bundler-audit 0.7.0 → 0.7.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (552) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +5 -1
  3. data/Rakefile +5 -1
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.rspec +1 -0
  7. data/data/ruby-advisory-db/.travis.yml +12 -0
  8. data/data/ruby-advisory-db/CONTRIBUTING.md +71 -0
  9. data/data/ruby-advisory-db/CONTRIBUTORS.md +41 -0
  10. data/data/ruby-advisory-db/Gemfile +11 -0
  11. data/data/ruby-advisory-db/LICENSE.txt +5 -0
  12. data/data/ruby-advisory-db/README.md +133 -0
  13. data/data/ruby-advisory-db/Rakefile +22 -0
  14. data/data/ruby-advisory-db/gems/Arabic-Prawn/CVE-2014-2322.yml +12 -0
  15. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +21 -0
  16. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  17. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  18. data/data/ruby-advisory-db/gems/actionmailer/CVE-2013-4389.yml +17 -0
  19. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +40 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-1099.yml +26 -0
  21. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3424.yml +28 -0
  22. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3463.yml +26 -0
  23. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3465.yml +23 -0
  24. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-0156.yml +24 -0
  25. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1855.yml +20 -0
  26. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1857.yml +23 -0
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0081.yml +24 -0
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0082.yml +22 -0
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  31. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  32. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +119 -0
  33. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  34. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +74 -0
  35. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +96 -0
  36. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +91 -0
  37. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +89 -0
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +57 -0
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +49 -0
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +31 -0
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +20 -0
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +21 -0
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +27 -0
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +24 -0
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +22 -0
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  47. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  48. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +95 -0
  49. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +89 -0
  50. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +56 -0
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
  52. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
  53. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +69 -0
  54. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +29 -0
  55. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +45 -0
  56. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
  57. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
  58. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +95 -0
  59. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  60. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  61. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2660.yml +24 -0
  62. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2661.yml +25 -0
  63. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0155.yml +24 -0
  64. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0276.yml +21 -0
  65. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0277.yml +23 -0
  66. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-1854.yml +26 -0
  67. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-0080.yml +23 -0
  68. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3482.yml +23 -0
  69. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3483.yml +24 -0
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +110 -0
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +73 -0
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  74. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +48 -0
  75. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  76. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +43 -0
  77. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +31 -0
  78. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-1098.yml +26 -0
  79. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-3464.yml +23 -0
  80. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-0333.yml +25 -0
  81. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-1856.yml +28 -0
  82. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +55 -0
  83. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +33 -0
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +41 -0
  85. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +14 -0
  86. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +24 -0
  87. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +10 -0
  88. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +18 -0
  89. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +16 -0
  90. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  91. data/data/ruby-advisory-db/gems/authlogic/CVE-2012-6497.yml +15 -0
  92. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  93. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  94. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +19 -0
  95. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  96. data/data/ruby-advisory-db/gems/backup-agoddard/CVE-2014-4993.yml +8 -0
  97. data/data/ruby-advisory-db/gems/backup_checksum/CVE-2014-4993.yml +12 -0
  98. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  99. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  100. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  101. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +16 -0
  102. data/data/ruby-advisory-db/gems/bio-basespace-sdk/CVE-2013-7111.yml +8 -0
  103. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +18 -0
  104. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +19 -0
  105. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +20 -0
  106. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +25 -0
  107. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +20 -0
  108. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +20 -0
  109. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +24 -0
  110. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +20 -0
  111. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +26 -0
  112. data/data/ruby-advisory-db/gems/brbackup/CVE-2014-5004.yml +11 -0
  113. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  114. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  115. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +21 -0
  116. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +18 -0
  117. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  118. data/data/ruby-advisory-db/gems/bundler/CVE-2013-0334.yml +15 -0
  119. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  120. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  121. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  122. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +15 -0
  123. data/data/ruby-advisory-db/gems/cap-strap/CVE-2014-4992.yml +8 -0
