bundler-audit 0.7.0.1 → 0.8.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (602) hide show
  1. checksums.yaml +4 -4
  2. data/.github/FUNDING.yml +3 -0
  3. data/.github/workflows/ruby.yml +29 -0
  4. data/.gitignore +1 -0
  5. data/.rspec +1 -1
  6. data/ChangeLog.md +65 -4
  7. data/Gemfile +1 -1
  8. data/README.md +65 -9
  9. data/Rakefile +0 -23
  10. data/bundler-audit.gemspec +0 -7
  11. data/gemspec.yml +2 -2
  12. data/lib/bundler/audit.rb +1 -1
  13. data/lib/bundler/audit/advisory.rb +13 -2
  14. data/lib/bundler/audit/cli.rb +90 -89
  15. data/lib/bundler/audit/cli/formats.rb +144 -0
  16. data/lib/bundler/audit/cli/formats/json.rb +51 -0
  17. data/lib/bundler/audit/cli/formats/text.rb +118 -0
  18. data/lib/bundler/audit/cli/thor_ext/shell/basic/say_error.rb +33 -0
  19. data/lib/bundler/audit/configuration.rb +105 -0
  20. data/lib/bundler/audit/database.rb +136 -29
  21. data/lib/bundler/audit/report.rb +149 -0
  22. data/lib/bundler/audit/results.rb +19 -0
  23. data/lib/bundler/audit/results/insecure_source.rb +75 -0
  24. data/lib/bundler/audit/results/result.rb +21 -0
  25. data/lib/bundler/audit/results/unpatched_gem.rb +94 -0
  26. data/lib/bundler/audit/scanner.rb +95 -22
  27. data/lib/bundler/audit/task.rb +2 -4
  28. data/lib/bundler/audit/version.rb +2 -2
  29. data/spec/advisory_spec.rb +34 -15
  30. data/spec/bundle/unpatched_gems_with_dot_configuration/.bundler-audit.yml +3 -0
  31. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile +3 -0
  32. data/spec/cli/formats/json_spec.rb +113 -0
  33. data/spec/cli/formats/text_spec.rb +203 -0
  34. data/spec/cli/formats_spec.rb +86 -0
  35. data/spec/cli_spec.rb +32 -20
  36. data/spec/configuration_spec.rb +78 -0
  37. data/spec/database_spec.rb +248 -51
  38. data/spec/fixtures/advisory/CVE-2020-1234.yml +20 -0
  39. data/spec/fixtures/{not_a_hash.yml → advisory/not_a_hash.yml} +0 -0
  40. data/spec/fixtures/config/bad/empty.yml +0 -0
  41. data/spec/fixtures/config/bad/ignore_contains_a_non_string.yml +4 -0
  42. data/spec/fixtures/config/bad/ignore_is_not_an_array.yml +3 -0
  43. data/spec/fixtures/config/valid.yml +4 -0
  44. data/spec/fixtures/lib/bundler/audit/cli/formats/bad.rb +19 -0
  45. data/spec/fixtures/lib/bundler/audit/cli/formats/good.rb +19 -0
  46. data/spec/integration_spec.rb +17 -89
  47. data/spec/report_spec.rb +98 -0
  48. data/spec/results/insecure_source_spec.rb +47 -0
  49. data/spec/results/result_spec.rb +10 -0
  50. data/spec/results/unpatched_gem_spec.rb +123 -0
  51. data/spec/scanner_spec.rb +66 -35
  52. data/spec/spec_helper.rb +38 -25
  53. metadata +39 -565
  54. data/.gitmodules +0 -3
  55. data/.travis.yml +0 -14
  56. data/data/ruby-advisory-db.ts +0 -1
  57. data/data/ruby-advisory-db/.gitignore +0 -1
  58. data/data/ruby-advisory-db/.rspec +0 -1
  59. data/data/ruby-advisory-db/.travis.yml +0 -12
  60. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -71
  61. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -41
  62. data/data/ruby-advisory-db/Gemfile +0 -11
  63. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  64. data/data/ruby-advisory-db/README.md +0 -133
  65. data/data/ruby-advisory-db/Rakefile +0 -22
  66. data/data/ruby-advisory-db/gems/Arabic-Prawn/CVE-2014-2322.yml +0 -12
  67. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  68. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  69. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  70. data/data/ruby-advisory-db/gems/actionmailer/CVE-2013-4389.yml +0 -17
  71. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +0 -40
  72. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-1099.yml +0 -26
  73. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3424.yml +0 -28
  74. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3463.yml +0 -26
  75. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3465.yml +0 -23
  76. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-0156.yml +0 -24
  77. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1855.yml +0 -20
  78. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1857.yml +0 -23
  79. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0081.yml +0 -24
  80. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0082.yml +0 -22
  81. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  82. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  83. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  84. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -119
  85. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  86. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -74
  87. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  88. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -91
  89. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  90. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  91. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +0 -49
  92. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +0 -31
  93. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  94. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  95. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  96. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  97. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  98. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  99. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  100. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -95
  101. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  102. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  103. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +0 -98
  104. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +0 -95
  105. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +0 -69
  106. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +0 -29
  107. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +0 -45
  108. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +0 -17
  109. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +0 -36
  110. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -95
  111. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  112. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  113. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2660.yml +0 -24
  114. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2661.yml +0 -25
  115. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0155.yml +0 -24
  116. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0276.yml +0 -21
  117. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0277.yml +0 -23
  118. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-1854.yml +0 -26
  119. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-0080.yml +0 -23
  120. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3482.yml +0 -23
  121. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3483.yml +0 -24
  122. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  123. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -110
  124. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  125. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  126. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +0 -48
  127. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  128. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +0 -43
  129. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +0 -31
  130. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-1098.yml +0 -26
  131. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-3464.yml +0 -23
  132. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-0333.yml +0 -25
  133. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-1856.yml +0 -28
  134. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -55
  135. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -33
