bundler-audit 0.7.0 → 0.7.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (552) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +5 -1
  3. data/Rakefile +5 -1
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.rspec +1 -0
  7. data/data/ruby-advisory-db/.travis.yml +12 -0
  8. data/data/ruby-advisory-db/CONTRIBUTING.md +71 -0
  9. data/data/ruby-advisory-db/CONTRIBUTORS.md +41 -0
  10. data/data/ruby-advisory-db/Gemfile +11 -0
  11. data/data/ruby-advisory-db/LICENSE.txt +5 -0
  12. data/data/ruby-advisory-db/README.md +133 -0
  13. data/data/ruby-advisory-db/Rakefile +22 -0
  14. data/data/ruby-advisory-db/gems/Arabic-Prawn/CVE-2014-2322.yml +12 -0
  15. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +21 -0
  16. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  17. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  18. data/data/ruby-advisory-db/gems/actionmailer/CVE-2013-4389.yml +17 -0
  19. data/data/ruby-advisory-db/gems/actionpack-page_caching/CVE-2020-8159.yml +40 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-1099.yml +26 -0
  21. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3424.yml +28 -0
  22. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3463.yml +26 -0
  23. data/data/ruby-advisory-db/gems/actionpack/CVE-2012-3465.yml +23 -0
  24. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-0156.yml +24 -0
  25. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1855.yml +20 -0
  26. data/data/ruby-advisory-db/gems/actionpack/CVE-2013-1857.yml +23 -0
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0081.yml +24 -0
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0082.yml +22 -0
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  31. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  32. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +119 -0
  33. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  34. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +74 -0
  35. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +96 -0
  36. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +91 -0
  37. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +89 -0
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +57 -0
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8164.yml +49 -0
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2020-8166.yml +31 -0
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +20 -0
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +21 -0
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +27 -0
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +24 -0
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +22 -0
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  47. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  48. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +95 -0
  49. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +89 -0
  50. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +56 -0
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
  52. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
  53. data/data/ruby-advisory-db/gems/actionview/CVE-2020-5267.yml +69 -0
  54. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8163.yml +29 -0
  55. data/data/ruby-advisory-db/gems/actionview/CVE-2020-8167.yml +45 -0
  56. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
  57. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
  58. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +95 -0
  59. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  60. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  61. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2660.yml +24 -0
  62. data/data/ruby-advisory-db/gems/activerecord/CVE-2012-2661.yml +25 -0
  63. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0155.yml +24 -0
  64. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0276.yml +21 -0
  65. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-0277.yml +23 -0
  66. data/data/ruby-advisory-db/gems/activerecord/CVE-2013-1854.yml +26 -0
  67. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-0080.yml +23 -0
  68. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3482.yml +23 -0
  69. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3483.yml +24 -0
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +110 -0
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +73 -0
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  74. data/data/ruby-advisory-db/gems/activeresource/CVE-2020-8151.yml +48 -0
  75. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  76. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +43 -0
  77. data/data/ruby-advisory-db/gems/activestorage/CVE-2020-8162.yml +31 -0
  78. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-1098.yml +26 -0
  79. data/data/ruby-advisory-db/gems/activesupport/CVE-2012-3464.yml +23 -0
  80. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-0333.yml +25 -0
  81. data/data/ruby-advisory-db/gems/activesupport/CVE-2013-1856.yml +28 -0
  82. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +55 -0
  83. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +33 -0
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2020-8165.yml +41 -0
  85. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +14 -0
  86. data/data/ruby-advisory-db/gems/administrate/CVE-2020-5257.yml +24 -0
  87. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +10 -0
  88. data/data/ruby-advisory-db/gems/airbrake-ruby/CVE-2019-16060.yml +18 -0
  89. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +16 -0
  90. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  91. data/data/ruby-advisory-db/gems/authlogic/CVE-2012-6497.yml +15 -0
  92. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  93. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  94. data/data/ruby-advisory-db/gems/awesome-bot/CVE-2019-15224.yml +19 -0
  95. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  96. data/data/ruby-advisory-db/gems/backup-agoddard/CVE-2014-4993.yml +8 -0
  97. data/data/ruby-advisory-db/gems/backup_checksum/CVE-2014-4993.yml +12 -0
  98. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  99. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  100. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  101. data/data/ruby-advisory-db/gems/bibtex-ruby/CVE-2019-10780.yml +16 -0
  102. data/data/ruby-advisory-db/gems/bio-basespace-sdk/CVE-2013-7111.yml +8 -0
  103. data/data/ruby-advisory-db/gems/bitcoin_vanity/CVE-2019-15224.yml +18 -0
  104. data/data/ruby-advisory-db/gems/blockchain_wallet/CVE-2019-15224.yml +19 -0
  105. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2016-10735.yml +20 -0
  106. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-10842.yml +25 -0
  107. data/data/ruby-advisory-db/gems/bootstrap-sass/CVE-2019-8331.yml +20 -0
  108. data/data/ruby-advisory-db/gems/bootstrap/CVE-2016-10735.yml +20 -0
  109. data/data/ruby-advisory-db/gems/bootstrap/CVE-2018-14040.yml +24 -0
  110. data/data/ruby-advisory-db/gems/bootstrap/CVE-2019-8331.yml +20 -0
  111. data/data/ruby-advisory-db/gems/brakeman/CVE-2019-18409.yml +26 -0
  112. data/data/ruby-advisory-db/gems/brbackup/CVE-2014-5004.yml +11 -0
  113. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  114. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  115. data/data/ruby-advisory-db/gems/bson/CVE-2015-4411.yml +21 -0
  116. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +18 -0
