bundler-audit 0.6.1 → 0.9.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (436) hide show
  1. checksums.yaml +4 -4
  2. data/.github/FUNDING.yml +3 -0
  3. data/.github/ISSUE_TEMPLATE/bug-report.md +44 -0
  4. data/.github/workflows/ruby.yml +42 -0
  5. data/.gitignore +1 -1
  6. data/.rspec +1 -1
  7. data/.rubocop.yml +83 -0
  8. data/COPYING.txt +4 -4
  9. data/ChangeLog.md +111 -4
  10. data/Gemfile +7 -3
  11. data/README.md +85 -23
  12. data/Rakefile +17 -30
  13. data/bundler-audit.gemspec +3 -11
  14. data/gemspec.yml +2 -2
  15. data/lib/bundler/audit/advisory.rb +81 -9
  16. data/lib/bundler/audit/cli/formats/json.rb +65 -0
  17. data/lib/bundler/audit/cli/formats/junit.rb +127 -0
  18. data/lib/bundler/audit/cli/formats/text.rb +122 -0
  19. data/lib/bundler/audit/cli/formats.rb +148 -0
  20. data/lib/bundler/audit/cli/thor_ext/shell/basic/say_error.rb +33 -0
  21. data/lib/bundler/audit/cli.rb +114 -88
  22. data/lib/bundler/audit/configuration.rb +108 -0
  23. data/lib/bundler/audit/database.rb +161 -29
  24. data/lib/bundler/audit/report.rb +149 -0
  25. data/lib/bundler/audit/results/insecure_source.rb +78 -0
  26. data/lib/bundler/audit/results/result.rb +21 -0
  27. data/lib/bundler/audit/results/unpatched_gem.rb +98 -0
  28. data/lib/bundler/audit/results.rb +19 -0
  29. data/lib/bundler/audit/scanner.rb +105 -26
  30. data/lib/bundler/audit/task.rb +19 -6
  31. data/lib/bundler/audit/version.rb +3 -3
  32. data/lib/bundler/audit.rb +2 -2
  33. data/spec/advisory_spec.rb +153 -20
  34. data/spec/bundle/insecure_sources/Gemfile.lock +151 -0
  35. data/spec/bundle/secure/Gemfile +1 -0
  36. data/spec/bundle/secure/Gemfile.lock +123 -0
  37. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  38. data/spec/bundle/unpatched_gems/Gemfile.lock +31 -0
  39. data/spec/bundle/unpatched_gems_with_dot_configuration/.bundler-audit.yml +3 -0
  40. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile +3 -0
  41. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile.lock +31 -0
  42. data/spec/cli/formats/json_spec.rb +114 -0
  43. data/spec/cli/formats/junit_spec.rb +284 -0
  44. data/spec/cli/formats/text_spec.rb +273 -0
  45. data/spec/cli/formats_spec.rb +86 -0
  46. data/spec/cli_spec.rb +100 -21
  47. data/spec/configuration_spec.rb +78 -0
  48. data/spec/database_spec.rb +286 -39
  49. data/spec/fixtures/advisory/CVE-2020-1234.yml +21 -0
  50. data/spec/fixtures/{not_a_hash.yml → advisory/not_a_hash.yml} +0 -0
  51. data/spec/fixtures/config/bad/empty.yml +0 -0
  52. data/spec/fixtures/config/bad/ignore_contains_a_non_string.yml +4 -0
  53. data/spec/fixtures/config/bad/ignore_is_not_an_array.yml +3 -0
  54. data/spec/fixtures/config/valid.yml +4 -0
  55. data/spec/fixtures/lib/bundler/audit/cli/formats/bad.rb +17 -0
  56. data/spec/fixtures/lib/bundler/audit/cli/formats/good.rb +17 -0
  57. data/spec/integration_spec.rb +17 -89
  58. data/spec/report_spec.rb +98 -0
  59. data/spec/results/insecure_source_spec.rb +47 -0
  60. data/spec/results/result_spec.rb +10 -0
  61. data/spec/results/unpatched_gem_spec.rb +123 -0
  62. data/spec/scanner_spec.rb +90 -34
  63. data/spec/spec_helper.rb +40 -35
  64. metadata +47 -383
  65. data/.gitmodules +0 -3
  66. data/.travis.yml +0 -13
  67. data/data/ruby-advisory-db/.gitignore +0 -1
  68. data/data/ruby-advisory-db/.rspec +0 -1
  69. data/data/ruby-advisory-db/.travis.yml +0 -12
  70. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  71. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  72. data/data/ruby-advisory-db/Gemfile +0 -9
  73. data/data/ruby-advisory-db/Gemfile.lock +0 -40
  74. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  75. data/data/ruby-advisory-db/README.md +0 -99
  76. data/data/ruby-advisory-db/Rakefile +0 -26
  77. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  78. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  79. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  80. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  81. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  82. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  83. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  84. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  85. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  86. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  87. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  88. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  89. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  90. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  91. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  92. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  93. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  94. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  95. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  96. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  97. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  98. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  99. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  100. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  101. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  102. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  103. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  104. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  105. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  106. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  107. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  108. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  109. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  110. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  111. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  112. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  113. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  114. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  115. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  116. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  117. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  118. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  119. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  120. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  121. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  122. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  123. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  124. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  125. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  126. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  127. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  128. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  129. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  130. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  131. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  132. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  133. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  134. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  135. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  136. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  137. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  138. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  139. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  140. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  141. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  142. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  143. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  144. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  145. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  146. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  147. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  148. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  149. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  150. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  151. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  152. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  153. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  154. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  155. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  156. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  157. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  158. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  159. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  160. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  161. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  162. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  163. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  164. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  165. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  166. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  167. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  168. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  169. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  170. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  171. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  172. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  173. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  174. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  175. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  176. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  177. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  178. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  179. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  180. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  181. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  182. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  183. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  184. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  185. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  186. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  187. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  188. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  189. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  190. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  191. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  192. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  193. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  194. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  195. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  196. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  197. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  198. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  199. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  200. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  201. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  202. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  203. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  204. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  205. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  206. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  207. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  208. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  209. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  210. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  211. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  212. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  213. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  214. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  215. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  216. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  217. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  218. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  219. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  220. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  221. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  222. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  223. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  224. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  225. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  226. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  227. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  228. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  229. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  230. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  231. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  232. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  233. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  234. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  235. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  236. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  237. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  238. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  239. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  240. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  241. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  242. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  243. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  244. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  245. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  246. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  247. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  248. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  249. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  250. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  251. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  252. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  253. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  254. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  255. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  256. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  257. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  258. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  259. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  260. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  261. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  262. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  263. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  264. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  265. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  266. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  267. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  268. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  269. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  270. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  271. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  272. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  273. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  274. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  275. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  276. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  277. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  278. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  279. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  280. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  281. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  282. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  283. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  284. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  285. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  286. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  287. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  288. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  289. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  290. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  291. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  292. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  293. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  294. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  295. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  296. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  297. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  298. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  299. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  300. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  301. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  302. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  303. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  304. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  305. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  306. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  307. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  308. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  309. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  310. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  311. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  312. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  313. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  314. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  315. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  316. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  317. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  318. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  319. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  320. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  321. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  322. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  323. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  324. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  325. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  326. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  327. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  328. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  329. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  330. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  331. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  332. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  333. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  334. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  335. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  336. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  337. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  338. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  339. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  340. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  341. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  342. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  343. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  344. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  345. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  346. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  347. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  348. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  349. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  350. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  351. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  352. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  353. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  354. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  355. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  356. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  357. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  358. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  359. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  360. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  361. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  362. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  363. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  364. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  365. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  366. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  367. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  368. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  369. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  370. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  371. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  372. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  373. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  375. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  376. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  377. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  378. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  392. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  393. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  394. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  395. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  396. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  397. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  398. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  399. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  400. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  401. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  402. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  403. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  404. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  405. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  406. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  407. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  408. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  409. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  410. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  411. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  412. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  420. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  421. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  422. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  423. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  424. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  425. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  426. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  427. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  428. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  429. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  430. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  431. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  432. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  433. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  434. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  435. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
  436. data/data/ruby-advisory-db.ts +0 -1
@@ -1,21 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2012-6109
4
- osvdb: 89317
5
- url: http://osvdb.org/show/osvdb/89317
6
- title: |
7
- Rack Regular Expressions Engine Content-Disposition Header Parsing Infinite Loop Remote DoS
8
- date: 2012-05-04
9
-
10
- description: |
11
- Rack contains a flaw in the Regular Expressions Engine that may allow a remote
12
- denial of service. The issue is triggered when parsing context-disposition
13
- headers. With a specially crafted header, a remote attacker can cause an
14
- infinite loop, which will result in a loss of availability for the webserver.