  136. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +0 -41
  137. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  138. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +0 -24
  139. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  140. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +0 -18
  141. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  142. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  143. data/data/ruby-advisory-db/gems/authlogic/CVE-2012-6497.yml +0 -15
  144. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  145. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  146. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +0 -19
  147. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  148. data/data/ruby-advisory-db/gems/backup-agoddard/CVE-2014-4993.yml +0 -8
  149. data/data/ruby-advisory-db/gems/backup_checksum/CVE-2014-4993.yml +0 -12
  150. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  151. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  152. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  153. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +0 -16
  154. data/data/ruby-advisory-db/gems/bio-basespace-sdk/CVE-2013-7111.yml +0 -8
  155. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +0 -18
  156. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +0 -19
  157. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +0 -20
  158. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +0 -25
  159. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +0 -20
  160. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +0 -20
  161. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +0 -24
  162. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +0 -20
  163. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +0 -26
  164. data/data/ruby-advisory-db/gems/brbackup/CVE-2014-5004.yml +0 -11
  165. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  166. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  167. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +0 -21
  168. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -18
  169. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  170. data/data/ruby-advisory-db/gems/bundler/CVE-2013-0334.yml +0 -15
  171. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  172. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  173. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  174. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +0 -15
  175. data/data/ruby-advisory-db/gems/cap-strap/CVE-2014-4992.yml +0 -8
  176. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  177. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +0 -19
  178. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +0 -21
  179. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +0 -13
  180. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +0 -17
  181. data/data/ruby-advisory-db/gems/ciborg/CVE-2014-5003.yml +0 -8
  182. data/data/ruby-advisory-db/gems/cocaine/CVE-2013-4457.yml +0 -15
  183. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +0 -8
  184. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +0 -18
  185. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  186. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +0 -18
  187. data/data/ruby-advisory-db/gems/command_wrap/CVE-2013-1875.yml +0 -9
  188. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +0 -15
  189. data/data/ruby-advisory-db/gems/crack/CVE-2013-1800.yml +0 -17
  190. data/data/ruby-advisory-db/gems/cremefraiche/CVE-2013-2090.yml +0 -11
  191. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +0 -20
  192. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  193. data/data/ruby-advisory-db/gems/curl/CVE-2013-2617.yml +0 -13
  194. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +0 -14
  195. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +0 -17
  196. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  197. data/data/ruby-advisory-db/gems/devise/CVE-2013-0233.yml +0 -20
  198. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  199. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +0 -13
  200. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +0 -16
  201. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  202. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +0 -19
  203. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +0 -16
  204. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  205. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  206. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +0 -39
  207. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +0 -39
  208. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +0 -34
  209. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  210. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-1756.yml +0 -16
  211. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-5671.yml +0 -14
  212. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  213. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  214. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +0 -16
  215. data/data/ruby-advisory-db/gems/echor/CVE-2014-1834.yml +0 -12
  216. data/data/ruby-advisory-db/gems/echor/CVE-2014-1835.yml +0 -11
  217. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  218. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  219. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  220. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  221. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  222. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  223. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  224. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  225. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +0 -23
  226. data/data/ruby-advisory-db/gems/extlib/CVE-2013-1802.yml +0 -18
  227. data/data/ruby-advisory-db/gems/fastreader/CVE-2013-2615.yml +0 -13
  228. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7222.yml +0 -17
  229. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7223.yml +0 -19
  230. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7224.yml +0 -17
  231. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7225.yml +0 -19
  232. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7249.yml +0 -16
  233. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2014-5441.yml +0 -19
  234. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2015-1585.yml +0 -17
  235. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +0 -23
  236. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +0 -12
  237. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +0 -91
  238. data/data/ruby-advisory-db/gems/features/CVE-2013-4318.yml +0 -8
  239. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  240. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +0 -22
  241. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +0 -20
  242. data/data/ruby-advisory-db/gems/fileutils/CVE-2013-2516.yml +0 -11
  243. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  244. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  245. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  246. data/data/ruby-advisory-db/gems/flash_tool/CVE-2013-2513.yml +0 -8
  247. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  248. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  249. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-1756.yml +0 -18
  250. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-5671.yml +0 -16
  251. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  252. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  253. data/data/ruby-advisory-db/gems/ftpd/CVE-2013-2512.yml +0 -18
  254. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +0 -21