  117. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  118. data/data/ruby-advisory-db/gems/bundler/CVE-2013-0334.yml +15 -0
  119. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  120. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  121. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  122. data/data/ruby-advisory-db/gems/cairo/CVE-2017-7475.yml +15 -0
  123. data/data/ruby-advisory-db/gems/cap-strap/CVE-2014-4992.yml +8 -0
  124. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  125. data/data/ruby-advisory-db/gems/capistrano-colors/CVE-2019-15224.yml +19 -0
  126. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-12732.yml +21 -0
  127. data/data/ruby-advisory-db/gems/chartkick/CVE-2019-18841.yml +13 -0
  128. data/data/ruby-advisory-db/gems/chloride/CVE-2018-6517.yml +17 -0
  129. data/data/ruby-advisory-db/gems/ciborg/CVE-2014-5003.yml +8 -0
  130. data/data/ruby-advisory-db/gems/cocaine/CVE-2013-4457.yml +15 -0
  131. data/data/ruby-advisory-db/gems/codders-dataset/CVE-2014-4991.yml +8 -0
  132. data/data/ruby-advisory-db/gems/coin_base/CVE-2019-15224.yml +18 -0
  133. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +21 -0
  134. data/data/ruby-advisory-db/gems/coming-soon/CVE-2019-15224.yml +18 -0
  135. data/data/ruby-advisory-db/gems/command_wrap/CVE-2013-1875.yml +9 -0
  136. data/data/ruby-advisory-db/gems/consul/CVE-2019-16377.yml +15 -0
  137. data/data/ruby-advisory-db/gems/crack/CVE-2013-1800.yml +17 -0
  138. data/data/ruby-advisory-db/gems/cremefraiche/CVE-2013-2090.yml +11 -0
  139. data/data/ruby-advisory-db/gems/cron_parser/CVE-2019-15224.yml +20 -0
  140. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  141. data/data/ruby-advisory-db/gems/curl/CVE-2013-2617.yml +13 -0
  142. data/data/ruby-advisory-db/gems/datagrid/CVE-2019-14281.yml +14 -0
  143. data/data/ruby-advisory-db/gems/delayed_job_web/CVE-2017-12097.yml +17 -0
  144. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  145. data/data/ruby-advisory-db/gems/devise/CVE-2013-0233.yml +20 -0
  146. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  147. data/data/ruby-advisory-db/gems/devise/CVE-2019-16109.yml +13 -0
  148. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +16 -0
  149. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  150. data/data/ruby-advisory-db/gems/doge-coin/CVE-2019-15224.yml +19 -0
  151. data/data/ruby-advisory-db/gems/doorkeeper-openid_connect/CVE-2019-9837.yml +16 -0
  152. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  153. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +43 -0
  154. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
  155. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
  156. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2020-10187.yml +34 -0
  157. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  158. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-1756.yml +16 -0
  159. data/data/ruby-advisory-db/gems/dragonfly/CVE-2013-5671.yml +14 -0
  160. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  161. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  162. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
  163. data/data/ruby-advisory-db/gems/echor/CVE-2014-1834.yml +12 -0
  164. data/data/ruby-advisory-db/gems/echor/CVE-2014-1835.yml +11 -0
  165. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  166. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  167. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  168. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  169. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  170. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  171. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +9 -0
  172. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +15 -0
  173. data/data/ruby-advisory-db/gems/excon/CVE-2019-16779.yml +23 -0
  174. data/data/ruby-advisory-db/gems/extlib/CVE-2013-1802.yml +18 -0
  175. data/data/ruby-advisory-db/gems/fastreader/CVE-2013-2615.yml +13 -0
  176. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7222.yml +17 -0
  177. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7223.yml +19 -0
  178. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7224.yml +17 -0
  179. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7225.yml +19 -0
  180. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2013-7249.yml +16 -0
  181. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2014-5441.yml +19 -0
  182. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2015-1585.yml +17 -0
  183. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-1000842.yml +23 -0
  184. data/data/ruby-advisory-db/gems/fat_free_crm/CVE-2018-20975.yml +12 -0
  185. data/data/ruby-advisory-db/gems/faye/CVE-2020-11020.yml +91 -0
  186. data/data/ruby-advisory-db/gems/features/CVE-2013-4318.yml +8 -0
  187. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +12 -0
  188. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
  189. data/data/ruby-advisory-db/gems/field_test/CVE-2019-13146.yml +20 -0
  190. data/data/ruby-advisory-db/gems/fileutils/CVE-2013-2516.yml +11 -0
  191. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +7 -0
  192. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +7 -0
  193. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  194. data/data/ruby-advisory-db/gems/flash_tool/CVE-2013-2513.yml +8 -0
  195. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  196. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  197. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-1756.yml +18 -0
  198. data/data/ruby-advisory-db/gems/fog-dragonfly/CVE-2013-5671.yml +16 -0
  199. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  200. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  201. data/data/ruby-advisory-db/gems/ftpd/CVE-2013-2512.yml +18 -0
  202. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
  203. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
  204. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +21 -0
  205. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +13 -0
  206. data/data/ruby-advisory-db/gems/gitlab-grit/CVE-2013-4489.yml +14 -0
  207. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  208. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  209. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  210. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
  211. data/data/ruby-advisory-db/gems/gtk2/CVE-2007-6183.yml +20 -0
  212. data/data/ruby-advisory-db/gems/gyazo/CVE-2014-4994.yml +10 -0
  213. data/data/ruby-advisory-db/gems/haml/CVE-2017-1002201.yml +19 -0
  214. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  215. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  216. data/data/ruby-advisory-db/gems/httparty/CVE-2013-1801.yml +14 -0
  217. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
  218. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +17 -0
  219. data/data/ruby-advisory-db/gems/iodine/GHSA-85rf-xh54-whp3.yml +21 -0
  220. data/data/ruby-advisory-db/gems/jekyll/CVE-2018-17567.yml +14 -0
  221. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  222. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2019-11358.yml +24 -0
  223. data/data/ruby-advisory-db/gems/jquery-ui-rails/CVE-2016-7103.yml +23 -0
  224. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  225. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  226. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  227. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
