bundler-audit 0.7.0 → 0.7.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (552) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +5 -1
  3. data/Rakefile +5 -1
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.rspec +1 -0
  7. data/data/ruby-advisory-db/.travis.yml +12 -0
  8. data/data/ruby-advisory-db/CONTRIBUTING.md +71 -0
  9. data/data/ruby-advisory-db/CONTRIBUTORS.md +41 -0
  10. data/data/ruby-advisory-db/Gemfile +11 -0
  11. data/data/ruby-advisory-db/LICENSE.txt +5 -0
  12. data/data/ruby-advisory-db/README.md +133 -0
  13. data/data/ruby-advisory-db/Rakefile +22 -0
  14. data/data/ruby-advisory-db/gems/Arabic-Prawn/CVE-2014-2322.yml +12 -0
  15. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +21 -0
  16. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  17. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  18. data/data/ruby-advisory-db/gems/actionmailer/CVE-2013-4389.yml +17 -0
  19. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +40 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-1099.yml +26 -0
  21. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3424.yml +28 -0
  22. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3463.yml +26 -0
  23. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3465.yml +23 -0
  24. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-0156.yml +24 -0
  25. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1855.yml +20 -0
  26. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1857.yml +23 -0
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0081.yml +24 -0
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0082.yml +22 -0
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  31. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  32. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +119 -0
  33. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  34. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +74 -0
  35. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +96 -0
  36. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +91 -0
  37. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +89 -0
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +57 -0
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +49 -0
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +31 -0
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +20 -0
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +21 -0
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +27 -0
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +24 -0
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +22 -0
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  47. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  48. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +95 -0
  49. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +89 -0
  50. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +56 -0
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
  52. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
  53. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +69 -0
  54. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +29 -0
  55. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +45 -0
  56. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
  57. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
  58. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +95 -0
  59. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  60. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  61. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2660.yml +24 -0
  62. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2661.yml +25 -0
  63. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0155.yml +24 -0
  64. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0276.yml +21 -0
  65. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0277.yml +23 -0
  66. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-1854.yml +26 -0
  67. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-0080.yml +23 -0
  68. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3482.yml +23 -0
  69. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3483.yml +24 -0
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +110 -0
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +73 -0
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  74. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +48 -0
  75. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  76. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +43 -0
  77. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +31 -0
  78. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-1098.yml +26 -0
  79. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-3464.yml +23 -0
  80. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-0333.yml +25 -0
  81. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-1856.yml +28 -0
  82. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +55 -0
  83. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +33 -0
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +41 -0
  85. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +14 -0
  86. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +24 -0
  87. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +10 -0
  88. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +18 -0
  89. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +16 -0
  90. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  91. data/data/ruby-advisory-db/gems/authlogic/CVE-2012-6497.yml +15 -0
  92. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  93. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  94. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +19 -0
  95. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  96. data/data/ruby-advisory-db/gems/backup-agoddard/CVE-2014-4993.yml +8 -0
  97. data/data/ruby-advisory-db/gems/backup_checksum/CVE-2014-4993.yml +12 -0
  98. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  99. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  100. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  101. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +16 -0
  102. data/data/ruby-advisory-db/gems/bio-basespace-sdk/CVE-2013-7111.yml +8 -0
  103. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +18 -0
  104. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +19 -0
  105. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +20 -0
  106. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +25 -0
  107. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +20 -0
  108. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +20 -0
  109. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +24 -0
  110. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +20 -0
  111. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +26 -0
  112. data/data/ruby-advisory-db/gems/brbackup/CVE-2014-5004.yml +11 -0
  113. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  114. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  115. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +21 -0
  116. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +18 -0
  117. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  118. data/data/ruby-advisory-db/gems/bundler/CVE-2013-0334.yml +15 -0
  119. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  120. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  121. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  122. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +15 -0
  123. data/data/ruby-advisory-db/gems/cap-strap/CVE-2014-4992.yml +8 -0
  124. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  125. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +19 -0
  126. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +21 -0
  127. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +13 -0
  128. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +17 -0
  129. data/data/ruby-advisory-db/gems/ciborg/CVE-2014-5003.yml +8 -0
  130. data/data/ruby-advisory-db/gems/cocaine/CVE-2013-4457.yml +15 -0
  131. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +8 -0
  132. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +18 -0
  133. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +21 -0
  134. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +18 -0
  135. data/data/ruby-advisory-db/gems/command_wrap/CVE-2013-1875.yml +9 -0
  136. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +15 -0
  137. data/data/ruby-advisory-db/gems/crack/CVE-2013-1800.yml +17 -0
  138. data/data/ruby-advisory-db/gems/cremefraiche/CVE-2013-2090.yml +11 -0
  139. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +20 -0
  140. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  141. data/data/ruby-advisory-db/gems/curl/CVE-2013-2617.yml +13 -0
  142. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +14 -0
  143. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +17 -0
  144. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  145. data/data/ruby-advisory-db/gems/devise/CVE-2013-0233.yml +20 -0
  146. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  147. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +13 -0
  148. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +16 -0
  149. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  150. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +19 -0
  151. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +16 -0
  152. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  153. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +43 -0
  154. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
  155. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
  156. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +34 -0
  157. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  158. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-1756.yml +16 -0
  159. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-5671.yml +14 -0
  160. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  161. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  162. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
  163. data/data/ruby-advisory-db/gems/echor/CVE-2014-1834.yml +12 -0
  164. data/data/ruby-advisory-db/gems/echor/CVE-2014-1835.yml +11 -0
  165. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  166. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  167. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  168. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  169. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  170. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  171. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +9 -0
  172. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +15 -0
  173. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +23 -0
  174. data/data/ruby-advisory-db/gems/extlib/CVE-2013-1802.yml +18 -0
  175. data/data/ruby-advisory-db/gems/fastreader/CVE-2013-2615.yml +13 -0
  176. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7222.yml +17 -0
  177. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7223.yml +19 -0
  178. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7224.yml +17 -0
  179. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7225.yml +19 -0
  180. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7249.yml +16 -0
  181. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2014-5441.yml +19 -0
  182. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2015-1585.yml +17 -0
  183. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +23 -0
  184. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +12 -0
  185. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +91 -0
  186. data/data/ruby-advisory-db/gems/features/CVE-2013-4318.yml +8 -0
  187. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +12 -0
  188. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
  189. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +20 -0
  190. data/data/ruby-advisory-db/gems/fileutils/CVE-2013-2516.yml +11 -0