15
-
16
- cvss_v2: 4.3
17
- patched_versions:
18
- - "~> 1.1.4"
19
- - "~> 1.2.6"
20
- - "~> 1.3.7"
21
- - ">= 1.4.2"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0183
4
- osvdb: 89320
5
- url: http://osvdb.org/show/osvdb/89320
6
- title: |
7
- Rack Long String Parsing Memory Consumption Remote DoS
8
- date: 2013-01-07
9
-
10
- description: |
11
- Rack contains a flaw that may allow a remote denial of service. The issue is
12
- triggered when parsing an overly long string. With a specially crafted string,
13
- a remote attacker can cause a consumption of memory. This will result in a
14
- loss of availability for the webserver.
15
-
16
- cvss_v2: 5.0
17
- patched_versions:
18
- - "~> 1.3.8"
19
- - ">= 1.4.3"
@@ -1,20 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0184
4
- osvdb: 89327
5
- url: http://osvdb.org/show/osvdb/89327
6
- title: |
7
- Rack Rack::Auth::AbstractRequest Class Unspecified Remote DoS
8
- date: 2013-01-13
9
-
10
- description: |
11
- Rack contains a flaw in the Rack::Auth::AbstractRequest class that may allow
12
- a remote denial of service. The issue is triggered when an unspecified error
13
- occurs, which will result in a loss of availability for the webserver.
14
-
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - "~> 1.1.5"
18
- - "~> 1.2.7"
19
- - "~> 1.3.9"
20
- - ">= 1.4.4"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0262
4
- osvdb: 89938
5
- url: http://osvdb.org/show/osvdb/89938
6
- title: |
7
- Rack Rack::File Function Symlink Traversal Arbitrary File Disclosure
8
- date: 2013-02-07
9
-
10
- description: |
11
- Rack contains a flaw as the Rack::File function creates temporary files
12
- insecurely. It is possible for a local attacker to use a symlink attack to
13
- traverse to an arbitrary file and disclose its contents
14
-
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - "~> 1.4.5"
18
- - ">= 1.5.2"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: rack
3
- cve: 2013-0263
4
- osvdb: 89939
5
- url: http://osvdb.org/show/osvdb/89939
6
- title: |
7
- Rack Rack::Session::Cookie Function Timing Attack Remote Code Execution
8
- date: 2013-02-07
9
-
10
- description: |
11
- Rack contains a flaw that is due to an error in the Rack::Session::Cookie
12
- function. Users of the Marshal session cookie encoding (the default), are
13
- subject to a timing attack that may lead an attacker to execute arbitrary
14
- code. This attack is more practical against 'cloud' users as intra-cloud
15
- latencies are sufficiently low to make the attack viable.
16
-
17
- cvss_v2: 5.1
18
- patched_versions:
19
- - ~> 1.1.6
20
- - ~> 1.2.8
21
- - ~> 1.3.10
22
- - ~> 1.4.5
23
- - ">= 1.5.2"
@@ -1,26 +0,0 @@
1
- ---
2
- gem: rack-attack
3
- osvdb: 132234
4
- url: https://github.com/kickstarter/rack-attack/releases/tag/v4.3.1
5
- title: |
6
- rack-attack Gem for Ruby missing normalization before request path
7
- processing
8
- date: 2015-12-18
9
- description: |
10
- When using rack-attack with a rails app, developers expect the request
11
- path to be normalized. In particular, trailing slashes are stripped so
12
- a request path "/login/" becomes "/login" by the time you're in
13
- ActionController.