  255. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +0 -22
  256. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  257. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  258. data/data/ruby-advisory-db/gems/gitlab-grit/CVE-2013-4489.yml +0 -14
  259. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  260. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  261. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  262. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +0 -20
  263. data/data/ruby-advisory-db/gems/gtk2/CVE-2007-6183.yml +0 -20
  264. data/data/ruby-advisory-db/gems/gyazo/CVE-2014-4994.yml +0 -10
  265. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +0 -19
  266. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  267. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  268. data/data/ruby-advisory-db/gems/httparty/CVE-2013-1801.yml +0 -14
  269. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +0 -18
  270. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  271. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +0 -21
  272. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +0 -14
  273. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  274. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +0 -24
  275. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +0 -23
  276. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  277. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  278. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  279. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +0 -21
  280. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +0 -15
  281. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +0 -20
  282. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +0 -35
  283. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  284. data/data/ruby-advisory-db/gems/kafo/CVE-2014-0135.yml +0 -15
  285. data/data/ruby-advisory-db/gems/kajam/CVE-2014-4999.yml +0 -12
  286. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  287. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +0 -34
  288. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  289. data/data/ruby-advisory-db/gems/karteek-docsplit/CVE-2013-1933.yml +0 -9
  290. data/data/ruby-advisory-db/gems/kcapifony/CVE-2014-5001.yml +0 -8
  291. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  292. data/data/ruby-advisory-db/gems/kelredd-pruview/CVE-2013-1947.yml +0 -9
  293. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  294. data/data/ruby-advisory-db/gems/lawn-login/CVE-2014-5000.yml +0 -8
  295. data/data/ruby-advisory-db/gems/ldap_fluff/CVE-2012-5604.yml +0 -15
  296. data/data/ruby-advisory-db/gems/ldoce/CVE-2013-1911.yml +0 -9
  297. data/data/ruby-advisory-db/gems/lean-ruport/CVE-2014-4998.yml +0 -8
  298. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  299. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +0 -18
  300. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +0 -16
  301. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +0 -11
  302. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +0 -13
  303. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  304. data/data/ruby-advisory-db/gems/lynx/CVE-2014-5002.yml +0 -11
  305. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  306. data/data/ruby-advisory-db/gems/mail/CVE-2011-0739.yml +0 -21
  307. data/data/ruby-advisory-db/gems/mail/CVE-2012-2139.yml +0 -14
  308. data/data/ruby-advisory-db/gems/mail/CVE-2012-2140.yml +0 -16
  309. data/data/ruby-advisory-db/gems/mail/CVE-2015-9097.yml +0 -26
  310. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -25
  311. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -26
  312. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +0 -17
  313. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +0 -18
  314. data/data/ruby-advisory-db/gems/md2pdf/CVE-2013-1948.yml +0 -9
  315. data/data/ruby-advisory-db/gems/mini_magick/CVE-2013-2616.yml +0 -15
  316. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +0 -14
  317. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -20
  318. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  319. data/data/ruby-advisory-db/gems/multi_xml/CVE-2013-0175.yml +0 -16
  320. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  321. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +0 -21
  322. data/data/ruby-advisory-db/gems/net-ldap/CVE-2014-0083.yml +0 -14
  323. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +0 -17
  324. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +0 -13
  325. data/data/ruby-advisory-db/gems/newrelic_rpm/CVE-2013-0284.yml +0 -17
  326. data/data/ruby-advisory-db/gems/nokogiri/CVE-2012-6685.yml +0 -15
  327. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6460.yml +0 -18
  328. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6461.yml +0 -15
  329. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  330. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  331. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  332. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  333. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -33
  334. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +0 -23
  335. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +0 -21
  336. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  337. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +0 -60
  338. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +0 -69
  339. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +0 -36
  340. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +0 -49
  341. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +0 -80
  342. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +0 -31
  343. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +0 -20
  344. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  345. data/data/ruby-advisory-db/gems/nori/CVE-2013-0285.yml +0 -19
  346. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4562.yml +0 -22
  347. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4593.yml +0 -17
  348. data/data/ruby-advisory-db/gems/omniauth-oauth2/CVE-2012-6134.yml +0 -16
  349. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +0 -17
  350. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +0 -25
  351. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +0 -18
  352. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +0 -19
  353. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  354. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +0 -16
  355. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +0 -16
  356. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +0 -16
  357. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +0 -11
  358. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  359. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +0 -23
  360. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  361. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +0 -16
  362. data/data/ruby-advisory-db/gems/paratrooper-newrelic/CVE-2014-1234.yml +0 -13
  363. data/data/ruby-advisory-db/gems/paratrooper-pingdom/CVE-2014-1233.yml +0 -13
  364. data/data/ruby-advisory-db/gems/passenger/CVE-2013-2119.yml +0 -15
  365. data/data/ruby-advisory-db/gems/passenger/CVE-2013-4136.yml +0 -14
  366. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  367. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  368. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  369. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -17
  370. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  371. data/data/ruby-advisory-db/gems/pdfkit/CVE-2013-1607.yml +0 -11
  372. data/data/ruby-advisory-db/gems/point-cli/CVE-2014-4997.yml +0 -8