  191. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +7 -0
  192. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +7 -0
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  194. data/data/ruby-advisory-db/gems/flash_tool/CVE-2013-2513.yml +8 -0
  195. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  196. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  197. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-1756.yml +18 -0
  198. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-5671.yml +16 -0
  199. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  201. data/data/ruby-advisory-db/gems/ftpd/CVE-2013-2512.yml +18 -0
  202. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
  203. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
  204. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +21 -0
  205. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +13 -0
  206. data/data/ruby-advisory-db/gems/gitlab-grit/CVE-2013-4489.yml +14 -0
  207. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  208. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  209. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  210. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
  211. data/data/ruby-advisory-db/gems/gtk2/CVE-2007-6183.yml +20 -0
  212. data/data/ruby-advisory-db/gems/gyazo/CVE-2014-4994.yml +10 -0
  213. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +19 -0
  214. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  215. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  216. data/data/ruby-advisory-db/gems/httparty/CVE-2013-1801.yml +14 -0
  217. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
  218. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +17 -0
  219. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +21 -0
  220. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +14 -0
  221. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  222. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +24 -0
  223. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +23 -0
  224. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  225. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  226. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  227. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
  228. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +15 -0
  229. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +20 -0
  230. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +35 -0
  231. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  232. data/data/ruby-advisory-db/gems/kafo/CVE-2014-0135.yml +15 -0
  233. data/data/ruby-advisory-db/gems/kajam/CVE-2014-4999.yml +12 -0
  234. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  235. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +34 -0
  236. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  237. data/data/ruby-advisory-db/gems/karteek-docsplit/CVE-2013-1933.yml +9 -0
  238. data/data/ruby-advisory-db/gems/kcapifony/CVE-2014-5001.yml +8 -0
  239. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  240. data/data/ruby-advisory-db/gems/kelredd-pruview/CVE-2013-1947.yml +9 -0
  241. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  242. data/data/ruby-advisory-db/gems/lawn-login/CVE-2014-5000.yml +8 -0
  243. data/data/ruby-advisory-db/gems/ldap_fluff/CVE-2012-5604.yml +15 -0
  244. data/data/ruby-advisory-db/gems/ldoce/CVE-2013-1911.yml +9 -0
  245. data/data/ruby-advisory-db/gems/lean-ruport/CVE-2014-4998.yml +8 -0
  246. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  247. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +18 -0
  248. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
  249. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
  250. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +13 -0
  251. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +21 -0
  252. data/data/ruby-advisory-db/gems/lynx/CVE-2014-5002.yml +11 -0
  253. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  254. data/data/ruby-advisory-db/gems/mail/CVE-2011-0739.yml +21 -0
  255. data/data/ruby-advisory-db/gems/mail/CVE-2012-2139.yml +14 -0
  256. data/data/ruby-advisory-db/gems/mail/CVE-2012-2140.yml +16 -0
  257. data/data/ruby-advisory-db/gems/mail/CVE-2015-9097.yml +26 -0
  258. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +25 -0
  259. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +26 -0
  260. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +17 -0
  261. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +18 -0
  262. data/data/ruby-advisory-db/gems/md2pdf/CVE-2013-1948.yml +9 -0
  263. data/data/ruby-advisory-db/gems/mini_magick/CVE-2013-2616.yml +15 -0
  264. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +14 -0
  265. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +20 -0
  266. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  267. data/data/ruby-advisory-db/gems/multi_xml/CVE-2013-0175.yml +16 -0
  268. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  269. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
  270. data/data/ruby-advisory-db/gems/net-ldap/CVE-2014-0083.yml +14 -0
  271. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
  272. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +13 -0
  273. data/data/ruby-advisory-db/gems/newrelic_rpm/CVE-2013-0284.yml +17 -0
  274. data/data/ruby-advisory-db/gems/nokogiri/CVE-2012-6685.yml +15 -0
  275. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6460.yml +18 -0
  276. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6461.yml +15 -0
  277. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  278. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  279. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  280. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +42 -0
  281. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +33 -0
  282. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
  283. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
  284. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +44 -0
  285. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
  286. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
  287. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
  288. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +49 -0
  289. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +80 -0
  290. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +31 -0
  291. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +20 -0
  292. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  293. data/data/ruby-advisory-db/gems/nori/CVE-2013-0285.yml +19 -0
  294. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4562.yml +22 -0
  295. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4593.yml +17 -0
  296. data/data/ruby-advisory-db/gems/omniauth-oauth2/CVE-2012-6134.yml +16 -0
  297. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +17 -0
  298. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +25 -0
  299. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
  300. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +19 -0
  301. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  302. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +16 -0
  303. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +16 -0
  304. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +16 -0
  305. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +11 -0
  306. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  307. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
  308. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +13 -0
  309. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +16 -0
  310. data/data/ruby-advisory-db/gems/paratrooper-newrelic/CVE-2014-1234.yml +13 -0
  311. data/data/ruby-advisory-db/gems/paratrooper-pingdom/CVE-2014-1233.yml +13 -0
  312. data/data/ruby-advisory-db/gems/passenger/CVE-2013-2119.yml +15 -0
  313. data/data/ruby-advisory-db/gems/passenger/CVE-2013-4136.yml +14 -0
  314. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  315. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  316. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  317. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +17 -0
  318. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  319. data/data/ruby-advisory-db/gems/pdfkit/CVE-2013-1607.yml +11 -0
  320. data/data/ruby-advisory-db/gems/point-cli/CVE-2014-4997.yml +8 -0
  321. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
  322. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
  323. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
  324. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +21 -0
  325. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +22 -0
  326. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +31 -0
  327. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +25 -0
  328. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +36 -0
  329. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  330. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  331. data/data/ruby-advisory-db/gems/rack-cache/CVE-2012-2671.yml +18 -0
  332. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
  333. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +13 -0
  334. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +17 -0
  335. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +18 -0
  336. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
  337. data/data/ruby-advisory-db/gems/rack-ssl/CVE-2014-2538.yml +11 -0
  338. data/data/ruby-advisory-db/gems/rack/CVE-2011-5036.yml +21 -0
  339. data/data/ruby-advisory-db/gems/rack/CVE-2012-6109.yml +21 -0
  340. data/data/ruby-advisory-db/gems/rack/CVE-2013-0183.yml +19 -0
  341. data/data/ruby-advisory-db/gems/rack/CVE-2013-0184.yml +20 -0
  342. data/data/ruby-advisory-db/gems/rack/CVE-2013-0262.yml +18 -0
  343. data/data/ruby-advisory-db/gems/rack/CVE-2013-0263.yml +23 -0
  344. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  345. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
  346. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
  347. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +32 -0
  348. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +32 -0
  349. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +12 -0
  350. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +13 -0
  351. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  352. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  353. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  354. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
  355. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
  356. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +22 -0
  357. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
  358. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +18 -0
  359. data/data/ruby-advisory-db/gems/rbovirt/CVE-2014-0036.yml +20 -0
  360. data/data/ruby-advisory-db/gems/rdoc/CVE-2013-0256.yml +27 -0
  361. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
  362. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  363. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  364. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +15 -0
  365. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
  366. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  367. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  368. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +15 -0
  369. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +13 -0
  370. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
  371. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +21 -0
  372. data/data/ruby-advisory-db/gems/rgpg/CVE-2013-4203.yml +15 -0
  373. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
  374. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +16 -0
  375. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +20 -0
  376. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