  228. data/data/ruby-advisory-db/gems/json-jwt/CVE-2019-18848.yml +15 -0
  229. data/data/ruby-advisory-db/gems/json/CVE-2013-0269.yml +20 -0
  230. data/data/ruby-advisory-db/gems/json/CVE-2020-10663.yml +35 -0
  231. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  232. data/data/ruby-advisory-db/gems/kafo/CVE-2014-0135.yml +15 -0
  233. data/data/ruby-advisory-db/gems/kajam/CVE-2014-4999.yml +12 -0
  234. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  235. data/data/ruby-advisory-db/gems/kaminari/CVE-2020-11082.yml +34 -0
  236. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  237. data/data/ruby-advisory-db/gems/karteek-docsplit/CVE-2013-1933.yml +9 -0
  238. data/data/ruby-advisory-db/gems/kcapifony/CVE-2014-5001.yml +8 -0
  239. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  240. data/data/ruby-advisory-db/gems/kelredd-pruview/CVE-2013-1947.yml +9 -0
  241. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  242. data/data/ruby-advisory-db/gems/lawn-login/CVE-2014-5000.yml +8 -0
  243. data/data/ruby-advisory-db/gems/ldap_fluff/CVE-2012-5604.yml +15 -0
  244. data/data/ruby-advisory-db/gems/ldoce/CVE-2013-1911.yml +9 -0
  245. data/data/ruby-advisory-db/gems/lean-ruport/CVE-2014-4998.yml +8 -0
  246. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  247. data/data/ruby-advisory-db/gems/lita_coin/CVE-2019-15224.yml +18 -0
  248. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
  249. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
  250. data/data/ruby-advisory-db/gems/loofah/CVE-2019-15587.yml +13 -0
  251. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +21 -0
  252. data/data/ruby-advisory-db/gems/lynx/CVE-2014-5002.yml +11 -0
  253. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  254. data/data/ruby-advisory-db/gems/mail/CVE-2011-0739.yml +21 -0
  255. data/data/ruby-advisory-db/gems/mail/CVE-2012-2139.yml +14 -0
  256. data/data/ruby-advisory-db/gems/mail/CVE-2012-2140.yml +16 -0
  257. data/data/ruby-advisory-db/gems/mail/CVE-2015-9097.yml +26 -0
  258. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +25 -0
  259. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +26 -0
  260. data/data/ruby-advisory-db/gems/marginalia/CVE-2019-1010191.yml +17 -0
  261. data/data/ruby-advisory-db/gems/matestack-ui-core/CVE-2020-5241.yml +18 -0
  262. data/data/ruby-advisory-db/gems/md2pdf/CVE-2013-1948.yml +9 -0
  263. data/data/ruby-advisory-db/gems/mini_magick/CVE-2013-2616.yml +15 -0
  264. data/data/ruby-advisory-db/gems/mini_magick/CVE-2019-13574.yml +14 -0
  265. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +20 -0
  266. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  267. data/data/ruby-advisory-db/gems/multi_xml/CVE-2013-0175.yml +16 -0
  268. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  269. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
  270. data/data/ruby-advisory-db/gems/net-ldap/CVE-2014-0083.yml +14 -0
  271. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
  272. data/data/ruby-advisory-db/gems/netaddr/CVE-2019-17383.yml +13 -0
  273. data/data/ruby-advisory-db/gems/newrelic_rpm/CVE-2013-0284.yml +17 -0
  274. data/data/ruby-advisory-db/gems/nokogiri/CVE-2012-6685.yml +15 -0
  275. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6460.yml +18 -0
  276. data/data/ruby-advisory-db/gems/nokogiri/CVE-2013-6461.yml +15 -0
  277. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  278. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  279. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  280. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +42 -0
  281. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +33 -0
  282. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
  283. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
  284. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +44 -0
  285. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
  286. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
  287. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
  288. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-11068.yml +49 -0
  289. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-13117.yml +80 -0
  290. data/data/ruby-advisory-db/gems/nokogiri/CVE-2019-5477.yml +31 -0
  291. data/data/ruby-advisory-db/gems/nokogiri/CVE-2020-7595.yml +20 -0
  292. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  293. data/data/ruby-advisory-db/gems/nori/CVE-2013-0285.yml +19 -0
  294. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4562.yml +22 -0
  295. data/data/ruby-advisory-db/gems/omniauth-facebook/CVE-2013-4593.yml +17 -0
  296. data/data/ruby-advisory-db/gems/omniauth-oauth2/CVE-2012-6134.yml +16 -0
  297. data/data/ruby-advisory-db/gems/omniauth-saml/CVE-2017-11430.yml +17 -0
  298. data/data/ruby-advisory-db/gems/omniauth/CVE-2015-9284.yml +25 -0
  299. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
  300. data/data/ruby-advisory-db/gems/omniauth_amazon/CVE-2019-15224.yml +19 -0
  301. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  302. data/data/ruby-advisory-db/gems/openssl/CVE-2016-7798.yml +16 -0
  303. data/data/ruby-advisory-db/gems/ox/CVE-2017-15928.yml +16 -0
  304. data/data/ruby-advisory-db/gems/ox/CVE-2017-16229.yml +16 -0
  305. data/data/ruby-advisory-db/gems/padrino-contrib/CVE-2019-16145.yml +11 -0
  306. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  307. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
  308. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +13 -0
  309. data/data/ruby-advisory-db/gems/paranoid2/CVE-2019-13589.yml +16 -0
  310. data/data/ruby-advisory-db/gems/paratrooper-newrelic/CVE-2014-1234.yml +13 -0
  311. data/data/ruby-advisory-db/gems/paratrooper-pingdom/CVE-2014-1233.yml +13 -0
  312. data/data/ruby-advisory-db/gems/passenger/CVE-2013-2119.yml +15 -0
  313. data/data/ruby-advisory-db/gems/passenger/CVE-2013-4136.yml +14 -0
  314. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  315. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  316. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  317. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +17 -0
  318. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  319. data/data/ruby-advisory-db/gems/pdfkit/CVE-2013-1607.yml +11 -0
  320. data/data/ruby-advisory-db/gems/point-cli/CVE-2014-4997.yml +8 -0
  321. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
  322. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
  323. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
  324. data/data/ruby-advisory-db/gems/puma/CVE-2019-16770.yml +21 -0
  325. data/data/ruby-advisory-db/gems/puma/CVE-2020-11076.yml +22 -0
  326. data/data/ruby-advisory-db/gems/puma/CVE-2020-11077.yml +31 -0
  327. data/data/ruby-advisory-db/gems/puma/CVE-2020-5247.yml +25 -0
  328. data/data/ruby-advisory-db/gems/puma/CVE-2020-5249.yml +36 -0
  329. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  330. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  331. data/data/ruby-advisory-db/gems/rack-cache/CVE-2012-2671.yml +18 -0
  332. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
  333. data/data/ruby-advisory-db/gems/rack-cors/CVE-2019-18978.yml +13 -0
  334. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +17 -0
  335. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-1000119.yml +18 -0
  336. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