  373. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +0 -17
  374. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +0 -15
  375. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +0 -14
  376. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +0 -21
  377. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +0 -22
  378. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +0 -31
  379. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +0 -25
  380. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +0 -36
  381. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  382. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  383. data/data/ruby-advisory-db/gems/rack-cache/CVE-2012-2671.yml +0 -18
  384. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +0 -21
  385. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +0 -13
  386. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  387. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +0 -18
  388. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +0 -12
  389. data/data/ruby-advisory-db/gems/rack-ssl/CVE-2014-2538.yml +0 -11
  390. data/data/ruby-advisory-db/gems/rack/CVE-2011-5036.yml +0 -21
  391. data/data/ruby-advisory-db/gems/rack/CVE-2012-6109.yml +0 -21
  392. data/data/ruby-advisory-db/gems/rack/CVE-2013-0183.yml +0 -19
  393. data/data/ruby-advisory-db/gems/rack/CVE-2013-0184.yml +0 -20
  394. data/data/ruby-advisory-db/gems/rack/CVE-2013-0262.yml +0 -18
  395. data/data/ruby-advisory-db/gems/rack/CVE-2013-0263.yml +0 -23
  396. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  397. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +0 -56
  398. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +0 -80
  399. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +0 -32
  400. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +0 -32
  401. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +0 -12
  402. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +0 -13
  403. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  404. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  405. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  406. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +0 -20
  407. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +0 -21
  408. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +0 -22
  409. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +0 -49
  410. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +0 -18
  411. data/data/ruby-advisory-db/gems/rbovirt/CVE-2014-0036.yml +0 -20
  412. data/data/ruby-advisory-db/gems/rdoc/CVE-2013-0256.yml +0 -27
  413. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +0 -35
  414. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  415. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  416. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  417. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +0 -17
  418. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  419. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  420. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +0 -15
  421. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +0 -13
  422. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +0 -36
  423. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +0 -21
  424. data/data/ruby-advisory-db/gems/rgpg/CVE-2013-4203.yml +0 -15
  425. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +0 -20
  426. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +0 -16
  427. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -20
  428. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +0 -27
  429. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  430. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  431. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  432. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +0 -16
  433. data/data/ruby-advisory-db/gems/ruby_parser/CVE-2013-0162.yml +0 -11
  434. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2007-0469.yml +0 -18
  435. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2125.yml +0 -17
  436. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2126.yml +0 -15
  437. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4287.yml +0 -20
  438. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4363.yml +0 -21
  439. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-3900.yml +0 -20
  440. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-4020.yml +0 -20
  441. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +0 -16
  442. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +0 -16
  443. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +0 -16
  444. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +0 -16
  445. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +0 -17
  446. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +0 -21
  447. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +0 -16
  448. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +0 -16
  449. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +0 -17
  450. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +0 -18
  451. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +0 -16
  452. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -17
  453. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +0 -19
  454. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +0 -13
  455. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  456. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +0 -16
  457. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +0 -16
  458. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +0 -22
  459. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  460. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +0 -52
  461. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +0 -42
  462. data/data/ruby-advisory-db/gems/sentry-raven/CVE-2014-9490.yml +0 -14
  463. data/data/ruby-advisory-db/gems/sfpagent/CVE-2014-2888.yml +0 -15
  464. data/data/ruby-advisory-db/gems/show_in_browser/CVE-2013-2105.yml +0 -8
  465. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  466. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  467. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  468. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  469. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  470. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  471. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +0 -13
  472. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +0 -15
  473. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +0 -16
  474. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +0 -19
  475. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +0 -16
  476. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +0 -18
  477. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +0 -27
  478. data/data/ruby-advisory-db/gems/sounder/CVE-2013-5647.yml +0 -14
  479. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  480. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  481. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  482. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  483. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  484. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  485. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  486. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  487. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  488. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  489. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  490. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  491. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  492. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  493. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  494. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  495. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  496. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  497. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  498. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +0 -23