  377. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  378. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  379. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  380. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +16 -0
  381. data/data/ruby-advisory-db/gems/ruby_parser/CVE-2013-0162.yml +11 -0
  382. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2007-0469.yml +18 -0
  383. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2125.yml +17 -0
  384. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2126.yml +15 -0
  385. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4287.yml +20 -0
  386. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4363.yml +21 -0
  387. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-3900.yml +20 -0
  388. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-4020.yml +20 -0
  389. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +16 -0
  390. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +16 -0
  391. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +16 -0
  392. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +16 -0
  393. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +17 -0
  394. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +21 -0
  395. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +16 -0
  396. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +16 -0
  397. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +17 -0
  398. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +18 -0
  399. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +16 -0
  400. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +17 -0
  401. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
  402. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +13 -0
  403. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +13 -0
  404. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
  405. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +16 -0
  406. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
  407. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  408. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +52 -0
  409. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +42 -0
  410. data/data/ruby-advisory-db/gems/sentry-raven/CVE-2014-9490.yml +14 -0
  411. data/data/ruby-advisory-db/gems/sfpagent/CVE-2014-2888.yml +15 -0
  412. data/data/ruby-advisory-db/gems/show_in_browser/CVE-2013-2105.yml +8 -0
  413. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  414. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  415. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  416. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  417. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  418. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  419. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +13 -0
  420. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +15 -0
  421. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
  422. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +19 -0
  423. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +16 -0
  424. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +18 -0
  425. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +27 -0
  426. data/data/ruby-advisory-db/gems/sounder/CVE-2013-5647.yml +14 -0
  427. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +16 -0
  428. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  429. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  430. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  431. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  432. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  433. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  434. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  435. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  436. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  437. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  438. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  439. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +17 -0
  440. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +17 -0
  441. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +17 -0
  442. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +17 -0
  443. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  444. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  445. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  446. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
  447. data/data/ruby-advisory-db/gems/sprout/CVE-2013-6421.yml +16 -0
  448. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +19 -0
  449. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  450. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  451. data/data/ruby-advisory-db/gems/thumbshooter/CVE-2013-1898.yml +9 -0
  452. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  453. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  454. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +28 -0
  455. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  456. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  457. data/data/ruby-advisory-db/gems/webbynode/CVE-2013-7086.yml +12 -0
  458. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +35 -0
  459. data/data/ruby-advisory-db/gems/wicked/CVE-2013-4413.yml +14 -0
  460. data/data/ruby-advisory-db/gems/will_paginate/CVE-2013-6459.yml +15 -0
  461. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/CVE-2015-2179.yml +13 -0
  462. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
  463. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
  464. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +17 -0
  465. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +12 -0
  466. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  467. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +296 -0
  468. data/data/ruby-advisory-db/libraries/rubygems +1 -0
  469. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  470. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  471. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  472. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  473. data/data/ruby-advisory-db/rubies/rbx/CVE-2012-5372.yml +17 -0
  474. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  475. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  476. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  477. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  478. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  479. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  480. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2662.yml +22 -0
  481. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2663.yml +21 -0
  482. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2664.yml +21 -0
  483. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2725.yml +22 -0
  484. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2726.yml +18 -0
  485. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  486. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  487. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  488. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  489. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3790.yml +16 -0
  490. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  491. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  492. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-1904.yml +17 -0
  493. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4124.yml +17 -0
  494. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4492.yml +20 -0
  495. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  496. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-0541.yml +17 -0
  497. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-2489.yml +17 -0
  498. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  499. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1004.yml +20 -0
  500. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1005.yml +15 -0
  501. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  502. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  503. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  504. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +18 -0
  505. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-4815.yml +14 -0
  506. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  507. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  508. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  509. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4522.yml +16 -0
  510. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-5371.yml +18 -0
  511. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-1821.yml +16 -0
  512. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-2065.yml +19 -0
  513. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4073.yml +21 -0
  514. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4164.yml +17 -0
  515. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-2525.yml +20 -0
  516. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-3916.yml +16 -0
  517. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-4975.yml +17 -0
  518. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8080.yml +19 -0
  519. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8090.yml +22 -0
  520. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +17 -0
  521. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  522. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +20 -0
  523. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
  524. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
  525. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
  526. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
  527. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
  528. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
  529. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
  530. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
  531. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
  532. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
  533. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
  534. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
  535. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
  536. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +18 -0
  537. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +15 -0
  538. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +19 -0
  539. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +20 -0
  540. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +29 -0
  541. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +25 -0
  542. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  543. data/data/ruby-advisory-db/spec/advisories_spec.rb +23 -0
  544. data/data/ruby-advisory-db/spec/advisory_example.rb +228 -0
  545. data/data/ruby-advisory-db/spec/gem_example.rb +44 -0
  546. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  547. data/data/ruby-advisory-db/spec/ruby_example.rb +29 -0
  548. data/data/ruby-advisory-db/spec/schemas/gem.yml +71 -0
  549. data/data/ruby-advisory-db/spec/schemas/ruby.yml +36 -0
  550. data/data/ruby-advisory-db/spec/spec_helper.rb +2 -0
  551. data/lib/bundler/audit/version.rb +1 -1
  552. metadata +550 -3
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: spree_auth_devise
3
+ cve: 2013-2506
4
+ osvdb: 90865
5
+ url: https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
+ title: |
7
+ Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
+ Escalation
9
+ date: 2013-02-21
10
+ description: |
11
+ Spree contains a flaw that leads to unauthorized privileges being gained. The
12
+ issue is triggered as certain input related to mass role assignment in
13
+ app/models/spree/user.rb is not properly verified before being used to update
14
+ a user. This may allow a remote attacker to assign arbitrary roles and gain
15
+ elevated administrative privileges.