  337. data/data/ruby-advisory-db/gems/rack-ssl/CVE-2014-2538.yml +11 -0
  338. data/data/ruby-advisory-db/gems/rack/CVE-2011-5036.yml +21 -0
  339. data/data/ruby-advisory-db/gems/rack/CVE-2012-6109.yml +21 -0
  340. data/data/ruby-advisory-db/gems/rack/CVE-2013-0183.yml +19 -0
  341. data/data/ruby-advisory-db/gems/rack/CVE-2013-0184.yml +20 -0
  342. data/data/ruby-advisory-db/gems/rack/CVE-2013-0262.yml +18 -0
  343. data/data/ruby-advisory-db/gems/rack/CVE-2013-0263.yml +23 -0
  344. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  345. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
  346. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
  347. data/data/ruby-advisory-db/gems/rack/CVE-2019-16782.yml +32 -0
  348. data/data/ruby-advisory-db/gems/rack/CVE-2020-8161.yml +32 -0
  349. data/data/ruby-advisory-db/gems/radiant/CVE-2018-5216.yml +12 -0
  350. data/data/ruby-advisory-db/gems/radiant/CVE-2018-7261.yml +13 -0
  351. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  352. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  353. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  354. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
  355. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
  356. data/data/ruby-advisory-db/gems/rails_admin/CVE-2017-12098.yml +22 -0
  357. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
  358. data/data/ruby-advisory-db/gems/rake/CVE-2020-8130.yml +18 -0
  359. data/data/ruby-advisory-db/gems/rbovirt/CVE-2014-0036.yml +20 -0
  360. data/data/ruby-advisory-db/gems/rdoc/CVE-2013-0256.yml +27 -0
  361. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
  362. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  363. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  364. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +15 -0
  365. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
  366. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  367. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  368. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-3448.yml +15 -0
  369. data/data/ruby-advisory-db/gems/rest-client/CVE-2019-15224.yml +13 -0
  370. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
  371. data/data/ruby-advisory-db/gems/rexical/CVE-2019-5477.yml +21 -0
  372. data/data/ruby-advisory-db/gems/rgpg/CVE-2013-4203.yml +15 -0
  373. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
  374. data/data/ruby-advisory-db/gems/ruby-openid/CVE-2019-11027.yml +16 -0
  375. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +20 -0
  376. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
  377. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  378. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  379. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  380. data/data/ruby-advisory-db/gems/ruby_parser-legacy/CVE-2019-18409.yml +16 -0
  381. data/data/ruby-advisory-db/gems/ruby_parser/CVE-2013-0162.yml +11 -0
  382. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2007-0469.yml +18 -0
  383. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2125.yml +17 -0
  384. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2012-2126.yml +15 -0
  385. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4287.yml +20 -0
  386. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2013-4363.yml +21 -0
  387. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-3900.yml +20 -0
  388. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2015-4020.yml +20 -0
  389. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0899.yml +16 -0
  390. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0900.yml +16 -0
  391. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0901.yml +16 -0
  392. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0902.yml +16 -0
  393. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2017-0903.yml +17 -0
  394. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8320.yml +21 -0
  395. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8321.yml +16 -0
  396. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8322.yml +16 -0
  397. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8323.yml +17 -0
  398. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8324.yml +18 -0
  399. data/data/ruby-advisory-db/gems/rubygems-update/CVE-2019-8325.yml +16 -0
  400. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +17 -0
  401. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
  402. data/data/ruby-advisory-db/gems/rubyzip/CVE-2019-16892.yml +13 -0
  403. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +13 -0
  404. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
  405. data/data/ruby-advisory-db/gems/samlr/CVE-2018-20857.yml +16 -0
  406. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
  407. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  408. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5216.yml +52 -0
  409. data/data/ruby-advisory-db/gems/secure_headers/CVE-2020-5217.yml +42 -0
  410. data/data/ruby-advisory-db/gems/sentry-raven/CVE-2014-9490.yml +14 -0
  411. data/data/ruby-advisory-db/gems/sfpagent/CVE-2014-2888.yml +15 -0
  412. data/data/ruby-advisory-db/gems/show_in_browser/CVE-2013-2105.yml +8 -0
  413. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  414. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  415. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  416. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  417. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  418. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  419. data/data/ruby-advisory-db/gems/simple_captcha2/CVE-2019-14282.yml +13 -0
  420. data/data/ruby-advisory-db/gems/simple_form/CVE-2019-16676.yml +15 -0
  421. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
  422. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-7212.yml +19 -0
  423. data/data/ruby-advisory-db/gems/slanger/CVE-2019-1010306.yml +16 -0
  424. data/data/ruby-advisory-db/gems/smart_proxy_dynflow/CVE-2018-14643.yml +18 -0
  425. data/data/ruby-advisory-db/gems/sorcery/CVE-2020-11052.yml +27 -0
  426. data/data/ruby-advisory-db/gems/sounder/CVE-2013-5647.yml +14 -0
  427. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +16 -0
  428. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  429. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  430. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  431. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  432. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  433. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  434. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  435. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  436. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  437. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  438. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  439. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +17 -0
  440. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +17 -0
  441. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +17 -0
  442. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +17 -0
  443. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  444. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  445. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  446. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
  447. data/data/ruby-advisory-db/gems/sprout/CVE-2013-6421.yml +16 -0
  448. data/data/ruby-advisory-db/gems/strong_password/CVE-2019-13354.yml +19 -0