  499. data/data/ruby-advisory-db/gems/sprout/CVE-2013-6421.yml +0 -16
  500. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +0 -19
  501. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  502. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  503. data/data/ruby-advisory-db/gems/thumbshooter/CVE-2013-1898.yml +0 -9
  504. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  505. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  506. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +0 -28
  507. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  508. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  509. data/data/ruby-advisory-db/gems/webbynode/CVE-2013-7086.yml +0 -12
  510. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +0 -35
  511. data/data/ruby-advisory-db/gems/wicked/CVE-2013-4413.yml +0 -14
  512. data/data/ruby-advisory-db/gems/will_paginate/CVE-2013-6459.yml +0 -15
  513. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/CVE-2015-2179.yml +0 -13
  514. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +0 -19
  515. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +0 -16
  516. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +0 -17
  517. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +0 -12
  518. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  519. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +0 -296
  520. data/data/ruby-advisory-db/libraries/rubygems +0 -1
  521. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  522. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  523. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  524. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  525. data/data/ruby-advisory-db/rubies/rbx/CVE-2012-5372.yml +0 -17
  526. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  527. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  528. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  529. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  530. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  531. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  532. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2662.yml +0 -22
  533. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2663.yml +0 -21
  534. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2664.yml +0 -21
  535. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2725.yml +0 -22
  536. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2726.yml +0 -18
  537. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  538. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  539. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  540. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  541. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3790.yml +0 -16
  542. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  543. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  544. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-1904.yml +0 -17
  545. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4124.yml +0 -17
  546. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4492.yml +0 -20
  547. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  548. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-0541.yml +0 -17
  549. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-2489.yml +0 -17
  550. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  551. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1004.yml +0 -20
  552. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1005.yml +0 -15
  553. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  554. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  555. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  556. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +0 -18
  557. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-4815.yml +0 -14
  558. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  559. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  560. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  561. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4522.yml +0 -16
  562. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-5371.yml +0 -18
  563. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-1821.yml +0 -16
  564. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-2065.yml +0 -19
  565. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4073.yml +0 -21
  566. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4164.yml +0 -17
  567. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-2525.yml +0 -20
  568. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-3916.yml +0 -16
  569. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-4975.yml +0 -17
  570. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8080.yml +0 -19
  571. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8090.yml +0 -22
  572. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  573. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  574. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -20
  575. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +0 -19
  576. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +0 -25
  577. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +0 -22
  578. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +0 -20
  579. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +0 -22
  580. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +0 -22
  581. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +0 -36
  582. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +0 -26
  583. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +0 -27
  584. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +0 -21
  585. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +0 -20
  586. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +0 -28
  587. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +0 -22
  588. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +0 -18
  589. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +0 -15
  590. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +0 -19
  591. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +0 -20
  592. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +0 -29
  593. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +0 -25
  594. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  595. data/data/ruby-advisory-db/spec/advisories_spec.rb +0 -23
  596. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -228
  597. data/data/ruby-advisory-db/spec/gem_example.rb +0 -44
  598. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  599. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -29
  600. data/data/ruby-advisory-db/spec/schemas/gem.yml +0 -71
  601. data/data/ruby-advisory-db/spec/schemas/ruby.yml +0 -36
  602. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -2
@@ -1,20 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-2506
4
- osvdb: 90865
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
- Escalation
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that leads to unauthorized privileges being gained. The
12
- issue is triggered as certain input related to mass role assignment in
13
- app/models/spree/user.rb is not properly verified before being used to update
14
- a user. This may allow a remote attacker to assign arbitrary roles and gain
15
- elevated administrative privileges.