16
+ cvss_v2: 4.0
17
+ patched_versions:
18
+ - ~> 1.1.6
19
+ - ~> 1.2.0
20
+ - ">= 1.3.0"
@@ -0,0 +1,27 @@
1
+ ---
2
+ gem: sprockets
3
+ cve: 2014-7819
4
+ osvdb: 113965
5
+ url: https://groups.google.com/forum/#!topic/rubyonrails-security/doAVp0YaTqY
6
+ title: Arbitrary file existence disclosure in Sprockets
7
+ date: 2014-10-30
8
+ description: |
9
+ Specially crafted requests can be used to determine whether a file exists on
10
+ the filesystem that is outside an application's root directory. The files
11
+ will not be served, but attackers can determine whether or not the file
12
+ exists.
13
+ cvss_v2: 5.0
14
+ patched_versions:
15
+ - ~> 2.0.5
16
+ - ~> 2.1.4
17
+ - ~> 2.2.3
18
+ - ~> 2.3.3
19
+ - ~> 2.4.6
20
+ - ~> 2.5.1
21
+ - ~> 2.7.1
22
+ - ~> 2.8.3
23
+ - ~> 2.9.4
24
+ - ~> 2.10.2
25
+ - ~> 2.11.3
26
+ - ~> 2.12.3
27
+ - ">= 3.0.0.beta.3"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: sprockets
3
+ cve: 2018-3760
4
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/2S9Pwz2i16k
5
+ title: Path Traversal in Sprockets
6
+ date: 2018-06-19
7
+ description: |
8
+ Specially crafted requests can be used to access files that exist on
9
+ the filesystem that is outside an application's root directory, when the
10
+ Sprockets server is used in production.
11
+
12
+ All users running an affected release should either upgrade or use one of the work arounds immediately.
13
+
14
+ Workaround:
15
+ In Rails applications, work around this issue, set `config.assets.compile = false` and
16
+ `config.public_file_server.enabled = true` in an initializer and precompile the assets.
17
+
18
+ This work around will not be possible in all hosting environments and upgrading is advised.
19
+
20
+ patched_versions:
21
+ - ">= 2.12.5, < 3.0.0"
22
+ - ">= 3.7.2, < 4.0.0"
23
+ - ">= 4.0.0.beta8"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: sprout
3
+ cve: 2013-6421
4
+ osvdb: 100598
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-6421
6
+ title: sprout Gem for Ruby archive_unpacker.rb unpack_zip() Function Multiple Parameter Arbitrary Code Execution
7
+ date: 2013-12-02
8
+ description: |
9
+ sprout Gem for Ruby contains a flaw in the unpack_zip() function in
10
+ archive_unpacker.rb. The issue is due to the program failing to properly
11
+ sanitize input passed via the 'zip_file', 'dir', 'zip_name', and 'output'
12
+ parameters. This may allow a context-dependent attacker to execute arbitrary
13
+ code.
14
+ cvss_v2: 7.5
15
+ unaffected_versions:
16
+ - '< 0.7.246'
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: strong_password
3
+ cve: 2019-13354
4
+ url: https://withatwist.dev/strong-password-rubygem-hijacked.html
5
+ title: strong_password Ruby gem malicious version causing Remote Code Execution vulnerability
6
+ date: 2019-07-05
7
+
8
+ description: |
9
+ The `strong_password` gem on RubyGems.org was hijacked by a malicious actor. The
10
+ malicious actor published v0.0.7 containing malicious code that enables an attacker
11
+ to execute remote code in production.
12
+
13
+ Upgrade `strong_password` to v0.0.8 to ensure no malicious code execution is possible.
14
+
15
+ patched_versions:
16
+ - ">= 0.0.8"
17
+
18
+ unaffected_versions:
19
+ - "!= 0.0.7"
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sup
3
+ cve: 2013-4478
4
+ osvdb: 99074
5
+ url: http://www.phenoelit.org/stuff/whatsup.txt
6
+ title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
+ date: 2013-10-29
8
+ description: Sup MUA contains a flaw that is triggered when handling email
9
+ attachment content. This may allow a context-dependent attacker to execute
10
+ arbitrary commands.
11
+ cvss_v2: 6.8
12
+ patched_versions:
13
+ - "~> 0.13.2.1"
14
+ - ">= 0.14.1.1"
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sup
3
+ cve: 2013-4479
4
+ osvdb: 99074
5
+ url: http://www.phenoelit.org/stuff/whatsup.txt
6
+ title: Sup MUA Email Attachment Content Type Handling Arbitrary Command Execution
7
+ date: 2013-10-29
8
+ description: Sup MUA contains a flaw that is triggered when handling email
9
+ attachment content. This may allow a context-dependent attacker to execute
10
+ arbitrary commands.