14
-
15
- Since Rack::Attack runs before ActionDispatch, the request path is not
16
- yet normalized. This can cause throttles and blacklists to not work as
17
- expected.
18
-
19
- E.g., a throttle:
20
-
21
- `throttle('logins', ...) {|req| req.path == "/login" }`
22
-
23
- would not match a request to '/login/', though Rails would route
24
- '/login/' to the same '/login' action.
25
- patched_versions:
26
- - ">= 4.3.1"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: rack-cache
3
- cve: 2012-2671
4
- osvdb: 83077
5
- url: http://osvdb.org/83077
6
- title: rack-cache Rubygem Sensitive HTTP Header Caching Weakness
7
- date: 2012-06-06
8
-
9
- description: |
10
- Rack::Cache (rack-cache) contains a flaw related to the rubygem caching
11
- sensitive HTTP headers. This will result in a weakness that may make it
12
- easier for an attacker to gain access to a user's session via a specially
13
- crafted header.
14
-
15
- cvss_v2: 7.5
16
-
17
- patched_versions:
18
- - ">= 1.2"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: rack-mini-profiler
3
- cve: 2016-4442
4
- url: https://github.com/MiniProfiler/rack-mini-profiler/commit/4273771d65f1a7411e3ef5843329308d0e2d257c
5
- title: rack-mini-profiler may disclose information to unauthorized users
6
- date: 2016-05-18
7
- description: >-
8
- Carefully crafted requests can expose information about
9
- strings and objects allocated during the request for unauthorised
10
- users.
11
-
12
- patched_versions:
13
- - ">= 0.10.1"
14
-
15
- related:
16
- url:
17
- - http://seclists.org/oss-sec/2016/q2/516
@@ -1,11 +0,0 @@
1
- ---
2
- gem: rack-ssl
3
- cve: 2014-2538
4
- osvdb: 104734
5
- url: http://osvdb.org/show/osvdb/104734
6
- title: rack-ssl Gem for Ruby Error Message Reflected XSS
7
- date: 2013-07-09
8
- description: rack-ssl Gem for Ruby contains a flaw that allows a reflected cross-site scripting (XSS) attack. This flaw exists because the program does not validate input passed via error messages before returning it to users. This may allow a context-dependent attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
9
- cvss_v2: 4.3
10
- patched_versions:
11
- - ">= 1.3.4"
@@ -1,47 +0,0 @@
1
- ---
2
- gem: rails-html-sanitizer
3
- cve: 2015-7578
4
- date: 2016-01-25
5
- url: "https://groups.google.com/forum/#!topic/rubyonrails-security/uh--W4TDwmI"
6
-
7
- title: Possible XSS vulnerability in rails-html-sanitizer
8
-
9
- description: |
10
- There is a possible XSS vulnerability in rails-html-sanitizer. This
11
- vulnerability has been assigned the CVE identifier CVE-2015-7578.
12
-
13
- Versions Affected: All.
14
- Not affected: None.
15
- Fixed Versions: 1.0.3
16
-
17
- Impact
18
- ------
19
- There is a possible XSS vulnerability in rails-html-sanitizer. Certain
20
- attributes are not removed from tags when they are sanitized, and these
21
- attributes can lead to an XSS attack on target applications.
22
-
23
- All users running an affected release should either upgrade or use one of the
24
- workarounds immediately.
25
-
26
- Releases
27
- --------
28
- The FIXED releases are available at the normal locations.
29
-
30
- Workarounds
31
- -----------
32
- There are no feasible workarounds for this issue.
33
-
34
- Patches
35
- -------
36
- To aid users who aren't able to upgrade immediately we have provided patches for
37
- the two supported release series. They are in git-am format and consist of a
38
- single changeset.
39
-
40
- * 1-0-sanitize_data_attributes.patch - Patch for 1.0 series
41
-
42
- Credits
43
- -------
44
- Thanks to Ben Murphy and Marien for reporting this.