16
- cvss_v2: 4.0
17
- patched_versions:
18
- - ~> 1.1.6
19
- - ~> 1.2.0
20
- - ">= 1.3.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91216
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree promotion_actions_controller.rb promotion_action Parameter Arbitrary
8
- Ruby Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'promotion_action' parameter to promotion_actions_controller.rb. This may
13
- allow a remote authenticated attacker to instantiate arbitrary Ruby objects
14
- and potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91217
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree payment_methods_controller.rb payment_method Parameter Arbitrary Ruby
8
- Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'payment_method' parameter to payment_methods_controller.rb. This may allow
13
- a remote authenticated attacker to instantiate arbitrary Ruby objects and
14
- potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91218
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree promotions_controller.rb calculator_type Parameter Arbitrary Ruby
8
- Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'calculator_type' parameter to promotions_controller.rb. This may allow a
13
- remote authenticated attacker to instantiate arbitrary Ruby objects and
14
- potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: spree
3
- cve: 2013-1656
4
- osvdb: 91219
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree promotion_rules_controller.rb promotion_rule Parameter Arbitrary Ruby
8
- Object Instantiation Command Execution
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that is triggered when handling input passed via the
12
- 'promotion_rule' parameter to promotion_rules_controller.rb. This may allow
13
- a remote authenticated attacker to instantiate arbitrary Ruby objects and
14
- potentially execute arbitrary commands.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 2.0.0"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: spree_auth
3
- cve: 2013-2506
4
- osvdb: 90865
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
- Escalation
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that leads to unauthorized privileges being gained. The
12
- issue is triggered as certain input related to mass role assignment in
13
- app/models/spree/user.rb is not properly verified before being used to update
14
- a user. This may allow a remote attacker to assign arbitrary roles and gain
15
- elevated administrative privileges.
16
- cvss_v2: 4.0
@@ -1,20 +0,0 @@
1
- ---
2
- gem: spree_auth_devise
3
- cve: 2013-2506
4
- osvdb: 90865
5
- url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title: |
7
- Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
- Escalation
9
- date: 2013-02-21
10
- description: |
11
- Spree contains a flaw that leads to unauthorized privileges being gained. The
12
- issue is triggered as certain input related to mass role assignment in
13
- app/models/spree/user.rb is not properly verified before being used to update
14
- a user. This may allow a remote attacker to assign arbitrary roles and gain
15
- elevated administrative privileges.
16
- cvss_v2: 4.0
17
- patched_versions:
18
- - ~> 1.1.6
19
- - ~> 1.2.0
20
- - ">= 1.3.0"
@@ -1,27 +0,0 @@
1
- ---
2
- gem: sprockets
3
- cve: 2014-7819
4
- osvdb: 113965
5
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/doAVp0YaTqY
6
- title: Arbitrary file existence disclosure in Sprockets
7
- date: 2014-10-30
8
- description: |
9
- Specially crafted requests can be used to determine whether a file exists on
10
- the filesystem that is outside an application's root directory. The files
11
- will not be served, but attackers can determine whether or not the file
12
- exists.
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ~> 2.0.5
16
- - ~> 2.1.4
17
- - ~> 2.2.3
18
- - ~> 2.3.3
19
- - ~> 2.4.6
20
- - ~> 2.5.1
21
- - ~> 2.7.1
22
- - ~> 2.8.3
23
- - ~> 2.9.4
24
- - ~> 2.10.2
25
- - ~> 2.11.3
26
- - ~> 2.12.3
27
- - ">= 3.0.0.beta.3"
@@ -1,23 +0,0 @@
1
- ---
2
- gem: sprockets
3
- cve: 2018-3760
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/2S9Pwz2i16k
5
- title: Path Traversal in Sprockets
6
- date: 2018-06-19
7
- description: |
8
- Specially crafted requests can be used to access files that exist on
9
- the filesystem that is outside an application's root directory, when the
10
- Sprockets server is used in production.
11
-
12
- All users running an affected release should either upgrade or use one of the work arounds immediately.
13
-
14
- Workaround:
15
- In Rails applications, work around this issue, set `config.assets.compile = false` and
16
- `config.public_file_server.enabled = true` in an initializer and precompile the assets.
17
-
18
- This work around will not be possible in all hosting environments and upgrading is advised.
19
-
20
- patched_versions:
21
- - ">= 2.12.5, < 3.0.0"
22
- - ">= 3.7.2, < 4.0.0"
23
- - ">= 4.0.0.beta8"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: sprout
3
- cve: 2013-6421
4
- osvdb: 100598
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2013-6421
6
- title: sprout Gem for Ruby archive_unpacker.rb unpack_zip() Function Multiple Parameter Arbitrary Code Execution
7
- date: 2013-12-02
8
- description: |
9
- sprout Gem for Ruby contains a flaw in the unpack_zip() function in
10
- archive_unpacker.rb. The issue is due to the program failing to properly
11
- sanitize input passed via the 'zip_file', 'dir', 'zip_name', and 'output'
12
- parameters. This may allow a context-dependent attacker to execute arbitrary
13
- code.
