bundler-budit 0.6.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (479) hide show
  1. checksums.yaml +7 -0
  2. data/.document +3 -0
  3. data/.gitignore +11 -0
  4. data/.gitmodules +3 -0
  5. data/.rspec +1 -0
  6. data/.travis.yml +13 -0
  7. data/.yardopts +1 -0
  8. data/COPYING.txt +674 -0
  9. data/ChangeLog.md +129 -0
  10. data/Gemfile +13 -0
  11. data/README.md +168 -0
  12. data/Rakefile +57 -0
  13. data/bin/bundle-audit +10 -0
  14. data/bin/bundler-audit +3 -0
  15. data/bundler-audit.gemspec +67 -0
  16. data/data/ruby-advisory-db.ts +1 -0
  17. data/data/ruby-advisory-db/.gitignore +1 -0
  18. data/data/ruby-advisory-db/.rspec +1 -0
  19. data/data/ruby-advisory-db/.travis.yml +12 -0
  20. data/data/ruby-advisory-db/CONTRIBUTING.md +69 -0
  21. data/data/ruby-advisory-db/CONTRIBUTORS.md +40 -0
  22. data/data/ruby-advisory-db/Gemfile +9 -0
  23. data/data/ruby-advisory-db/LICENSE.txt +5 -0
  24. data/data/ruby-advisory-db/README.md +100 -0
  25. data/data/ruby-advisory-db/Rakefile +26 -0
  26. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +12 -0
  27. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +21 -0
  28. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  29. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  30. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +17 -0
  31. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  32. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  33. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  34. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +119 -0
  35. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  36. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +74 -0
  37. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +96 -0
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +91 -0
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +89 -0
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +57 -0
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +20 -0
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +21 -0
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +27 -0
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +24 -0
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +22 -0
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +24 -0
  47. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +22 -0
  48. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  49. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  50. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +26 -0
  51. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +28 -0
  52. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +23 -0
  53. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +26 -0
  54. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +24 -0
  55. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +20 -0
  56. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +23 -0
  57. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +95 -0
  58. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +89 -0
  59. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +56 -0
  60. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +98 -0
  61. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +95 -0
  62. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +17 -0
  63. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +36 -0
  64. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +95 -0
  65. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  66. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  67. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  68. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +110 -0
  69. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +73 -0
  70. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +23 -0
  71. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +23 -0
  72. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +24 -0
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +25 -0
  74. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +24 -0
  75. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  76. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +24 -0
  77. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +21 -0
  78. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +23 -0
  79. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +26 -0
  80. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  81. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +42 -0
  82. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +54 -0
  83. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +32 -0
  84. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +26 -0
  85. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +23 -0
  86. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +25 -0
  87. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +28 -0
  88. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +14 -0
  89. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +10 -0
  90. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +16 -0
  91. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  92. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +15 -0
  93. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  94. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  95. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  96. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +8 -0
  97. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +12 -0
  98. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  99. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  100. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  101. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +8 -0
  102. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  103. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  104. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +11 -0
  105. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +18 -0
  106. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  107. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +15 -0
  108. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  109. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  110. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  111. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +8 -0
  112. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  113. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +8 -0
  114. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +15 -0
  115. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +8 -0
  116. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +8 -0
  117. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +21 -0
  118. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +9 -0
  119. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +17 -0
  120. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +11 -0
  121. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  122. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +13 -0
  123. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  124. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  125. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +13 -0
  126. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  127. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +20 -0
  128. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  129. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +43 -0
  130. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +39 -0
  131. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +39 -0
  132. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  133. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  134. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +16 -0
  135. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +14 -0
  136. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  137. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +16 -0
  138. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +12 -0
  139. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +11 -0
  140. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  141. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  142. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  143. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  144. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  145. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  146. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +9 -0
  147. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +15 -0
  148. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +18 -0
  149. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +13 -0
  150. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +17 -0
  151. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +19 -0
  152. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +17 -0
  153. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +19 -0
  154. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +16 -0
  155. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +19 -0
  156. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +17 -0
  157. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +8 -0
  158. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +12 -0
  159. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +22 -0
  160. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +7 -0
  161. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +7 -0
  162. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +8 -0
  163. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  164. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +8 -0
  165. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  166. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  167. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  168. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +18 -0
  169. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +16 -0
  170. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  171. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +18 -0
  172. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +21 -0
  173. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +22 -0
  174. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +21 -0
  175. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +13 -0
  176. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +14 -0