11
+ cvss_v2: 6.8
12
+ patched_versions:
13
+ - "~> 0.13.2.1"
14
+ - ">= 0.14.1.1"
@@ -0,0 +1,9 @@
1
+ ---
2
+ gem: thumbshooter
3
+ cve: 2013-1898
4
+ osvdb: 91839
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-1898
6
+ title: Thumbshooter Gem for Ruby thumbshooter.rb URL Shell Metacharacter Injection Arbitrary Command Execution
7
+ date: 2013-03-26
8
+ description: Thumbshooter Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to thumbshooter.rb. With a specially crafted URL that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands.
9
+ cvss_v2: 7.5
@@ -0,0 +1,22 @@
1
+ ---
2
+ gem: twitter-bootstrap-rails
3
+ framework: rails
4
+ cve: 2014-4920
5
+ osvdb: 109206
6
+ url: https://nvisium.com/blog/2014/03/28/reflected-xss-vulnerability-in-twitter
7
+ title: Reflective XSS Vulnerability in twitter-bootstrap-rails
8
+ date: 2014-03-25
9
+
10
+ description: |
11
+ The twitter-bootstrap-rails Gem for Rails contains a flaw that enables a
12
+ reflected cross-site scripting (XSS) attack. This flaw exists because the
13
+ bootstrap_flash helper method does not validate input when handling flash
14
+ messages before returning it to users. This may allow a context-dependent
15
+ attacker to create a specially crafted request that would execute arbitrary
16
+ script code in a user's browser session within the trust relationship between
17
+ their browser and the server.
18
+
19
+ cvss_v2:
20
+
21
+ patched_versions:
22
+ - ">= 3.2.0"
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: uglifier
3
+ osvdb: 126747
4
+ url: https://github.com/mishoo/UglifyJS2/issues/751
5
+ title: uglifier incorrectly handles non-boolean comparisons during minification
6
+ date: 2015-07-21
7
+ description: |
8
+
9
+ The upstream library for the Ruby uglifier gem, UglifyJS, is
10
+ affected by a vulnerability that allows a specially crafted
11
+ Javascript file to have altered functionality after minification.
12
+
13
+ This bug, found in UglifyJS versions 2.4.23 and earlier, was demonstrated
14
+ to allow potentially malicious code to be hidden within secure code,
15
+ and activated by the minification process.
16
+
17
+ For more information, consult: https://zyan.scripts.mit.edu/blog/backdooring-js/
18
+ patched_versions:
19
+ - ">= 2.7.2"
@@ -0,0 +1,28 @@
1
+ ---
2
+ gem: user_agent_parser
3
+ cve: 2020-5243
4
+ ghsa: pcqq-5962-hvcw
5
+ url: https://github.com/ua-parser/uap-ruby/security/advisories/GHSA-pcqq-5962-hvcw
6
+ date: 2020-03-10
7
+ title: Denial of Service in uap-core when processing crafted User-Agent strings
8
+ description: |-
9
+ ### Impact
10
+ Some regexes are vulnerable to regular expression denial of service (REDoS) due to
11
+ overlapping capture groups. This allows remote attackers to overload a server by
12
+ setting the User-Agent header in an HTTP(S) request to maliciously crafted long
13
+ strings.
14
+
15
+ ### Patches
16
+ Please update `uap-ruby` to &gt;= v2.6.0
17
+
18
+ ### For more information
19
+ https://github.com/ua-parser/uap-core/security/advisories/GHSA-cmcx-xhr8-3w9p
20
+
21
+ cvss_v3: 5.7
22
+
23
+ patched_versions:
24
+ - ">= 2.6.0"
25
+
26
+ related:
27
+ ghsa:
28
+ - cmcx-xhr8-3w9p
@@ -0,0 +1,22 @@
1
+ ---
2
+ gem: web-console
3
+ cve: 2015-3224
4
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/lzmz9_ijUFw
5
+ title: |
6
+ IP whitelist bypass in Web Console
7
+ date: 2015-06-16
8
+
9
+ description: |
10
+ Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in any environment where Web Console is enabled (development and test, by default).
11
+
12
+ Users whose application is only accessible from localhost (as is the default behaviour in Rails 4.2) are not affected, unless a local proxy is involved.
13
+
14
+ All affected users should either upgrade or use one of the work arounds immediately.
15
+
16
+ To work around this issue, turn off web-console in all environments, by removing/commenting it from the application's Gemfile.
17
+
18
+ patched_versions:
19
+ - ">= 2.1.3"
20
+
21
+
22
+
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: web-console
3
+ osvdb: 112346
4
+ url: http://www.osvdb.org/show/osvdb/112346
5
+ title: Web Console Gem for Ruby contains an unspecified flaw
6
+ date: 2014-09-29
7
+ description: The Web Console Gem for Ruby on Rails contains an unspecified flaw that
8
+ may allow an attacker to have an unspecified impact. No further details have been
9
+ provided by the vendor.
10
+ cvss_v2:
11
+ patched_versions:
12
+ - ">= 2.0.0.beta4"
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: webbynode
3
+ cve: 2013-7086
4
+ osvdb: 100920
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-7086
6
+ title: Webbynode Gem for Ruby notify.rb growlnotify Message Handling Arbitrary Command Execution
7
+ date: 2013-12-12
8
+ description: |
9
+ Webbynode Gem for Ruby contains a flaw in notify.rb that is triggered
10
+ when handling a specially crafted growlnotify message. This may allow a
11
+ context-dependent attacker to execute arbitrary commands.