  124. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  125. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +19 -0
  126. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +21 -0
  127. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +13 -0
  128. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +17 -0
  129. data/data/ruby-advisory-db/gems/ciborg/CVE-2014-5003.yml +8 -0
  130. data/data/ruby-advisory-db/gems/cocaine/CVE-2013-4457.yml +15 -0
  131. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +8 -0
  132. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +18 -0
  133. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +21 -0
  134. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +18 -0
  135. data/data/ruby-advisory-db/gems/command_wrap/CVE-2013-1875.yml +9 -0
  136. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +15 -0
  137. data/data/ruby-advisory-db/gems/crack/CVE-2013-1800.yml +17 -0
  138. data/data/ruby-advisory-db/gems/cremefraiche/CVE-2013-2090.yml +11 -0
  139. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +20 -0
  140. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  141. data/data/ruby-advisory-db/gems/curl/CVE-2013-2617.yml +13 -0
  142. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +14 -0
  143. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +17 -0
  144. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  145. data/data/ruby-advisory-db/gems/devise/CVE-2013-0233.yml +20 -0
  146. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  147. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +13 -0
  148. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +16 -0
  149. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  150. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +19 -0
  151. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +16 -0
  152. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  153. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +43 -0
  154. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
  155. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
  156. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +34 -0
  157. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  158. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-1756.yml +16 -0
  159. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-5671.yml +14 -0
  160. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  161. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  162. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
  163. data/data/ruby-advisory-db/gems/echor/CVE-2014-1834.yml +12 -0
  164. data/data/ruby-advisory-db/gems/echor/CVE-2014-1835.yml +11 -0
  165. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  166. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  167. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  168. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  169. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  170. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  171. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +9 -0
  172. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +15 -0
  173. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +23 -0
  174. data/data/ruby-advisory-db/gems/extlib/CVE-2013-1802.yml +18 -0
  175. data/data/ruby-advisory-db/gems/fastreader/CVE-2013-2615.yml +13 -0
  176. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7222.yml +17 -0
  177. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7223.yml +19 -0
  178. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7224.yml +17 -0
  179. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7225.yml +19 -0
  180. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7249.yml +16 -0
  181. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2014-5441.yml +19 -0
  182. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2015-1585.yml +17 -0
  183. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +23 -0
  184. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +12 -0
  185. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +91 -0
  186. data/data/ruby-advisory-db/gems/features/CVE-2013-4318.yml +8 -0
  187. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +12 -0
  188. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
  189. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +20 -0
  190. data/data/ruby-advisory-db/gems/fileutils/CVE-2013-2516.yml +11 -0
  191. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +7 -0
  192. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +7 -0
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  194. data/data/ruby-advisory-db/gems/flash_tool/CVE-2013-2513.yml +8 -0
  195. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  196. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  197. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-1756.yml +18 -0
  198. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-5671.yml +16 -0
  199. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  201. data/data/ruby-advisory-db/gems/ftpd/CVE-2013-2512.yml +18 -0
  202. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
  203. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
  204. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +21 -0
  205. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +13 -0
  206. data/data/ruby-advisory-db/gems/gitlab-grit/CVE-2013-4489.yml +14 -0
  207. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  208. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  209. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  210. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
  211. data/data/ruby-advisory-db/gems/gtk2/CVE-2007-6183.yml +20 -0
  212. data/data/ruby-advisory-db/gems/gyazo/CVE-2014-4994.yml +10 -0
  213. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +19 -0
  214. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  215. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  216. data/data/ruby-advisory-db/gems/httparty/CVE-2013-1801.yml +14 -0
  217. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
  218. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +17 -0
  219. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +21 -0
  220. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +14 -0
  221. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  222. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +24 -0
  223. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +23 -0
  224. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  225. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  226. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  227. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
  228. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +15 -0
  229. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +20 -0
  230. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +35 -0
  231. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  232. data/data/ruby-advisory-db/gems/kafo/CVE-2014-0135.yml +15 -0
  233. data/data/ruby-advisory-db/gems/kajam/CVE-2014-4999.yml +12 -0
  234. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  235. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +34 -0
  236. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  237. data/data/ruby-advisory-db/gems/karteek-docsplit/CVE-2013-1933.yml +9 -0
  238. data/data/ruby-advisory-db/gems/kcapifony/CVE-2014-5001.yml +8 -0
  239. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  240. data/data/ruby-advisory-db/gems/kelredd-pruview/CVE-2013-1947.yml +9 -0
  241. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  242. data/data/ruby-advisory-db/gems/lawn-login/CVE-2014-5000.yml +8 -0