45
-
46
- patched_versions:
47
- - "~> 1.0.3"
@@ -1,75 +0,0 @@
1
- ---
2
- gem: rails-html-sanitizer
3
- cve: 2015-7579
4
- date: 2016-01-25
5
- url: "https://groups.google.com/forum/#!topic/rubyonrails-security/OU9ugTZcbjc"
6
-
7
- title: XSS vulnerability in rails-html-sanitizer
8
-
9
- description: |
10
- There is a XSS vulnerability in `Rails::Html::FullSanitizer` used by Action View's `strip_tags`.
11
- This vulnerability has been assigned the CVE identifier CVE-2015-7579.
12
-
13
- Versions Affected: 1.0.2
14
- Not affected: 1.0.0, 1.0.1
15
- Fixed Versions: 1.0.3
16
-
17
- Impact
18
- ------
19
- Due to the way that `Rails::Html::FullSanitizer` is implemented, if an attacker
20
- passes an already escaped HTML entity to the input of Action View's `strip_tags`
21
- these entities will be unescaped what may cause a XSS attack if used in combination
22
- with `raw` or `html_safe`.
23
-
24
- For example:
25
-
26
- strip_tags("<script>alert('XSS')</script>")
27
-
28
- Would generate:
29
-
30
- <script>alert('XSS')</script>
31
-
32
- After the fix it will generate:
33
-
34
- &lt;script&gt;alert('XSS')&lt;/script&gt;
35
-
36
- All users running an affected release should either upgrade or use one of the
37
- workarounds immediately.
38
-
39
- Releases
40
- --------
41
- The FIXED releases are available at the normal locations.
42
-
43
- Workarounds
44
- -----------
45
- If you can't upgrade, please use the following monkey patch in an initializer
46
- that is loaded before your application:
47
-
48
- ```
49
- $ cat config/initializers/strip_tags_fix.rb
50
- class ActionView::Base
51
- def strip_tags(html)
52
- self.class.full_sanitizer.sanitize(html)
53
- end
54
- end
55
- ```
56
-
57
- Patches
58
- -------
59
- To aid users who aren't able to upgrade immediately we have provided patches
60
- for the two supported release series. They are in git-am format and consist
61
- of a single changeset.
62
-
63
- * Do-not-unescape-already-escaped-HTML-entities.patch
64
-
65
- Credits
66
- -------
67
- Thank you to Arthur Neves from GitHub and Spyros Livathinos from Zendesk for
68
- reporting the problem and working with us to fix it.
69
-
70
- unaffected_versions:
71
- - "~> 1.0.0"
72
- - "~> 1.0.1"
73
-
74
- patched_versions:
75
- - "~> 1.0.3"
@@ -1,70 +0,0 @@
1
- ---
2
- gem: rails-html-sanitizer
3
- cve: 2015-7580
4
- date: 2016-01-25
5
- url: "https://groups.google.com/forum/#!topic/rubyonrails-security/uh--W4TDwmI"
6
-
7
- title: Possible XSS vulnerability in rails-html-sanitizer
8
-
9
- description: |
10
- There is a possible XSS vulnerability in the white list sanitizer in the
11
- rails-html-sanitizer gem. This vulnerability has been assigned the CVE
12
- identifier CVE-2015-7580.
13
-
14
- Versions Affected: All.
15
- Not affected: None.
16
- Fixed Versions: v1.0.3
17
-
18
- Impact
19
- ------
20
- Carefully crafted strings can cause user input to bypass the sanitization in
21
- the white list sanitizer which will can lead to an XSS attack.
22
-
23
- Vulnerable code will look something like this:
24
-
25
- <%= sanitize user_input, tags: %w(em) %>
26
-
27
- All users running an affected release should either upgrade or use one of the
28
- workarounds immediately.
29
-
30
- Releases
31
- --------
32
- The FIXED releases are available at the normal locations.
33
-
34
- Workarounds
35
- -----------
36
- Putting the following monkey patch in an initializer can help to mitigate the
37
- issue:
38
-
39
- ```
40
- class Rails::Html::PermitScrubber
41
- alias :old_scrub :scrub
42
- alias :old_skip_node? :skip_node?