12
+ cvss_v2: 7.5
@@ -0,0 +1,35 @@
1
+ ---
2
+ gem: websocket-extensions
3
+ cve: 2020-7663
4
+ ghsa: g6wq-qcwm-j5g2
5
+ url: https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2
6
+ date: 2020-06-05
7
+ title: Regular Expression Denial of Service in websocket-extensions (RubyGem)
8
+ description: |-
9
+ ### Impact
10
+
11
+ The ReDoS flaw allows an attacker to exhaust the server's capacity to process
12
+ incoming requests by sending a WebSocket handshake request containing a header
13
+ of the following form:
14
+
15
+ Sec-WebSocket-Extensions: a; b="\c\c\c\c\c\c\c\c\c\c ...
16
+
17
+ That is, a header containing an unclosed string parameter value whose content is
18
+ a repeating two-byte sequence of a backslash and some other character. The
19
+ parser takes exponential time to reject this header as invalid, and this will
20
+ block the processing of any other work on the same thread. Thus if you are
21
+ running a single-threaded server, such a request can render your service
22
+ completely unavailable.
23
+
24
+ ### Workarounds
25
+
26
+ There are no known work-arounds other than disabling any public-facing WebSocket functionality you are operating.
27
+
28
+ cvss_v3: 7.5
29
+
30
+ patched_versions:
31
+ - ">= 0.1.5"
32
+
33
+ related:
34
+ url:
35
+ - https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions/
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: wicked
3
+ cve: 2013-4413
4
+ osvdb: 98270
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-4413
6
+ title: Wicked Gem for Ruby contains a flaw
7
+ date: 2013-10-08
8
+ description: Wicked Gem for Ruby contains a flaw that is due to the program
9
+ failing to properly sanitize input passed via the 'the_step' parameter
10
+ upon submission to the render_redirect.rb script.
11
+ This may allow a remote attacker to gain access to arbitrary files.
12
+ cvss_v2: 5.0
13
+ patched_versions:
14
+ - '>= 1.0.1'
@@ -0,0 +1,15 @@
1
+ ---
2
+ gem: will_paginate
3
+ osvdb: 101138
4
+ cve: 2013-6459
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2013-6459
6
+ title: will_paginate Gem for Ruby Generated Pagination Link Unspecified XSS
7
+ date: 2013-09-19
8
+ description: will_paginate Gem for Ruby contains a flaw that allows a cross-site scripting (XSS) attack.
9
+ This flaw exists because the application does not validate certain unspecified input related to
10
+ generated pagination links before returning it to the user. This may allow an attacker to create
11
+ a specially crafted request that would execute arbitrary script code in a users browser within the
12
+ trust relationship between their browser and the server.
13
+ cvss_v2: 4.3
14
+ patched_versions:
15
+ - ">= 3.0.5"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: xaviershay-dm-rails
3
+ cve: 2015-2179
4
+ osvdb: 118579
5
+ url: https://nvd.nist.gov/vuln/detail/CVE-2015-2179
6
+ title: |
7
+ xaviershay-dm-rails Gem for Ruby exposes sensitive information via the process table
8
+ date: 2015-02-17
9
+ description: |
10
+ xaviershay-dm-rails Gem for Ruby contains a flaw in the execute() function
11
+ in /datamapper/dm-rails/blob/master/lib/dm-rails/storage.rb. The issue is
12
+ due to the function exposing sensitive information via the process table.
13
+ This may allow a local attack to gain access to MySQL credential information.
@@ -0,0 +1,19 @@
1
+ ---
2
+ gem: yajl-ruby
3
+ cve: 2017-16516
4
+ url: https://nvd.nist.gov/vuln/detail/CVE-2017-16516
5
+ title: Flaw in yajl-ruby gem may cause a DoS
6
+ date: 2017-11-03
7
+
8
+ description: |
9
+ In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to
10
+ Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the
11
+ yajl_string_decode function in yajl_encode.c. This results in the whole ruby
12
+ process terminating and potentially a denial of service.
13
+
14
+ patched_versions:
15
+ - ">= 1.3.1"
16
+
17
+ related:
18
+ url:
19
+ - https://github.com/brianmario/yajl-ruby/issues/176
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: yard
3
+ cve: 2017-17042
4
+ url: https://nvd.nist.gov/vuln/detail/CVE-2017-17042
5
+ date: 2017-11-28
6
+ title: Potential arbitrary file read vulnerability in yard server
7
+ description: |
8
+ lib/yard/core_ext/file.rb in the server in YARD before 0.9.11 does not block
9
+ relative paths with an initial ../ sequence, which allows attackers to conduct
10
+ directory traversal attacks and read arbitrary files.
11
+
12
+ cvss_v2: 5.0
13
+ cvss_v3: 7.5
14
+
15
+ patched_versions:
16
+ - ">= 0.9.11"
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: yard
3
+ cve: 2019-1020001
4
+ ghsa: xfhh-rx56-rxcr
5
+ url: https://github.com/lsegal/yard/security/advisories/GHSA-xfhh-rx56-rxcr
6
+ date: 2019-07-02
7
+ title: Arbitrary path traversal and file access via `yard server`
8
+ description: |
9
+ A path traversal vulnerability was discovered in YARD <= 0.9.19 when using
10
+ `yard server` to serve documentation. This bug would allow unsanitized HTTP
11
+ requests to access arbitrary files on the machine of a yard server host under
12
+ certain conditions.
13
+
14
+ The issue is resolved in v0.9.20 and later.
15
+ patched_versions:
16
+ - ">= 0.9.20"
17
+ cvss_v3: 7.3
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: yard
3
+ ghsa: xfhh-rx56-rxcr
4
+ date: 2019-07-02
5
+ url: https://github.com/lsegal/yard/security/advisories/GHSA-xfhh-rx56-rxcr
6
+ title: Possible arbitrary path traversal and file access via `yard server`
7
+ description: A path traversal vulnerability was discovered in YARD <= 0.9.19 when
8
+ using `yard server` to serve documentation. This bug would allow unsanitized HTTP
9
+ requests to access arbitrary files on the machine of a yard server host under certain
10
+ conditions.