  243. data/data/ruby-advisory-db/gems/ldap_fluff/CVE-2012-5604.yml +15 -0
  244. data/data/ruby-advisory-db/gems/ldoce/CVE-2013-1911.yml +9 -0
  245. data/data/ruby-advisory-db/gems/lean-ruport/CVE-2014-4998.yml +8 -0
  246. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  247. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +18 -0
  248. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
  249. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
  250. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +13 -0
  251. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +21 -0
  252. data/data/ruby-advisory-db/gems/lynx/CVE-2014-5002.yml +11 -0
  253. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  254. data/data/ruby-advisory-db/gems/mail/CVE-2011-0739.yml +21 -0
  255. data/data/ruby-advisory-db/gems/mail/CVE-2012-2139.yml +14 -0
  256. data/data/ruby-advisory-db/gems/mail/CVE-2012-2140.yml +16 -0
  257. data/data/ruby-advisory-db/gems/mail/CVE-2015-9097.yml +26 -0
  258. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +25 -0
  259. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +26 -0
  260. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +17 -0
  261. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +18 -0
  262. data/data/ruby-advisory-db/gems/md2pdf/CVE-2013-1948.yml +9 -0
  263. data/data/ruby-advisory-db/gems/mini_magick/CVE-2013-2616.yml +15 -0
  264. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +14 -0
  265. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +20 -0
  266. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  267. data/data/ruby-advisory-db/gems/multi_xml/CVE-2013-0175.yml +16 -0
  268. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  269. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
  270. data/data/ruby-advisory-db/gems/net-ldap/CVE-2014-0083.yml +14 -0
  271. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
  272. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +13 -0
  273. data/data/ruby-advisory-db/gems/newrelic_rpm/CVE-2013-0284.yml +17 -0
  274. data/data/ruby-advisory-db/gems/nokogiri/CVE-2012-6685.yml +15 -0
  275. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6460.yml +18 -0
  276. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6461.yml +15 -0
  277. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  278. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  279. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  280. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +42 -0
  281. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +33 -0
  282. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
  283. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
  284. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +44 -0
  285. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
  286. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
  287. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
  288. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +49 -0
  289. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +80 -0
  290. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +31 -0
  291. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +20 -0
  292. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  293. data/data/ruby-advisory-db/gems/nori/CVE-2013-0285.yml +19 -0
  294. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4562.yml +22 -0
  295. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4593.yml +17 -0
  296. data/data/ruby-advisory-db/gems/omniauth-oauth2/CVE-2012-6134.yml +16 -0
  297. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +17 -0
  298. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +25 -0
  299. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
  300. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +19 -0
  301. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  302. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +16 -0
  303. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +16 -0
  304. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +16 -0
  305. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +11 -0
  306. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  307. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
  308. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +13 -0
  309. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +16 -0
  310. data/data/ruby-advisory-db/gems/paratrooper-newrelic/CVE-2014-1234.yml +13 -0
  311. data/data/ruby-advisory-db/gems/paratrooper-pingdom/CVE-2014-1233.yml +13 -0
  312. data/data/ruby-advisory-db/gems/passenger/CVE-2013-2119.yml +15 -0
  313. data/data/ruby-advisory-db/gems/passenger/CVE-2013-4136.yml +14 -0
  314. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  315. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  316. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  317. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +17 -0
  318. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  319. data/data/ruby-advisory-db/gems/pdfkit/CVE-2013-1607.yml +11 -0
  320. data/data/ruby-advisory-db/gems/point-cli/CVE-2014-4997.yml +8 -0
  321. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
  322. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
  323. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
  324. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +21 -0
  325. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +22 -0
  326. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +31 -0
  327. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +25 -0
  328. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +36 -0
  329. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  330. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  331. data/data/ruby-advisory-db/gems/rack-cache/CVE-2012-2671.yml +18 -0
  332. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
  333. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +13 -0
  334. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +17 -0
  335. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +18 -0
  336. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
  337. data/data/ruby-advisory-db/gems/rack-ssl/CVE-2014-2538.yml +11 -0
  338. data/data/ruby-advisory-db/gems/rack/CVE-2011-5036.yml +21 -0
  339. data/data/ruby-advisory-db/gems/rack/CVE-2012-6109.yml +21 -0
  340. data/data/ruby-advisory-db/gems/rack/CVE-2013-0183.yml +19 -0
  341. data/data/ruby-advisory-db/gems/rack/CVE-2013-0184.yml +20 -0
  342. data/data/ruby-advisory-db/gems/rack/CVE-2013-0262.yml +18 -0
  343. data/data/ruby-advisory-db/gems/rack/CVE-2013-0263.yml +23 -0
  344. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  345. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
  346. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
  347. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +32 -0
  348. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +32 -0
  349. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +12 -0
  350. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +13 -0
  351. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  352. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  353. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  354. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
  355. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
  356. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +22 -0
  357. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
  358. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +18 -0
  359. data/data/ruby-advisory-db/gems/rbovirt/CVE-2014-0036.yml +20 -0