  449. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  450. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  451. data/data/ruby-advisory-db/gems/thumbshooter/CVE-2013-1898.yml +9 -0
  452. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  453. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  454. data/data/ruby-advisory-db/gems/user_agent_parser/CVE-2020-5243.yml +28 -0
  455. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  456. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  457. data/data/ruby-advisory-db/gems/webbynode/CVE-2013-7086.yml +12 -0
  458. data/data/ruby-advisory-db/gems/websocket-extensions/CVE-2020-7663.yml +35 -0
  459. data/data/ruby-advisory-db/gems/wicked/CVE-2013-4413.yml +14 -0
  460. data/data/ruby-advisory-db/gems/will_paginate/CVE-2013-6459.yml +15 -0
  461. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/CVE-2015-2179.yml +13 -0
  462. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
  463. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
  464. data/data/ruby-advisory-db/gems/yard/CVE-2019-1020001.yml +17 -0
  465. data/data/ruby-advisory-db/gems/yard/GHSA-xfhh-rx56-rxcr.yml +12 -0
  466. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  467. data/data/ruby-advisory-db/lib/github_advisory_sync.rb +296 -0
  468. data/data/ruby-advisory-db/libraries/rubygems +1 -0
  469. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  470. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  471. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  472. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  473. data/data/ruby-advisory-db/rubies/rbx/CVE-2012-5372.yml +17 -0
  474. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  475. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  476. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  477. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  478. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  479. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  480. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2662.yml +22 -0
  481. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2663.yml +21 -0
  482. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2664.yml +21 -0
  483. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2725.yml +22 -0
  484. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2726.yml +18 -0
  485. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  486. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  487. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  488. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  489. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3790.yml +16 -0
  490. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  491. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  492. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-1904.yml +17 -0
  493. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4124.yml +17 -0
  494. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-4492.yml +20 -0
  495. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  496. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-0541.yml +17 -0
  497. data/data/ruby-advisory-db/rubies/ruby/CVE-2010-2489.yml +17 -0
  498. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  499. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1004.yml +20 -0
  500. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-1005.yml +15 -0
  501. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  502. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  503. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  504. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +18 -0
  505. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-4815.yml +14 -0
  506. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  507. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  508. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  509. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4522.yml +16 -0
  510. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-5371.yml +18 -0
  511. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-1821.yml +16 -0
  512. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-2065.yml +19 -0
  513. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4073.yml +21 -0
  514. data/data/ruby-advisory-db/rubies/ruby/CVE-2013-4164.yml +17 -0
  515. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-2525.yml +20 -0
  516. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-3916.yml +16 -0
  517. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-4975.yml +17 -0
  518. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8080.yml +19 -0
  519. data/data/ruby-advisory-db/rubies/ruby/CVE-2014-8090.yml +22 -0
  520. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +17 -0
  521. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  522. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +20 -0
  523. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
  524. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
  525. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
  526. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
  527. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
  528. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
  529. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
  530. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
  531. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
  532. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
  533. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
  534. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
  535. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
  536. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-15845.yml +18 -0
  537. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16201.yml +15 -0
  538. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16254.yml +19 -0
  539. data/data/ruby-advisory-db/rubies/ruby/CVE-2019-16255.yml +20 -0
  540. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10663.yml +29 -0
  541. data/data/ruby-advisory-db/rubies/ruby/CVE-2020-10933.yml +25 -0
  542. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  543. data/data/ruby-advisory-db/spec/advisories_spec.rb +23 -0
  544. data/data/ruby-advisory-db/spec/advisory_example.rb +228 -0
  545. data/data/ruby-advisory-db/spec/gem_example.rb +44 -0
  546. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  547. data/data/ruby-advisory-db/spec/ruby_example.rb +29 -0
  548. data/data/ruby-advisory-db/spec/schemas/gem.yml +71 -0
  549. data/data/ruby-advisory-db/spec/schemas/ruby.yml +36 -0
  550. data/data/ruby-advisory-db/spec/spec_helper.rb +2 -0
  551. data/lib/bundler/audit/version.rb +1 -1
  552. metadata +550 -3
@@ -0,0 +1 @@
1
+ ../gems/rubygems-update
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: jruby
3
+ cve: 2010-1330
4
+ osvdb: 77297
5
+ url: http://jruby.org/2010/04/26/jruby-1-4-1-xss-vulnerability
6
+ title: |
7
+ JRuby XSS in the regular expression engine when processing invalid UTF-8 byte
8
+ sequences
9
+ date: 2010-04-26
10
+ description: |
11
+ The regular expression engine in JRuby before 1.4.1, when $KCODE is set to
12
+ 'u', does not properly handle characters immediately after a UTF-8
13
+ character, which allows remote attackers to conduct cross-site scripting
14
+ (XSS) attacks via a crafted string.