11
+ patched_versions:
12
+ - ">= 0.9.20"
@@ -0,0 +1,5 @@
1
+ import cfscrape
2
+ import sys
3
+
4
+ scraper = cfscrape.create_scraper() # returns a requests.Session object
5
+ print scraper.get(sys.argv[1]).content
@@ -0,0 +1,296 @@
1
+ require "faraday"
2
+ require "json"
3
+ require "yaml"
4
+ require "open-uri"
5
+
6
+ module GitHub
7
+ class GitHubAdvisorySync
8
+
9
+ # Sync makes sure there are rubysec advisories for all GitHub advisories
10
+ # It writes a set of yaml files, one for each GitHub Advisory that
11
+ # is not already present in this repo
12
+ #
13
+ # The min_year argument specifies the earliest year CVE to sync.
14
+ # It is more important to sync the newer ones, so this allows the user to
15
+ # control how old of CVEs the sync should pull over
16
+ def self.sync(min_year: 2015)
17
+ gh_advisories = GraphQLAPIClient.new.retrieve_all_rubygem_publishable_advisories
18
+
19
+ # Filter out advisories with a CVE year that is before the min_year
20
+ gh_advisories.select! do |advisory|
21
+ if advisory.cve_id
22
+ _, cve_year = advisory.cve_id.match(/^CVE-(\d+)-\d+$/).to_a
23
+ cve_year.to_i >= min_year
24
+ else
25
+ true # all advisories without a CVE are included too
26
+ end
27
+ end
28
+
29
+ files_written = []
30
+ gh_advisories.each do |advisory|
31
+ files_written += advisory.write_files
32
+ end
33
+
34
+ puts "\nSync completed"
35
+ if files_written.empty?
36
+ puts "Nothing to sync today! All CVEs starting from #{min_year} are already present"
37
+ else
38
+ puts "Wrote these files:\n#{files_written.to_yaml}"
39
+ end
40
+
41
+ files_written
42
+ end
43
+ end
44
+
45
+ class GraphQLAPIClient
46
+ GITHUB_API_URL = "https://api.github.com/graphql"
47
+
48
+ GitHubApiTokenMissingError = Class.new(StandardError)
49
+
50
+ # return a lazy initialized connection to github api
51
+ def github_api(adapter = :net_http)
52
+ @faraday_connection ||= begin
53
+ puts "Initializing GitHub API connection to URL: #{GITHUB_API_URL}"
54
+ Faraday.new do |conn_builder|
55
+ conn_builder.adapter adapter
56
+ conn_builder.headers = {
57
+ "User-Agent" => "rubysec/ruby-advisory-db rubysec sync script",
58
+ "Content-Type" => "application/json",
59
+ "Authorization" => "token #{github_api_token}"
60
+ }
61
+ end
62
+ end
63
+ @faraday_connection
64
+ end
65
+
66
+ # An error class which gets raised when a GraphQL request fails
67
+ GitHubGraphQLAPIError = Class.new(StandardError)
68
+
69
+ # all interactions with the API go through this method to standardize
70
+ # error checking and how queries and requests are formed
71
+ def github_graphql_query(graphql_query_name, graphql_variables = {})
72
+ graphql_query_str = GraphQLQueries.const_get graphql_query_name
73
+ graphql_body = JSON.generate query: graphql_query_str,
74
+ variables: graphql_variables
75
+ puts "Executing GraphQL request: #{graphql_query_name}. Request variables:\n#{graphql_variables.to_yaml}\n"
76
+ faraday_response = github_api.post do |req|
77
+ req.url GITHUB_API_URL
78
+ req.body = graphql_body
79
+ end
80
+ puts "Got response code: #{faraday_response.status}"
81
+ if faraday_response.status != 200
82
+ raise(GitHubGraphQLAPIError, "GitHub GraphQL request to #{faraday_response.env.url} failed: #{faraday_response.body}")
83
+ end
84
+ body_obj = JSON.parse faraday_response.body
85
+ if body_obj["errors"]
86
+ raise(GitHubGraphQLAPIError, body_obj["errors"].map { |e| e["message"] }.join(", "))
87
+ end
88
+ body_obj
89
+ end
90
+
91
+ def retrieve_all_github_advisories(max_pages = 1000, page_size = 100)
92
+ all_advisories = []
93
+ variables = { "first" => page_size }
94
+ max_pages.times do |page_num|
95
+ puts "Getting page #{page_num + 1} of GitHub Advisories"
96
+ page = github_graphql_query(:GITHUB_ADVISORIES_WITH_RUBYGEM_VULNERABILITY, variables)
97
+ advisories_this_page = page["data"]["securityAdvisories"]["nodes"]
98
+ all_advisories += advisories_this_page
99
+ break unless page["data"]["securityAdvisories"]["pageInfo"]["hasNextPage"] == true
100
+ variables["after"] = page["data"]["securityAdvisories"]["pageInfo"]["endCursor"]
101
+ end
102
+ puts "Retrieved #{all_advisories.length} Advisories from GitHub API"
103
+
104
+ all_advisories.map do |advisory_graphql_obj|
105
+ GitHubAdvisory.new github_advisory_graphql_object: advisory_graphql_obj
106
+ end
107
+ end
108
+
109
+ def retrieve_all_rubygem_publishable_advisories
110
+ all_advisories = retrieve_all_github_advisories
111
+ # remove withdrawn advisories,
112
+ # and remove those where there are no vulnerabilities for ruby
113
+ all_advisories.reject { |advisory| advisory.withdrawn? }
114
+ .select { |advisory| advisory.has_ruby_vulnerabilities? }
115
+ end
116
+
117
+ module GraphQLQueries
118
+ GITHUB_ADVISORIES_WITH_RUBYGEM_VULNERABILITY = <<-GRAPHQL.freeze
119
+ query($first: Int, $after: String) {
120
+ securityAdvisories(first: $first, after: $after) {
121
+ pageInfo {
122
+ endCursor
123
+ hasNextPage
124
+ hasPreviousPage
125
+ startCursor
126
+ }
127
+ nodes {
128
+ identifiers {
129
+ type
130
+ value
131
+ }
132
+ summary
133
+ description
134
+ severity
135
+ references {
136
+ url
137
+ }
138
+ publishedAt
139
+ withdrawnAt
140
+ vulnerabilities(ecosystem:RUBYGEMS, first: 10) {
141
+ nodes {
142
+ package {
143
+ name
144
+ ecosystem
145
+ }
146
+ vulnerableVersionRange
147
+ firstPatchedVersion {
148
+ identifier
149
+ }
150
+ }
151
+ }
152
+ }
153
+ }
154
+ }
155
+ GRAPHQL
156
+ end
157
+
158
+ private
159
+
160
+ def github_api_token
161
+ unless ENV["GH_API_TOKEN"]
162
+ raise GitHubApiTokenMissingError, "Unable to make API requests. Must define 'GH_API_TOKEN' environment variable."