  360. data/data/ruby-advisory-db/gems/rdoc/CVE-2013-0256.yml +27 -0
  361. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
  362. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  363. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  364. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +15 -0
  365. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
  366. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  367. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  368. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +15 -0
  369. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +13 -0
  370. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
  371. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +21 -0
  372. data/data/ruby-advisory-db/gems/rgpg/CVE-2013-4203.yml +15 -0
  373. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
  374. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +16 -0
  375. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +20 -0
  376. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
  377. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  378. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  379. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  380. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +16 -0
  381. data/data/ruby-advisory-db/gems/ruby_parser/CVE-2013-0162.yml +11 -0
  382. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2007-0469.yml +18 -0
  383. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2125.yml +17 -0
  384. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2126.yml +15 -0
  385. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4287.yml +20 -0
  386. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4363.yml +21 -0
  387. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-3900.yml +20 -0
  388. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-4020.yml +20 -0
  389. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +16 -0
  390. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +16 -0
  391. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +16 -0
  392. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +16 -0
  393. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +17 -0
  394. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +21 -0
  395. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +16 -0
  396. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +16 -0
  397. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +17 -0
  398. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +18 -0
  399. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +16 -0
  400. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +17 -0
  401. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
  402. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +13 -0
  403. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +13 -0
  404. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
  405. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +16 -0
  406. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
  407. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  408. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +52 -0
  409. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +42 -0
  410. data/data/ruby-advisory-db/gems/sentry-raven/CVE-2014-9490.yml +14 -0
  411. data/data/ruby-advisory-db/gems/sfpagent/CVE-2014-2888.yml +15 -0
  412. data/data/ruby-advisory-db/gems/show_in_browser/CVE-2013-2105.yml +8 -0
  413. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  414. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  415. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  416. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  417. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  418. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  419. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +13 -0
  420. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +15 -0
  421. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
  422. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +19 -0
  423. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +16 -0
  424. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +18 -0
  425. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +27 -0
  426. data/data/ruby-advisory-db/gems/sounder/CVE-2013-5647.yml +14 -0
  427. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +16 -0
  428. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  429. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  430. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  431. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  432. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  433. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  434. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  435. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  436. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  437. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  438. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  439. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +17 -0
  440. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +17 -0
  441. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +17 -0
  442. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +17 -0
  443. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  444. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  445. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  446. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
  447. data/data/ruby-advisory-db/gems/sprout/CVE-2013-6421.yml +16 -0
  448. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +19 -0
  449. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  450. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  451. data/data/ruby-advisory-db/gems/thumbshooter/CVE-2013-1898.yml +9 -0
  452. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  453. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  454. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +28 -0
  455. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  456. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  457. data/data/ruby-advisory-db/gems/webbynode/CVE-2013-7086.yml +12 -0
  458. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +35 -0
  459. data/data/ruby-advisory-db/gems/wicked/CVE-2013-4413.yml +14 -0
  460. data/data/ruby-advisory-db/gems/will_paginate/CVE-2013-6459.yml +15 -0
  461. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/CVE-2015-2179.yml +13 -0
  462. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
  463. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
  464. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +17 -0
  465. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +12 -0
  466. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  467. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +296 -0
  468. data/data/ruby-advisory-db/libraries/rubygems +1 -0
  469. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  470. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  471. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  472. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  473. data/data/ruby-advisory-db/rubies/rbx/CVE-2012-5372.yml +17 -0
  474. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  475. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  476. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  477. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  478. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  479. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  480. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2662.yml +22 -0