15
+ cvss_v2: 4.3
16
+ patched_versions:
17
+ - ">= 1.4.1"
@@ -0,0 +1,15 @@
1
+ ---
2
+ engine: jruby
3
+ cve: 2011-4838
4
+ osvdb: 78116
5
+ url: http://jruby.org/2011/12/27/jruby-1-6-5-1
6
+ title: JRuby Hash Collision Form Parameter Parsing Remote DoS
7
+ date: 2011-12-27
8
+ description: |
9
+ JRuby contains a flaw that may allow a remote denial of service. The issue is
10
+ triggered when an attacker sends multiple crafted parameters which trigger
11
+ hash collisions, and will result in loss of availability for the program via
12
+ CPU consumption.
13
+ cvss_v2: 7.8
14
+ patched_versions:
15
+ - ">= 1.6.5.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: jruby
3
+ cve: 2012-5370
4
+ osvdb: 87864
5
+ url: http://jruby.org/2012/12/03/jruby-1-7-1
6
+ title: JRuby MurmurHash Implementation Hash Collision Remote DoS
7
+ date: 2012-11-23
8
+ description: |
9
+ JRuby contains a flaw related to the MurmurHash implementation that may allow
10
+ a remote denial of service. The issue is triggered when hash values are
11
+ computed without having the ability to cause hash collisions restricted. When
12
+ sending specially crafted input to an application maintaining a hash table, a
13
+ context-dependent attacker can cause a consumption of CPU resources. This
14
+ will result in a loss of availability for the program.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ">= 1.7.1"
@@ -0,0 +1,12 @@
1
+ ---
2
+ engine: jruby
3
+ osvdb: 94644
4
+ url: http://www.osvdb.org/show/osvdb/94644
5
+ title: JRuby Null Byte Request Arbitrary File Access
6
+ date: 2010-05-26
7
+ description: |
8
+ JRuby contains a flaw that is due to the program failing to properly check
9
+ for null byte requests in certain file operations. This may allow a remote
10
+ attacker to gain access to arbitrary files. No further details are available.
11
+ patched_versions:
12
+ - ">= 1.6.2"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: rbx
3
+ cve: 2012-5372
4
+ osvdb: 87861
5
+ url: http://www.osvdb.org/show/osvdb/87861
6
+ title: Rubinius MurmurHash3 Implementation Hash Collision Remote DoS
7
+ date: 2012-11-23
8
+ description: |
9
+ Rubinius contains a flaw related to the MurmurHash3 implementation that may
10
+ allow a remote denial of service. The issue is triggered when hash values
11
+ are computed without having the ability to cause hash collisions restricted.
12
+ When sending specially crafted input to an application maintaining a hash
13
+ table, a context-dependent attacker can cause a consumption of CPU resources.
14
+ This will result in a loss of availability for the program.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ">= 1.3.1"
@@ -0,0 +1,13 @@
1
+ ---
2
+ engine: rbx
3
+ osvdb: 78119
4
+ url: http://www.osvdb.org/show/osvdb/78119
5
+ title: Rubinius Hash Collision Form Parameter Parsing Remote DoS
6
+ date: 2011-12-28
7
+ description: |
8
+ Rubinius contains a flaw that may allow a remote denial of service. The issue
9
+ is triggered when an attacker sends multiple crafted parameters which trigger
10
+ hash collisions, and will result in loss of availability for the program via
11
+ CPU consumption.
12
+ patched_versions:
13
+ - ">= 1.3.1"
@@ -0,0 +1,16 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2007-5162
4
+ url: https://www.ruby-lang.org/en/news/2007/10/04/net-https-vulnerability/
5
+ title: Ruby Net::HTTPS library does not validate server certificate CN
6
+ date: 2007-09-27
7
+ description: |
8
+ The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS
9
+ libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN)
10
+ field in a server certificate matches the domain name in an HTTPS request,
11
+ which makes it easier for remote attackers to intercept SSL transmissions via
12
+ a man-in-the-middle attack or spoofed web site.
13
+ cvss_v2: 4.3
14
+ patched_versions:
15
+ - ~> 1.8.5.114
16
+ - ">= 1.8.6.111"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2007-5770
4
+ url: http://www.cvedetails.com/cve/CVE-2007-5770/
5
+ title: Ruby Net::HTTPS library does not validate server certificate CN
6
+ date: 2007-10-08
7
+ description: |
8
+ The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5)
9
+ Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the
10
+ commonName (CN) field in a server certificate matches the domain name in a
11
+ request sent over SSL, which makes it easier for remote attackers to
12
+ intercept SSL transmissions via a man-in-the-middle attack or spoofed web
13
+ site, different components than CVE-2007-5162.
14
+ cvss_v2: 4.3
15
+ patched_versions:
16
+ - ~> 1.8.6.230
17
+ - ">= 1.8.7"
@@ -0,0 +1,15 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-1447
4
+ url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
+ title: ruby -- DNS spoofing vulnerability in resolv.rb
6
+ date: 2008-05-05
7
+ description: |
8
+ resolv.rb allow remote attackers to spoof DNS answers. This risk can be
9
+ reduced by randomness of DNS transaction IDs and source ports, so
10
+ resolv.rb is fixed to randomize them.