14
- cvss_v2: 7.5
15
- unaffected_versions:
16
- - '< 0.7.246'
@@ -1,19 +0,0 @@
1
- ---
2
- gem: strong_password
3
- cve: 2019-13354
4
- url: https://withatwist.dev/strong-password-rubygem-hijacked.html
5
- title: strong_password Ruby gem malicious version causing Remote Code Execution vulnerability
6
- date: 2019-07-05
7
-
8
- description: |
9
- The `strong_password` gem on RubyGems.org was hijacked by a malicious actor. The
10
- malicious actor published v0.0.7 containing malicious code that enables an attacker
11
- to execute remote code in production.
12
-
13
- Upgrade `strong_password` to v0.0.8 to ensure no malicious code execution is possible.
14
-
15
- patched_versions:
16
- - ">= 0.0.8"
17
-
18
- unaffected_versions:
19
- - "!= 0.0.7"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sup
3
- cve: 2013-4478
4
- osvdb: 99074
5
- url: http://www.phenoelit.org/stuff/whatsup.txt
6
- title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
- date: 2013-10-29
8
- description: Sup MUA contains a flaw that is triggered when handling email
9
- attachment content. This may allow a context-dependent attacker to execute
10
- arbitrary commands.
11
- cvss_v2: 6.8
12
- patched_versions:
13
- - "~> 0.13.2.1"
14
- - ">= 0.14.1.1"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sup
3
- cve: 2013-4479
4
- osvdb: 99074
5
- url: http://www.phenoelit.org/stuff/whatsup.txt
6
- title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
- date: 2013-10-29
8
- description: Sup MUA contains a flaw that is triggered when handling email
9
- attachment content. This may allow a context-dependent attacker to execute
10
- arbitrary commands.
11
- cvss_v2: 6.8
12
- patched_versions:
13
- - "~> 0.13.2.1"
14
- - ">= 0.14.1.1"
@@ -1,9 +0,0 @@
1
- ---
2
- gem: thumbshooter
3
- cve: 2013-1898
4
- osvdb: 91839
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2013-1898
6
- title: Thumbshooter Gem for Ruby thumbshooter.rb URL Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-03-26
8
- description: Thumbshooter Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to thumbshooter.rb. With a specially crafted URL that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands.
9
- cvss_v2: 7.5
@@ -1,22 +0,0 @@
1
- ---
2
- gem: twitter-bootstrap-rails
3
- framework: rails
4
- cve: 2014-4920
5
- osvdb: 109206
6
- url: https://nvisium.com/blog/2014/03/28/reflected-xss-vulnerability-in-twitter
7
- title: Reflective XSS Vulnerability in twitter-bootstrap-rails
8
- date: 2014-03-25
9
-
10
- description: |
11
- The twitter-bootstrap-rails Gem for Rails contains a flaw that enables a
12
- reflected cross-site scripting (XSS) attack. This flaw exists because the
13
- bootstrap_flash helper method does not validate input when handling flash
14
- messages before returning it to users. This may allow a context-dependent
15
- attacker to create a specially crafted request that would execute arbitrary
16
- script code in a user's browser session within the trust relationship between
17
- their browser and the server.
18
-
19
- cvss_v2:
20
-
21
- patched_versions:
22
- - ">= 3.2.0"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: uglifier
3
- osvdb: 126747
4
- url: https://github.com/mishoo/UglifyJS2/issues/751
5
- title: uglifier incorrectly handles non-boolean comparisons during minification
6
- date: 2015-07-21
7
- description: |
8
-
9
- The upstream library for the Ruby uglifier gem, UglifyJS, is
10
- affected by a vulnerability that allows a specially crafted
11
- Javascript file to have altered functionality after minification.
12
-
13
- This bug, found in UglifyJS versions 2.4.23 and earlier, was demonstrated
14
- to allow potentially malicious code to be hidden within secure code,
15
- and activated by the minification process.