43
-
44
- def scrub(node)
45
- if node.cdata?
46
- text = node.document.create_text_node node.text
47
- node.replace text
48
- return CONTINUE
49
- end
50
- old_scrub node
51
- end
52
-
53
- def skip_node?(node); node.text?; end
54
- end
55
- ```
56
-
57
- Patches
58
- -------
59
- To aid users who aren't able to upgrade immediately we have provided patches for
60
- the two supported release series. They are in git-am format and consist of a
61
- single changeset.
62
-
63
- * 1-0-whitelist_sanitizer_xss.patch - Patch for 1.0 series
64
-
65
- Credits
66
- -------
67
- Thanks to Arnaud Germis, Nate Clark, and John Colvin for reporting this issue.
68
-
69
- patched_versions:
70
- - "~> 1.0.3"
@@ -1,20 +0,0 @@
1
- ---
2
- gem: rbovirt
3
- cve: 2014-0036
4
- osvdb: 104080
5
- url: http://osvdb.org/show/osvdb/104080
6
- title: rbovirt Gem for Ruby contains a flaw
7
- date: 2014-03-05
8
-
9
- description: |
10
- rbovirt Gem for Ruby contains a flaw related to certificate validation.
11
- The issue is due to the program failing to validate SSL certificates. This may
12
- allow an attacker with access to network traffic (e.g. MiTM, DNS cache
13
- poisoning) to spoof the SSL server via an arbitrary certificate that appears
14
- valid. Such an attack would allow for the interception of sensitive traffic,
15
- and potentially allow for the injection of content into the SSL stream.
16
-
17
- cvss_v2: 6.8
18
-
19
- patched_versions:
20
- - '>= 0.0.24'
@@ -1,27 +0,0 @@
1
- ---
2
- gem: rdoc
3
- cve: 2013-0256
4
- osvdb: 90004
5
- url: http://www.osvdb.org/show/osvdb/90004
6
- title: RDoc 2.3.0 through 3.12 XSS Exploit
7
- date: 2013-02-06
8
-
9
- description: |
10
- Doc documentation generated by rdoc 2.3.0 through rdoc 3.12 and prereleases
11
- up to rdoc 4.0.0.preview2.1 are vulnerable to an XSS exploit. This exploit
12
- may lead to cookie disclosure to third parties.
13
-
14
- The exploit exists in darkfish.js which is copied from the RDoc install
15
- location to the generated documentation.
16
-
17
- RDoc is a static documentation generation tool. Patching the library itself
18
- is insufficient to correct this exploit.
19
-
20
- This exploit was discovered by Evgeny Ermakov <corwmh@gmail.com>.
21
-
22
- cvss_v2: 4.3
23
-
24
- patched_versions:
25
- - ~> 3.9.5
26
- - ~> 3.12.1
27
- - ">= 4.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: redcarpet
3
- cve: 2015-5147
4
- osvdb: 123859
5
- url: http://seclists.org/oss-sec/2015/q2/818
6
- title: redcarpet Gem for Ruby html.c header_anchor() Function Stack Overflow
7
- date: 2015-06-22
8
- description: |
9
- redcarpet Gem for Ruby contains a flaw that allows a stack overflow.
10
- This flaw exists because the header_anchor() function in html.c uses
11
- variable length arrays (VLA) without any range checking. This may
12
- allow a remote attacker to execute arbitrary code.
13
- cvss_v2: 7.5
14
- unaffected_versions:
15
- - "< 3.3.0"
16
- patched_versions:
17
- - ">= 3.3.2"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: redcarpet
3
- osvdb: 120415
4
- url: http://danlec.com/blog/bug-in-sundown-and-redcarpet
5
- title: redcarpet Gem for Ruby markdown.c parse_inline() Function XSS
6
- date: 2015-04-07
7
- description: |
8
- redcarpet Gem for Ruby contains a flaw that allows a cross-site scripting
9
- (XSS) attack. This flaw exists because the parse_inline() function in
10
- markdown.c does not validate input before returning it to users. This may
11
- allow a remote attacker to create a specially crafted request that would
12
- execute arbitrary script code in a user's browser session within the trust
13
- relationship between their browser and the server.