11
+ cvss_v2: 5.0
12
+ patched_versions:
13
+ - ~> 1.8.6.287
14
+ - ~> 1.8.7.72
15
+ - ">= 1.9.0"
@@ -0,0 +1,21 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-1891
4
+ url: http://aluigi.altervista.org/adv/webrickcgi-adv.txt
5
+ title: Directory traversal vulnerability in WEBrick
6
+ date: 2008-04-15
7
+ description: |
8
+ Directory traversal vulnerability in WEBrick in Ruby 1.8.4 and earlier, 1.8.5
9
+ before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0
10
+ before 1.9.0-2, when using NTFS or FAT filesystems, allows remote attackers
11
+ to read arbitrary CGI files via a trailing (1) + (plus), (2) %2b (encoded
12
+ plus), (3) . (dot), (4) %2e (encoded dot), or (5) %20 (encoded space)
13
+ character in the URI, possibly related to the
14
+ WEBrick::HTTPServlet::FileHandler and WEBrick::HTTPServer.new functionality
15
+ and the :DocumentRoot option.
16
+ cvss_v2: 5.0
17
+ patched_versions:
18
+ - ~> 1.8.5.231
19
+ - ~> 1.8.6.230
20
+ - ~> 1.8.7.22
21
+ - ">= 1.9.0.2"
@@ -0,0 +1,18 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2376
4
+ url: http://www.openwall.com/lists/oss-security/2008/07/02/3
5
+ title: More ruby integer overflows (rb_ary_fill / Array#fill)
6
+ date: 2008-06-30
7
+ description: |
8
+ Integer overflow in the rb_ary_fill function in array.c in Ruby before
9
+ revision 17756 allows context-dependent attackers to cause a denial of
10
+ service (crash) or possibly have unspecified other impact via a call to the
11
+ Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE.
12
+ NOTE: this issue exists because of an incomplete fix for other closely
13
+ related integer overflows.
14
+ cvss_v2: 7.5
15
+ patched_versions:
16
+ - ~> 1.8.6.286
17
+ - ~> 1.8.7.71
18
+ - ">= 1.9.0"
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2662
4
+ osvdb: 46550
5
+ url: http://www.osvdb.org/show/osvdb/46550
6
+ title: Ruby rb_str_buf_append Function Multiple Overflows
7
+ date: 2008-06-20
8
+ description: |
9
+ Multiple integer overflows in the rb_str_buf_append
10
+ function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230,
11
+ 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers
12
+ to execute arbitrary code or cause a denial of service via unknown vectors that
13
+ trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664,
14
+ and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple
15
+ CVE identifiers related to Ruby. This CVE description should be regarded as authoritative,
16
+ although it is likely to change.
17
+ cvss_v2: 10.0
18
+ patched_versions:
19
+ - ~> 1.8.5.231
20
+ - ~> 1.8.6.230
21
+ - ~> 1.8.7.22
22
+ - ">= 1.9.0.2"
@@ -0,0 +1,21 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2663
4
+ osvdb: 46551
5
+ url: http://www.osvdb.org/show/osvdb/46551
6
+ title: Ruby rb_ary_store Function Multiple Overflows
7
+ date: 2008-06-20
8
+ description: |
9
+ Multiple integer overflows in the rb_ary_store function
10
+ in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and
11
+ 1.8.7 before 1.8.7-p22 allow context-dependent attackers to execute arbitrary code
12
+ or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662,
13
+ CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent
14
+ usage of multiple CVE identifiers related to Ruby. The CVE description should be
15
+ regarded as authoritative, although it is likely to change.
16
+ cvss_v2: 10.0
17
+ patched_versions:
18
+ - ~> 1.8.5.231
19
+ - ~> 1.8.6.230
20
+ - ~> 1.8.7.22
21
+ - ">= 1.9.0.2"
@@ -0,0 +1,21 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2664
4
+ osvdb: 46552
5
+ url: http://www.osvdb.org/show/osvdb/46552
6
+ title: Ruby rb_str_format Function Unspecified Memory Corruption
7
+ date: 2008-06-20
8
+ description: |
9
+ The rb_str_format function in Ruby 1.8.4 and earlier,
10
+ 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0
11
+ before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via
12
+ unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663,
13
+ and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple
14
+ CVE identifiers related to Ruby. The CVE description should be regarded as authoritative,
15
+ although it is likely to change.
16
+ cvss_v2: 7.8
17
+ patched_versions:
18
+ - ~> 1.8.5.231
19
+ - ~> 1.8.6.230
20
+ - ~> 1.8.7.22
21
+ - ">= 1.9.0.2"
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2725
4
+ osvdb: 46553
5
+ url: http://www.osvdb.org/show/osvdb/46553
6
+ title: Ruby rb_ary_splice Function REALLOC_N Overflow
7
+ date: 2008-06-20
8
+ description: |
9
+ Integer overflow in the (1) rb_ary_splice function
10
+ in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and
11
+ 1.8.7 before 1.8.7-p22; and (2) the rb_ary_replace function in 1.6.x allows context-dependent
12
+ attackers to trigger memory corruption via unspecified vectors, aka the "REALLOC_N"
13
+ variant, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2664.
14
+ NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers
15
+ related to Ruby. The CVE description should be regarded as authoritative, although
16
+ it is likely to change.
17
+ cvss_v2: 7.8
18
+ patched_versions:
19
+ - ~> 1.8.5.231
20
+ - ~> 1.8.6.230
21
+ - ~> 1.8.7.22
22
+ - ">= 1.9.0.2"
@@ -0,0 +1,18 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2726
4
+ osvdb: 46554
5
+ url: http://www.osvdb.org/show/osvdb/46554
6
+ title: Ruby rb_ary_splice Function Overflow (beg + rlen)
7
+ date: 2008-06-20
8
+ description: |
9
+ A buffer overflow exists in Ruby. The rb_ary_splice function fails to
10
+ validate unspecified data resulting in an integer overflow. With a specially crafted
11
+ request, a context-dependent attacker can cause arbitrary code execution resulting
12
+ in a loss of integrity.