16
-
17
- For more information, consult: https://zyan.scripts.mit.edu/blog/backdooring-js/
18
- patched_versions:
19
- - ">= 2.7.2"
@@ -1,28 +0,0 @@
1
- ---
2
- gem: user_agent_parser
3
- cve: 2020-5243
4
- ghsa: pcqq-5962-hvcw
5
- url: https://github.com/ua-parser/uap-ruby/security/advisories/GHSA-pcqq-5962-hvcw
6
- date: 2020-03-10
7
- title: Denial of Service in uap-core when processing crafted User-Agent strings
8
- description: |-
9
- ### Impact
10
- Some regexes are vulnerable to regular expression denial of service (REDoS) due to
11
- overlapping capture groups. This allows remote attackers to overload a server by
12
- setting the User-Agent header in an HTTP(S) request to maliciously crafted long
13
- strings.
14
-
15
- ### Patches
16
- Please update `uap-ruby` to &gt;= v2.6.0
17
-
18
- ### For more information
19
- https://github.com/ua-parser/uap-core/security/advisories/GHSA-cmcx-xhr8-3w9p
20
-
21
- cvss_v3: 5.7
22
-
23
- patched_versions:
24
- - ">= 2.6.0"
25
-
26
- related:
27
- ghsa:
28
- - cmcx-xhr8-3w9p
@@ -1,22 +0,0 @@
1
- ---
2
- gem: web-console
3
- cve: 2015-3224
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/lzmz9_ijUFw
5
- title: |
6
- IP whitelist bypass in Web Console
7
- date: 2015-06-16
8
-
9
- description: |
10
- Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).
11
-
12
- Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.
13
-
14
- All affected users should either upgrade or use one of the work arounds immediately.
15
-
16
- To work around this issue, turn off web-console in all environments, by removing/commenting it from the application's Gemfile.
17
-
18
- patched_versions:
19
- - ">= 2.1.3"
20
-
21
-
22
-
@@ -1,12 +0,0 @@
1
- ---
2
- gem: web-console
3
- osvdb: 112346
4
- url: http://www.osvdb.org/show/osvdb/112346
5
- title: Web Console Gem for Ruby contains an unspecified flaw
6
- date: 2014-09-29
7
- description: The Web Console Gem for Ruby on Rails contains an unspecified flaw that
8
- may allow an attacker to have an unspecified impact. No further details have been
9
- provided by the vendor.
10
- cvss_v2:
11
- patched_versions:
12
- - ">= 2.0.0.beta4"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: webbynode
3
- cve: 2013-7086
4
- osvdb: 100920
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2013-7086
6
- title: Webbynode Gem for Ruby notify.rb growlnotify Message Handling Arbitrary Command Execution
7
- date: 2013-12-12
8
- description: |
9
- Webbynode Gem for Ruby contains a flaw in notify.rb that is triggered
10
- when handling a specially crafted growlnotify message. This may allow a
11
- context-dependent attacker to execute arbitrary commands.
12
- cvss_v2: 7.5
@@ -1,35 +0,0 @@
1
- ---
2
- gem: websocket-extensions
3
- cve: 2020-7663
4
- ghsa: g6wq-qcwm-j5g2
5
- url: https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2
6
- date: 2020-06-05
7
- title: Regular Expression Denial of Service in websocket-extensions (RubyGem)
8
- description: |-
9
- ### Impact
10
-
11
- The ReDoS flaw allows an attacker to exhaust the server's capacity to process
12
- incoming requests by sending a WebSocket handshake request containing a header
13
- of the following form:
14
-
15
- Sec-WebSocket-Extensions: a; b="\c\c\c\c\c\c\c\c\c\c ...
16
-
17
- That is, a header containing an unclosed string parameter value whose content is
18
- a repeating two-byte sequence of a backslash and some other character. The
19
- parser takes exponential time to reject this header as invalid, and this will
20
- block the processing of any other work on the same thread. Thus if you are
21
- running a single-threaded server, such a request can render your service
22
- completely unavailable.
23
-
24
- ### Workarounds
25
-
26
- There are no known work-arounds other than disabling any public-facing WebSocket functionality you are operating.
27
-
28
- cvss_v3: 7.5
29
-
30
- patched_versions:
31
- - ">= 0.1.5"
32
-
33
- related:
34
- url:
35
- - https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions/
@@ -1,14 +0,0 @@
1
- ---
2
- gem: wicked
3
- cve: 2013-4413
4
- osvdb: 98270
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2013-4413
6
- title: Wicked Gem for Ruby contains a flaw
7
- date: 2013-10-08
8
- description: Wicked Gem for Ruby contains a flaw that is due to the program
9
- failing to properly sanitize input passed via the 'the_step' parameter
10
- upon submission to the render_redirect.rb script.
11
- This may allow a remote attacker to gain access to arbitrary files.
12
- cvss_v2: 5.0
13
- patched_versions:
14
- - '>= 1.0.1'