  481. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2663.yml +21 -0
  482. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2664.yml +21 -0
  483. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2725.yml +22 -0
  484. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2726.yml +18 -0
  485. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  486. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  487. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  488. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  489. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3790.yml +16 -0
  490. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  491. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  492. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-1904.yml +17 -0
  493. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4124.yml +17 -0
  494. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4492.yml +20 -0
  495. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  496. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-0541.yml +17 -0
  497. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-2489.yml +17 -0
  498. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  499. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1004.yml +20 -0
  500. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1005.yml +15 -0
  501. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  502. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  503. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  504. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +18 -0
  505. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-4815.yml +14 -0
  506. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  507. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  508. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  509. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4522.yml +16 -0
  510. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-5371.yml +18 -0
  511. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-1821.yml +16 -0
  512. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-2065.yml +19 -0
  513. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4073.yml +21 -0
  514. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4164.yml +17 -0
  515. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-2525.yml +20 -0
  516. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-3916.yml +16 -0
  517. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-4975.yml +17 -0
  518. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8080.yml +19 -0
  519. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8090.yml +22 -0
  520. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +17 -0
  521. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  522. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +20 -0
  523. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
  524. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
  525. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
  526. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
  527. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
  528. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
  529. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
  530. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
  531. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
  532. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
  533. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
  534. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
  535. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
  536. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +18 -0
  537. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +15 -0
  538. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +19 -0
  539. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +20 -0
  540. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +29 -0
  541. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +25 -0
  542. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  543. data/data/ruby-advisory-db/spec/advisories_spec.rb +23 -0
  544. data/data/ruby-advisory-db/spec/advisory_example.rb +228 -0
  545. data/data/ruby-advisory-db/spec/gem_example.rb +44 -0
  546. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  547. data/data/ruby-advisory-db/spec/ruby_example.rb +29 -0
  548. data/data/ruby-advisory-db/spec/schemas/gem.yml +71 -0
  549. data/data/ruby-advisory-db/spec/schemas/ruby.yml +36 -0
  550. data/data/ruby-advisory-db/spec/spec_helper.rb +2 -0
  551. data/lib/bundler/audit/version.rb +1 -1
  552. metadata +550 -3
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2012-1099
5
+ osvdb: 79727
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-1099
7
+ title:
8
+ Ruby on Rails actionpack/lib/action_view/helpers/form_options_helper.rb
9
+ Manually Generated Select Tag Options XSS
10
+ date: 2012-03-01
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
14
+ attack. This flaw exists because the application does not validate manually
15
+ generated 'select tag options' upon submission to
16
+ actionpack/lib/action_view/helpers/form_options_helper.rb. This may allow a
17
+ user to create a specially crafted request that would execute arbitrary
18
+ script code in a user's browser within the trust relationship between their
19
+ browser and the server.
20
+
21
+ cvss_v2: 4.3
22
+
23
+ patched_versions:
24
+ - ~> 3.0.12
25
+ - ~> 3.1.4
26
+ - ">= 3.2.2"
@@ -0,0 +1,28 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2012-3424
5
+ osvdb: 84243
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-3424
7
+ title:
8
+ Ruby on Rails actionpack/lib/action_controller/metal/http_authentication.rb
9
+ with_http_digest Helper Method Remote DoS
10
+ date: 2012-07-26
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw that may allow a remote denial of service.
14
+ The issue is triggered when an error occurs in
15
+ actionpack/lib/action_controller/metal/http_authentication.rb when the
16
+ with_http_digest helper method is being used. This may allow a remote
17
+ attacker to cause a loss of availability for the program.
18
+
19
+ cvss_v2: 5.0
20
+
21
+ unaffected_versions:
22
+ - ">= 2.3.5, <= 2.3.14"
23
+
24
+ patched_versions:
25
+ - ~> 3.0.16
26
+ - ~> 3.1.7
27
+ - ">= 3.2.7"
28
+
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2012-3463
5
+ osvdb: 84515
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-3463
7
+ title: Ruby on Rails select_tag Helper Method prompt Value XSS
8
+ date: 2012-08-09
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
+ attack. This flaw exists because input passed via the prompt value is not
13
+ properly sanitized by the select_tag helper method before returning it to
14
+ the user. This may allow a user to create a specially crafted request that
15
+ would execute arbitrary script code in a user's browser within the trust
16
+ relationship between their browser and the server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ unaffected_versions:
21
+ - ~> 2.3.0
22
+
23
+ patched_versions:
24
+ - ~> 3.0.17
25
+ - ~> 3.1.8
26
+ - ">= 3.2.8"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2012-3465
5
+ osvdb: 84513
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2012-3465
7
+ title: Ruby on Rails strip_tags Helper Method XSS
8
+ date: 2012-08-09
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
+ attack. This flaw exists because the application does not validate input
13
+ passed via the 'strip_tags' helper method before returning it to the user.