14
- cvss_v2:
15
- patched_versions:
16
- - ">= 3.2.3"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: redis-namespace
3
- osvdb: 96425
4
- url: http://blog.steveklabnik.com/posts/2013-08-03-redis-namespace-1-3-1--security-release
5
- title: redis-namespace Gem for Ruby contains a flaw in the method_missing implementation
6
- date: 2013-08-03
7
- description: |
8
- redis-namespace Gem for Ruby contains a flaw in the method_missing implementation.
9
- The issue is triggered when handling exec commands called via send(). This may allow a
10
- remote attacker to execute arbitrary commands.
11
- patched_versions:
12
- - ">= 1.3.1"
13
- - "~> 1.2.2"
14
- - "~> 1.1.1"
15
- - "~> 1.0.4"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: refile
3
- osvdb: 120857
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/VIfMO2LvzNs
5
- title: refile Gem for Ruby contains a remote code execution vulnerability
6
- date: 2015-04-15
7
- description: |
8
- refile Gem for Ruby contains a flaw that is triggered when input is not
9
- sanitized when handling the 'remote_image_url' field in a form, where
10
- 'image' is the name of the attachment. This may allow a remote attacker
11
- to execute arbitrary shell commands.
12
- cvss_v2:
13
- unaffected_versions:
14
- - "< 0.5.0"
15
- patched_versions:
16
- - '>= 0.5.4'
@@ -1,23 +0,0 @@
1
- ---
2
- gem: rest-client
3
- cve: 2015-1820
4
- osvdb: 119878
5
- url: https://github.com/rest-client/rest-client/issues/369
6
- title: 'rubygem-rest-client: session fixation vulnerability via Set-Cookie headers in 30x redirection responses'
7
- date: 2015-03-24
8
- description: |
9
- rest-client in abstract_response.rb improperly handles Set-Cookie headers on
10
- HTTP 30x redirection responses. Any cookies will be forwarded to the
11
- redirection target regardless of domain, path, or expiration.
12
-
13
- If you control a redirection source, you can cause rest-client to perform a
14
- request to any third-party domain with cookies of your choosing, which may be
15
- useful in performing a session fixation attack.
16
-
17
- If you control a redirection target, you can steal any cookies set by the
18
- third-party redirection request.
19
- cvss_v2:
20
- unaffected_versions:
21
- - "<= 1.6.0"
22
- patched_versions:
23
- - ">= 1.8.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: rest-client
3
- cve: 2015-3448
4
- osvdb: 117461
5
- url: http://www.osvdb.org/show/osvdb/117461
6
- title: Rest-Client Gem for Ruby logs password information in plaintext
7
- date: 2015-01-12
8
- description: Rest-Client Ruby Gem contains a flaw that is due to the application
9
- logging password information in plaintext. This may allow a local attacker
10
- to gain access to password information.
11
- cvss_v2:
12
- patched_versions:
13
- - ">= 1.7.3"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: rgpg
3
- cve: 2013-4203
4
- osvdb: 95948
5
- url: http://www.osvdb.org/show/osvdb/95948
6
- title: rgpg Gem for Ruby lib/rgpg/gpg_helper.rb Remote Command Execution
7
- date: 2013-08-02
8
- description: |
9
- rgpg Gem for Ruby contains a flaw in the GpgHelper module
10
- (lib/rgpg/gpg_helper.rb). The issue is due to the program failing to properly
11
- sanitize user-supplied input before being used in the system() function for
12
- execution. This may allow a remote attacker to execute arbitrary commands.
13
- cvss_v2: 7.5
14
- patched_versions:
15
- - ">= 0.2.3"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- cve: 2016-5697
4
- url: https://github.com/onelogin/ruby-saml/commit/a571f52171e6bfd87db59822d1d9e8c38fb3b995
5
- title: XML signature wrapping attack
6
- date: 2016-06-24
7
- description: |
8
- ruby-saml prior to version 1.3.0 is vulnerable to an XML signature wrapping attack
9
- in the specific scenario where there was a signature that referenced at the same time
10
- 2 elements (but past the scheme validator process since 1 of the element was inside
11
- the encrypted assertion).