163
+ end
164
+ ENV["GH_API_TOKEN"]
165
+ end
166
+ end
167
+
168
+ class GitHubAdvisory
169
+
170
+ attr_reader :github_advisory_graphql_object
171
+
172
+ def initialize(github_advisory_graphql_object:)
173
+ @github_advisory_graphql_object = github_advisory_graphql_object
174
+ end
175
+
176
+ def identifier_list
177
+ github_advisory_graphql_object["identifiers"]
178
+ end
179
+
180
+ # extract the CVE identifier from the GitHub Advisory identifier list
181
+ def cve_id
182
+ cve_id_obj = identifier_list.find { |id| id["type"] == "CVE" }
183
+ return nil unless cve_id_obj
184
+
185
+ cve_id_obj["value"]
186
+ end
187
+
188
+ def ghsa_id
189
+ id_obj = identifier_list.find { |id| id["type"] == "GHSA" }
190
+ id_obj["value"]
191
+ end
192
+
193
+ # advisories should be identified by CVE ID if there is one
194
+ # but for maintainer submitted advisories there may not be one,
195
+ # so a GitHub Security Advisory ID (ghsa_id) is used instead
196
+ def primary_id
197
+ return cve_id if cve_id
198
+ ghsa_id
199
+ end
200
+
201
+ # return a date as a string like 2019-03-21.
202
+ def published_day
203
+ return nil unless github_advisory_graphql_object["publishedAt"]
204
+
205
+ pub_date = Date.parse(github_advisory_graphql_object["publishedAt"])
206
+ # pub_date.strftime("%Y-%m-%d")
207
+ pub_date
208
+ end
209
+
210
+ def package_names
211
+ github_advisory_graphql_object["vulnerabilities"]["nodes"].map{|v| v["package"]["name"]}.uniq
212
+ end
213
+
214
+ def rubysec_filenames
215
+ package_names.map do |package_name|
216
+ File.join("gems", package_name, "#{cve_id}.yml")
217
+ end
218
+ end
219
+
220
+ def withdrawn?
221
+ !github_advisory_graphql_object["withdrawnAt"].nil?
222
+ end
223
+
224
+ def external_reference
225
+ github_advisory_graphql_object["references"].first["url"]
226
+ end
227
+
228
+ def vulnerabilities
229
+ github_advisory_graphql_object["vulnerabilities"]["nodes"]
230
+ end
231
+
232
+ def has_ruby_vulnerabilities?
233
+ vulnerabilities.any? do |vuln|
234
+ vuln["package"]["ecosystem"] == "RUBYGEMS"
235
+ end
236
+ end
237
+
238
+ def some_rubysec_files_do_not_exist?
239
+ rubysec_filenames.any?{|filename| !File.exist?(filename) }
240
+ end
241
+
242
+ def write_files
243
+ return [] unless some_rubysec_files_do_not_exist?
244
+
245
+ files_written = []
246
+ vulnerabilities.each do |vulnerability|
247
+ filename_to_write = File.join("gems", vulnerability["package"]["name"], "#{primary_id}.yml")
248
+ next if File.exist?(filename_to_write)
249
+
250
+ data = {
251
+ "gem" => vulnerability["package"]["name"],
252
+ "ghsa" => ghsa_id[5..],
253
+ "url" => external_reference,
254
+ "date" => published_day,
255
+ "title" => github_advisory_graphql_object["summary"],
256
+ "description" => github_advisory_graphql_object["description"],
257
+ "cvss_v3" => "<FILL IN IF AVAILABLE>",
258
+ "patched_versions" => [ "<FILL IN SEE BELOW>" ],
259
+ "unaffected_versions" => [ "<OPTIONAL: FILL IN SEE BELOW>" ]
260
+ }
261
+ data["cve"] = cve_id[4..20] if cve_id
262
+
263
+ dir_to_write = File.dirname(filename_to_write)
264
+ Dir.mkdir dir_to_write unless Dir.exist?(dir_to_write)
265
+ File.open(filename_to_write, "w") do |file|
266
+ # create an automatically generated advisory yaml file
267
+ file.write data.to_yaml
268
+
269
+ # The data we just wrote is incomplete,
270
+ # and therefore should not be committed as is
271
+ # We can not directly translate from GitHub to rubysec advisory format
272
+ #
273
+ # The patched_versions field is not exactly available.
274
+ # - GitHub has a first_patched_version field,
275
+ # but rubysec advisory needs a ruby version spec
276
+ #
277
+ # The unnaffected_versions field is similarly not directly available
278
+ # This optional field must be inferred from the vulnerableVersionRange
279
+ #
280
+ # To help write those fields, we put all the github data below.
281
+ #
282
+ # The second block of yaml in a .yaml file is ignored (after the second "---" line)
283
+ # This effectively makes this data a large comment
284
+ # Still it should be removed before the data goes into rubysec
285
+ file.write "\n\n# GitHub advisory data below - **Remove this data before committing**\n"
286
+ file.write "# Use this data to write patched_versions (and potentially unaffected_versions) above\n"
287
+ file.write github_advisory_graphql_object.to_yaml
288
+ end
289
+ puts "Wrote: #{filename_to_write}"
290
+ files_written << filename_to_write
291
+ end
292
+
293
+ files_written
294
+ end
295
+ end
296
+ end