14
+ This may allow a user to create a specially crafted request that would
15
+ execute arbitrary script code in a user's browser within the trust
16
+ relationship between their browser and the server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ patched_versions:
21
+ - ~> 3.0.17
22
+ - ~> 3.1.8
23
+ - ">= 3.2.8"
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2013-0156
5
+ osvdb: 89026
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-0156
7
+ title:
8
+ Ruby on Rails params_parser.rb Action Pack Type Casting Parameter Parsing
9
+ Remote Code Execution
10
+ date: 2013-01-08
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw in params_parser.rb of the Action Pack.
14
+ The issue is triggered when a type casting error occurs during the parsing
15
+ of parameters. This may allow a remote attacker to potentially execute
16
+ arbitrary code.
17
+
18
+ cvss_v2: 10.0
19
+
20
+ patched_versions:
21
+ - ~> 2.3.15
22
+ - ~> 3.0.19
23
+ - ~> 3.1.10
24
+ - ">= 3.2.11"
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2013-1855
5
+ osvdb: 91452
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-1855
7
+ title: XSS vulnerability in sanitize_css in Action Pack
8
+ date: 2013-03-19
9
+
10
+ description: |
11
+ There is an XSS vulnerability in the `sanitize_css` method in Action
12
+ Pack. Carefully crafted text can bypass the sanitization provided in
13
+ the `sanitize_css` method in Action Pack
14
+
15
+ cvss_v2: 4.3
16
+
17
+ patched_versions:
18
+ - ~> 2.3.18
19
+ - ~> 3.1.12
20
+ - ">= 3.2.13"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2013-1857
5
+ osvdb: 91454
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-1857
7
+ title: XSS Vulnerability in the `sanitize` helper of Ruby on Rails
8
+ date: 2013-03-19
9
+
10
+ description: |
11
+ The sanitize helper in Ruby on Rails is designed to
12
+ filter HTML and remove all tags and attributes which could be
13
+ malicious. The code which ensured that URLs only contain supported
14
+ protocols contained several bugs which could allow an attacker to
15
+ embed a tag containing a URL which executes arbitrary javascript
16
+ code.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ patched_versions:
21
+ - ~> 2.3.18
22
+ - ~> 3.1.12
23
+ - ">= 3.2.13"
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2014-0081
5
+ osvdb: 103439
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2014-0081
7
+ title: XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human
8
+ date: 2014-02-18
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a cross-site scripting (XSS) attack.
12
+ This flaw exists because the actionpack/lib/action_view/helpers/number_helper.rb
13
+ script does not validate input to the 'number_to_currency', 'number_to_percentage',
14
+ and 'number_to_human' helpers before returning it to users. This may allow a
15
+ remote attacker to create a specially crafted request that would execute arbitrary
16
+ script code in a user's browser session within the trust relationship between
17
+ their browser and the server.
18
+
19
+ cvss_v2: 4.3
20
+
21
+ patched_versions:
22
+ - ~> 3.2.17
23
+ - ~> 4.0.3
24
+ - ">= 4.1.0.beta2"
@@ -0,0 +1,22 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2014-0082
5
+ osvdb: 103440
6
+ url: https://nvd.nist.gov/vuln/detail/CVE-2014-0082
7
+ title: Denial of Service Vulnerability in Action View when using render :text
8
+ date: 2014-02-18
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw in actionpack/lib/action_view/template/text.rb
12
+ in the text rendering component of Action View that is triggered when
13
+ handling MIME types that are converted to symbols. This may allow a
14
+ remote attacker to cause a denial of service.