12
-
13
- ruby-saml users must update to 1.3.0, which implements 3 extra validations to
14
- mitigate this kind of attack.
15
- cvss_v3: 6.1
16
- patched_versions:
17
- - ">= 1.3.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- osvdb: 117903
4
- url: http://www.osvdb.org/show/osvdb/117903
5
- title: Ruby-Saml Gem is vulnerable to arbitrary code execution
6
- date: 2015-02-03
7
- description: |
8
- ruby-saml contains a flaw that is triggered as the URI value of a SAML response is
9
- not properly sanitized through a prepared statement. This may allow a remote
10
- attacker to execute arbitrary shell commands on the host machine.
11
- cvss_v2:
12
- patched_versions:
13
- - ">= 0.8.2"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- osvdb: 124383
4
- url: https://github.com/onelogin/ruby-saml/pull/247
5
- title: Ruby-Saml Gem is vulnerable to entity expansion attacks
6
- date: 2015-06-30
7
- description: |
8
- ruby-saml before 1.0.0 is vulnerable to entity expansion attacks.
9
- cvss_v2: 3.9
10
- patched_versions:
11
- - ">= 1.0.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- osvdb: 124991
4
- url: https://github.com/onelogin/ruby-saml/pull/225
5
- title: Ruby-Saml Gem is vulnerable to XPath Injection
6
- date: 2015-04-29
7
- description: |
8
- ruby-saml before 1.0.0 is vulnerable to XPath injection on xml_security.rb. The
9
- lack of prepared statements allows for possibly command injection, leading to
10
- arbitrary code execution
11
- cvss_v2: 6.7
12
- patched_versions:
13
- - ">= 1.0.0"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: ruby_parser
3
- cve: 2013-0162
4
- osvdb: 90561
5
- url: http://osvdb.org/show/osvdb/90561
6
- title: RubyGems ruby_parser (RP) Temporary File Symlink Arbitrary File Overwrite
7
- date: 2013-02-21
8
- description: RubyGems ruby_parser (RP) contains a flaw as rubygem-ruby_parser creates temporary files insecurely. It is possible for a local attacker to use a symlink attack to cause the program to unexpectedly overwrite an arbitrary file.
9
- cvss_v2: 2.1
10
- patched_versions:
11
- - ">= 3.1.2"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: rubyzip
3
- cve: 2017-5946
4
- url: https://github.com/rubyzip/rubyzip/issues/315
5
- title: Directory traversal vulnerability in rubyzip
6
- date: 2017-02-27
7
- description: |
8
- The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory
9
- traversal vulnerability. If a site allows uploading of .zip files, an attacker
10
- can upload a malicious file that uses "../" pathname substrings to write arbitrary
11
- files to the filesystem.
12
- cvss_v3: 6.1
13
- patched_versions:
14
- - ">= 1.2.1"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: safemode
3
- cve: 2016-3693
4
- title: Safemode Gem for Ruby is vulnerable to information disclosure
5
- date: 2016-04-20
6
- url: http://seclists.org/oss-sec/2016/q2/119
7
- description: |
8
- Safemode is initialised with an optional 'delegate' object.
9
- If the delegated object is a Rails controller, 'inspect' could
10
- be called which then exposes all informations about the App,
11
- including routes, secret tokens, caches and so on.
12
- patched_versions:
13
- - ">= 1.2.4"
@@ -1,7 +0,0 @@
1
- ---
2
- gem: screen_capture
3
- osvdb: 107783
4
- url: http://osvdb.org/show/osvdb/107783
5
- title: Screen Capture Gem for Ruby screen_capture.rb URL Handling Arbitrary Command Execution
6
- date: 2014-06-07
7
- description: Screen Capture Gem for Ruby contains a flaw in screen_capture.rb that is triggered when handling input passed via the URL. This may allow a context-dependent attacker to execute arbitrary commands.