings. The issue is due to an
14
- incorrectly configured XML parser accepting XML external entities from an
15
- untrusted source. By sending specially crafted XML data, a remote attacker
16
- can cause a consumption of system resources and a denial of service.
17
- cvss_v2: 5.0
18
- patched_versions:
19
- - ~> 1.9.3.551
20
- - ~> 2.0.0.598
21
- - ">= 2.1.5"
22
-
@@ -1,22 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2015-1855
4
- osvdb: 120541
5
- url: http://www.osvdb.org/show/osvdb/120541
6
- title: |
7
- Ruby lib/openssl/ssl.rb verify_certificate_identity() Function X.509
8
- Certificate Improper Hostname Verification MitM Spoofing
9
- date: 2014-03-16
10
- description: |
11
- Ruby contains a flaw related to certificate validation in
12
- verify_certificate_identity() function in lib/openssl/ssl.rb. The issue is
13
- due to the server hostname not being verified to match a domain name in the
14
- Subject's Common Name (CN) or SubjectAltName field of the X.509 certificate.
15
- By spoofing the TLS/SSL server via a certificate that appears valid, an
16
- attacker with the ability to intercept network traffic (e.g. MiTM, DNS cache
17
- poisoning) can disclose and optionally manipulate transmitted data.
18
- cvss_v2: 4.0
19
- patched_versions:
20
- - ~> 2.0.0.645
21
- - ~> 2.1.6
22
- - ">= 2.2.2"
@@ -1,22 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-2662
4
- osvdb: 46550
5
- url: http://www.osvdb.org/show/osvdb/46550
6
- title: Ruby rb_str_buf_append Function Multiple Overflows
7
- date: 2008-06-20
8
- description: |
9
- Multiple integer overflows in the rb_str_buf_append
10
- function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230,
11
- 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers
12
- to execute arbitrary code or cause a denial of service via unknown vectors that
13
- trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664,
14
- and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple
15
- CVE identifiers related to Ruby. This CVE description should be regarded as authoritative,
16
- although it is likely to change.
17
- cvss_v2: 10.0
18
- patched_versions:
19
- - ~> 1.8.5.231
20
- - ~> 1.8.6.230
21
- - ~> 1.8.7.22
22
- - ">= 1.9.0.2"
@@ -1,21 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-2663
4
- osvdb: 46551
5
- url: http://www.osvdb.org/show/osvdb/46551
6
- title: Ruby rb_ary_store Function Multiple Overflows
7
- date: 2008-06-20
8
- description: |
9
- Multiple integer overflows in the rb_ary_store function
10
- in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and
11
- 1.8.7 before 1.8.7-p22 allow context-dependent attackers to execute arbitrary code
12
- or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662,
13
- CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent
14
- usage of multiple CVE identifiers related to Ruby. The CVE description should be
15
- regarded as authoritative, although it is likely to change.
16
- cvss_v2: 10.0
17
- patched_versions:
18
- - ~> 1.8.5.231
19
- - ~> 1.8.6.230
20
- - ~> 1.8.7.22
21
- - ">= 1.9.0.2"
@@ -1,21 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-2664
4
- osvdb: 46552
5
- url: http://www.osvdb.org/show/osvdb/46552
6
- title: Ruby rb_str_format Function Unspecified Memory Corruption
7
- date: 2008-06-20
8
- description: |
9
- The rb_str_format function in Ruby 1.8.4 and earlier,
10
- 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0
11
- before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via
12
- unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663,
13
- and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple
14
- CVE identifiers related to Ruby. The CVE description should be regarded as authoritative,
15
- although it is likely to change.
16
- cvss_v2: 7.8
17
- patched_versions:
18
- - ~> 1.8.5.231
19
- - ~> 1.8.6.230
20
- - ~> 1.8.7.22
21
- - ">= 1.9.0.2"
@@ -1,22 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-2725
4
- osvdb: 46553
5
- url: http://www.osvdb.org/show/osvdb/46553
6
- title: Ruby rb_ary_splice Function REALLOC_N Overflow
7
- date: 2008-06-20
8
- description: |
9
- Integer overflow in the (1) rb_ary_splice function
10
- in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and
11
- 1.8.7 before 1.8.7-p22; and (2) the rb_ary_replace function in 1.6.x allows context-dependent
12
- attackers to trigger memory corruption via unspecified vectors, aka the "REALLOC_N"
13
- variant, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2664.
14
- NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers
15
- related to Ruby. The CVE description should be regarded as authoritative, although
16
- it is likely to change.
17
- cvss_v2: 7.8
18
- patched_versions:
19
- - ~> 1.8.5.231
20
- - ~> 1.8.6.230
21
- - ~> 1.8.7.22
22
- - ">= 1.9.0.2"
@@ -1,18 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-2726
4
- osvdb: 46554
5
- url: http://www.osvdb.org/show/osvdb/46554
6
- title: Ruby rb_ary_splice Function Overflow (beg + rlen)
7
- date: 2008-06-20
8
- description: |
9
- A buffer overflow exists in Ruby. The rb_ary_splice function fails to
10
- validate unspecified data resulting in an integer overflow. With a specially crafted
11
- request, a context-dependent attacker can cause arbitrary code execution resulting
12
- in a loss of integrity.
13
- cvss_v2: 7.8
14
- patched_versions:
15
- - ~> 1.8.5.231
16
- - ~> 1.8.6.230
17
- - ~> 1.8.7.22
18
- - ">= 1.9.0.2"
@@ -1,16 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-3790
4
- osvdb: 47753
5
- url: http://www.osvdb.org/show/osvdb/47753
6
- title: Ruby REXML Library Crafted XML Document Handling DoS
7
- date: 2008-08-25
8
- description: |
9
- The REXML module in Ruby 1.8.6 through 1.8.6-p287,
10
- 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial
11
- of service (CPU consumption) via an XML document with recursively nested entities,
12
- aka an "XML entity explosion."
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ~> 1.8.7.160
16
- - ">= 1.9.1"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2009-1904
4
- osvdb: 55031
5
- url: http://www.osvdb.org/show/osvdb/55031
6
- title: Ruby BigDecimal Library Float Data Type Conversion String Argument Handling
7
- DoS
8
- date: 2009-06-10
9
- description: |
10
- The BigDecimal library in Ruby 1.8.6 before p369
11
- and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service
12
- (application crash) via a string argument that represents a large number, as demonstrated
13
- by an attempted conversion to the Float data type.
14
- cvss_v2: 5.0
15
- patched_versions:
16
- - ~> 1.8.6.369
17
- - ">= 1.8.7.174"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2009-4124
4
- osvdb: 60880
5
- url: http://www.osvdb.org/show/osvdb/60880
6
- title: Ruby string.c rb_str_justify() Function Overflow
7
- date: 2009-12-07
8
- description: |
9
- Heap-based buffer overflow in the rb_str_justify
10
- function in string.c in Ruby 1.9.1 before 1.9.1-p376 allows context-dependent attackers
11
- to execute arbitrary code via unspecified vectors involving (1) String#ljust, (2)
12
- String#center, or (3) String#rjust. NOTE: some of these details are obtained from
13
- third party information.
14
- cvss_v2: 10.0
15
- patched_versions:
16
- - "~> 1.8.0"
17
- - ">= 1.9.1.376"