15
+
16
+ cvss_v2: 5.0
17
+
18
+ unaffected_versions:
19
+ - ">= 4.0.0"
20
+
21
+ patched_versions:
22
+ - ">= 3.2.17"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2014-0130
5
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/NkKc7vTW70o
6
+ title: Directory Traversal Vulnerability With Certain Route Configurations
7
+ date: 2014-05-06
8
+
9
+ description: |
10
+ There is a vulnerability in the 'implicit render'
11
+ functionality in Ruby on Rails.The implicit render functionality
12
+ allows controllers to render a template, even if there is no
13
+ explicit action with the corresponding name. This module does not
14
+ perform adequate input sanitization which could allow an attacker to
15
+ use a specially crafted request to retrieve arbitrary files from the
16
+ rails application server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ patched_versions:
21
+ - ~> 3.2.18
22
+ - ~> 4.0.5
23
+ - ">= 4.1.1"
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2014-7818
5
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/dCp7duBiQgo
6
+ title: Arbitrary file existence disclosure in Action Pack
7
+ date: 2014-10-30
8
+
9
+ description: |
10
+ Specially crafted requests can be used to determine whether a file exists on
11
+ the filesystem that is outside the Rails application's root directory. The
12
+ files will not be served, but attackers can determine whether or not the file
13
+ exists.
14
+
15
+ cvss_v2: 4.3
16
+
17
+ unaffected_versions:
18
+ - "< 3.0.0"
19
+
20
+ patched_versions:
21
+ - ~> 3.2.20
22
+ - ~> 4.0.11
23
+ - ~> 4.1.7
24
+ - ">= 4.2.0.beta3"
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2014-7829
5
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/rMTQy4oRCGk
6
+ title: Arbitrary file existence disclosure in Action Pack
7
+ date: 2014-11-17
8
+
9
+ description: |
10
+ Specially crafted requests can be used to determine whether a file exists on
11
+ the filesystem that is outside the Rails application's root directory. The
12
+ files will not be served, but attackers can determine whether or not the file
13
+ exists. This vulnerability is very similar to CVE-2014-7818, but the
14
+ specially crafted string is slightly different.
15
+
16
+ cvss_v2: 5.0
17
+
18
+ unaffected_versions:
19
+ - "< 3.0.0"
20
+
21
+ patched_versions:
22
+ - ~> 3.2.21
23
+ - ~> 4.0.11.1
24
+ - ~> 4.0.12
25
+ - ~> 4.1.7.1
26
+ - ">= 4.1.8"
@@ -0,0 +1,119 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2015-7576
5
+ date: 2016-01-25
6
+ url: "https://groups.google.com/forum/#!topic/rubyonrails-security/ANv0HDHEC3k"
7
+
8
+ title: Timing attack vulnerability in basic authentication in Action Controller.
9
+
10
+ description: |
11
+ There is a timing attack vulnerability in the basic authentication support
12
+ in Action Controller. This vulnerability has been assigned the CVE
13
+ identifier CVE-2015-7576.
14
+
15
+ Versions Affected: All.
16
+ Not affected: None.
17
+ Fixed Versions: 5.0.0.beta1.1, 4.2.5.1, 4.1.14.1, 3.2.22.1
18
+
19
+ Impact
20
+ ------
21
+ Due to the way that Action Controller compares user names and passwords in
22
+ basic authentication authorization code, it is possible for an attacker to
23
+ analyze the time taken by a response and intuit the password.
24
+
25
+ For example, this string comparison:
26
+
27
+ "foo" == "bar"
28
+
29
+ is possibly faster than this comparison:
30
+
31
+ "foo" == "fo1"
32
+
33
+ Attackers can use this information to attempt to guess the username and
34
+ password used in the basic authentication system.
35
+
36
+ You can tell you application is vulnerable to this attack by looking for
37
+ `http_basic_authenticate_with` method calls in your application.
38
+
39
+ All users running an affected release should either upgrade or use one of
40
+ the workarounds immediately.
41
+
42
+ Releases
43
+ --------
44
+ The FIXED releases are available at the normal locations.
45
+
46
+ Workarounds
47
+ -----------
48
+ If you can't upgrade, please use the following monkey patch in an initializer
49
+ that is loaded before your application:
50
+
51
+ ```
52
+ $ cat config/initializers/basic_auth_fix.rb
53
+ module ActiveSupport
54
+ module SecurityUtils
55
+ def secure_compare(a, b)
56
+ return false unless a.bytesize == b.bytesize
57
+
58
+ l = a.unpack "C#{a.bytesize}"
59
+
60
+ res = 0
61
+ b.each_byte { |byte| res |= byte ^ l.shift }
62
+ res == 0
63
+ end
64
+ module_function :secure_compare
65
+
66
+ def variable_size_secure_compare(a, b)
67
+ secure_compare(::Digest::SHA256.hexdigest(a), ::Digest::SHA256.hexdigest(b))
68
+ end
69
+ module_function :variable_size_secure_compare
70
+ end
71
+ end
72
+
73
+ module ActionController
74
+ class Base
75
+ def self.http_basic_authenticate_with(options = {})
76
+ before_action(options.except(:name, :password, :realm)) do
77
+ authenticate_or_request_with_http_basic(options[:realm] || "Application") do |name, password|
78
+ # This comparison uses & so that it doesn't short circuit and
79
+ # uses `variable_size_secure_compare` so that length information
80
+ # isn't leaked.