13
+ cvss_v2: 7.8
14
+ patched_versions:
15
+ - ~> 1.8.5.231
16
+ - ~> 1.8.6.230
17
+ - ~> 1.8.7.22
18
+ - ">= 1.9.0.2"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3443
4
+ url: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3443
5
+ title: Ruby Memory allocation failure in Ruby regex engine (remotely exploitable DoS)
6
+ date: 2008-08-14
7
+ description: |
8
+ The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6
9
+ through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows
10
+ remote attackers to cause a denial of service (infinite loop and crash) via
11
+ multiple long requests to a Ruby socket, related to memory allocation
12
+ failure, and as demonstrated against Webrick.
13
+ cvss_v2: 5.0
14
+ patched_versions:
15
+ - ~> 1.8.6.287
16
+ - ~> 1.8.7.72
17
+ - ">= 1.9.0"
@@ -0,0 +1,18 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3655
4
+ url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
+ title: Ruby multiple insufficient safe mode restrictions
6
+ date: 2008-08-08
7
+ description: |
8
+ Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71,
9
+ and 1.9 through r18423 does not properly restrict access to critical
10
+ variables and methods at various safe levels, which allows context-dependent
11
+ attackers to bypass intended access restrictions via (1) untrace_var, (2)
12
+ $PROGRAM_NAME, and (3) syslog at safe level 4, and (4) insecure methods at
13
+ safe levels 1 through 3.
14
+ cvss_v2: 7.5
15
+ patched_versions:
16
+ - ~> 1.8.6.287
17
+ - ~> 1.8.7.72
18
+ - ">= 1.9.0"
@@ -0,0 +1,19 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3656
4
+ url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
+ title: Ruby WEBrick::HTTP::DefaultFileHandler DoS
6
+ date: 2008-08-08
7
+ description: |
8
+ Algorithmic complexity vulnerability in the
9
+ WEBrick::HTTPUtils.split_header_value function in
10
+ WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6
11
+ through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows
12
+ context-dependent attackers to cause a denial of service (CPU consumption)
13
+ via a crafted HTTP request that is processed by a backtracking regular
14
+ expression.
15
+ cvss_v2: 7.8
16
+ patched_versions:
17
+ - ~> 1.8.6.287
18
+ - ~> 1.8.7.72
19
+ - ">= 1.9.0"
@@ -0,0 +1,16 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3657
4
+ url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
+ title: Ruby missing "taintness" checks in dl module
6
+ date: 2008-08-08
7
+ description: |
8
+ The dl module in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7
9
+ through 1.8.7-p71, and 1.9 through r18423 does not check "taintness" of
10
+ inputs, which allows context-dependent attackers to bypass safe levels and
11
+ execute dangerous functions by accessing a library using DL.dlopen.
12
+ cvss_v2: 7.5
13
+ patched_versions:
14
+ - ~> 1.8.6.287
15
+ - ~> 1.8.7.72
16
+ - ">= 1.9.0"
@@ -0,0 +1,16 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3790
4
+ osvdb: 47753
5
+ url: http://www.osvdb.org/show/osvdb/47753
6
+ title: Ruby REXML Library Crafted XML Document Handling DoS
7
+ date: 2008-08-25
8
+ description: |
9
+ The REXML module in Ruby 1.8.6 through 1.8.6-p287,
10
+ 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial
11
+ of service (CPU consumption) via an XML document with recursively nested entities,
12
+ aka an "XML entity explosion."
13
+ cvss_v2: 5.0
14
+ patched_versions:
15
+ - ~> 1.8.7.160
16
+ - ">= 1.9.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3905
4
+ url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
+ title: ruby -- DNS spoofing vulnerability in resolv.rb
6
+ date: 2008-05-05
7
+ description: |
8
+ resolv.rb in Ruby 1.8.5 and earlier, 1.8.6 before 1.8.6-p287, 1.8.7 before
9
+ 1.8.7-p72, and 1.9 r18423 and earlier uses sequential transaction IDs and
10
+ constant source ports for DNS requests, which makes it easier for remote
11
+ attackers to spoof DNS responses, a different vulnerability than
12
+ CVE-2008-1447.
13
+ cvss_v2: 5.8
14
+ patched_versions:
15
+ - ~> 1.8.6.287
16
+ - ~> 1.8.7.72
17
+ - ">= 1.9.0"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2009-0642
4
+ url: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513528
5
+ title: Ruby 'OCSP_basic_verify()' X.509 Certificate Verification Vulnerability
6
+ date: 2009-01-29
7
+ description: |
8
+ ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the
9
+ return value from the OCSP_basic_verify function, which might allow remote
10
+ attackers to successfully present an invalid X.509 certificate, possibly
11
+ involving a revoked certificate.
12
+ cvss_v2: 6.8
13
+ patched_versions:
14
+ - ~> 1.8.6.369
15
+ - ~> 1.8.7.173
16
+ - ~> 1.9.1.129
17
+ - ">= 1.9.2.preview.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2009-1904
4
+ osvdb: 55031
5
+ url: http://www.osvdb.org/show/osvdb/55031
6
+ title: Ruby BigDecimal Library Float Data Type Conversion String Argument Handling
7
+ DoS
8
+ date: 2009-06-10
9
+ description: |
10
+ The BigDecimal library in Ruby 1.8.6 before p369
11
+ and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service
12
+ (application crash) via a string argument that represents a large number, as demonstrated
13
+ by an attempted conversion to the Float data type.
14
+ cvss_v2: 5.0
15
+ patched_versions:
16
+ - ~> 1.8.6.369
17
+ - ">= 1.8.7.174"