81
+ ActiveSupport::SecurityUtils.variable_size_secure_compare(name, options[:name]) &
82
+ ActiveSupport::SecurityUtils.variable_size_secure_compare(password, options[:password])
83
+ end
84
+ end
85
+ end
86
+ end
87
+ end
88
+ ```
89
+
90
+
91
+ Patches
92
+ -------
93
+ To aid users who aren't able to upgrade immediately we have provided patches for
94
+ the two supported release series. They are in git-am format and consist of a
95
+ single changeset.
96
+
97
+ * 4-1-basic_auth.patch - Patch for 4.1 series
98
+ * 4-2-basic_auth.patch - Patch for 4.2 series
99
+ * 5-0-basic_auth.patch - Patch for 5.0 series
100
+
101
+ Please note that only the 4.1.x and 4.2.x series are supported at present. Users
102
+ of earlier unsupported releases are advised to upgrade as soon as possible as we
103
+ cannot guarantee the continued availability of security fixes for unsupported
104
+ releases.
105
+
106
+ Credits
107
+ -------
108
+
109
+ Thank you to Daniel Waterworth for reporting the problem and working with us to
110
+ fix it.
111
+
112
+ cvss_v2: 4.3
113
+ cvss_v3: 3.7
114
+
115
+ patched_versions:
116
+ - ">= 5.0.0.beta1.1"
117
+ - "~> 4.2.5, >= 4.2.5.1"
118
+ - "~> 4.1.14, >= 4.1.14.1"
119
+ - "~> 3.2.22.1"
@@ -0,0 +1,55 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2015-7581
5
+ date: 2016-01-25
6
+ url: "https://groups.google.com/forum/#!topic/rubyonrails-security/dthJ5wL69JE"
7
+
8
+ title: Object leak vulnerability for wildcard controller routes in Action Pack
9
+
10
+ description: |
11
+ There is an object leak vulnerability for wildcard controllers in Action Pack.
12
+ This vulnerability has been assigned the CVE identifier CVE-2015-7581.
13
+
14
+ Versions Affected: >= 4.0.0 and < 5.0.0.beta1
15
+ Not affected: < 4.0.0, 5.0.0.beta1 and newer
16
+ Fixed Versions: 4.2.5.1, 4.1.14.1
17
+
18
+ Impact
19
+ ------
20
+ Users that have a route that contains the string ":controller" are susceptible
21
+ to objects being leaked globally which can lead to unbounded memory growth.
22
+ To identify if your application is vulnerable, look for routes that contain
23
+ ":controller".
24
+
25
+ Internally, Action Pack keeps a map of "url controller name" to "controller
26
+ class name". This map is cached globally, and is populated even if the
27
+ controller class doesn't actually exist.
28
+
29
+ All users running an affected release should either upgrade or use one of the
30
+ workarounds immediately.
31
+
32
+ Releases
33
+ --------
34
+ The FIXED releases are available at the normal locations.
35
+
36
+ Workarounds
37
+ -----------
38
+ There are no feasible workarounds for this issue.
39
+
40
+ Patches
41
+ -------
42
+ To aid users who aren't able to upgrade immediately we have provided patches for the two supported release series. They are in git-am format and consist of a single changeset.
43
+
44
+ * 4-1-wildcard_route.patch - Patch for 4.1 series
45
+ * 4-2-wildcard_route.patch - Patch for 4.2 series
46
+
47
+ Please note that only the 4.1.x and 4.2.x series are supported at present. Users of earlier unsupported releases are advised to upgrade as soon as possible as we cannot guarantee the continued availability of security fixes for unsupported releases.
48
+
49
+ unaffected_versions:
50
+ - "< 4.0.0"
51
+ - ">= 5.0.0.beta1"
52
+
53
+ patched_versions:
54
+ - "~> 4.2.5, >= 4.2.5.1"
55
+ - "~> 4.1.14, >= 4.1.14.1"