  177. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  178. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  179. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  180. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +20 -0
  181. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +20 -0
  182. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +10 -0
  183. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  184. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  185. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +14 -0
  186. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +18 -0
  187. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +17 -0
  188. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  189. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  190. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  191. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  192. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +21 -0
  193. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +17 -0
  194. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  195. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +23 -0
  196. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +15 -0
  197. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +12 -0
  198. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  199. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  200. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +9 -0
  201. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +8 -0
  202. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  203. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +9 -0
  204. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  205. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +8 -0
  206. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +15 -0
  207. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +9 -0
  208. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +8 -0
  209. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  210. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +16 -0
  211. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +11 -0
  212. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +21 -0
  213. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  214. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +8 -0
  215. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +26 -0
  216. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +21 -0
  217. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +14 -0
  218. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +16 -0
  219. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +21 -0
  220. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +22 -0
  221. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +9 -0
  222. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +15 -0
  223. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +20 -0
  224. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  225. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +16 -0
  226. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  227. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +21 -0
  228. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +17 -0
  229. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +14 -0
  230. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +17 -0
  231. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  232. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  233. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  234. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +42 -0
  235. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +33 -0
  236. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +23 -0
  237. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +21 -0
  238. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +44 -0
  239. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +60 -0
  240. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +69 -0
  241. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +36 -0
  242. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +18 -0
  243. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +15 -0
  244. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  245. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +15 -0
  246. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +19 -0
  247. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +22 -0
  248. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +17 -0
  249. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +16 -0
  250. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +18 -0
  251. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  252. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  253. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +23 -0
  254. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +13 -0
  255. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +13 -0
  256. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +13 -0
  257. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  258. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  259. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  260. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +17 -0
  261. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  262. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +15 -0
  263. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +14 -0
  264. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +11 -0
  265. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +8 -0
  266. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +17 -0
  267. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +15 -0
  268. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +14 -0
  269. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  270. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  271. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +18 -0
  272. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +21 -0
  273. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +17 -0
  274. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +12 -0
  275. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +11 -0
  276. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  277. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +56 -0
  278. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +80 -0
  279. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +21 -0
  280. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +21 -0
  281. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +19 -0
  282. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +20 -0
  283. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +18 -0
  284. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +23 -0
  285. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  286. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  287. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  288. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +20 -0
  289. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +21 -0
  290. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +49 -0
  291. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +20 -0
  292. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +27 -0
  293. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +35 -0
  294. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  295. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  296. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +15 -0
  297. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +17 -0
  298. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  299. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  300. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +13 -0
  301. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +36 -0
  302. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +15 -0
  303. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +20 -0
  304. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +20 -0
  305. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +27 -0
  306. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  307. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  308. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  309. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +11 -0
  310. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +17 -0
  311. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +19 -0
  312. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +13 -0
  313. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +16 -0
  314. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +22 -0
  315. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  316. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +14 -0
  317. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +15 -0
  318. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +8 -0
  319. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  320. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  321. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  322. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  323. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  324. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  325. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +16 -0
  326. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +14 -0
  327. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +16 -0
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  333. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  334. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  335. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  336. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  337. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  338. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  339. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +17 -0
  340. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +17 -0
  341. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +17 -0
  342. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +17 -0
  343. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  344. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  345. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  346. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +23 -0
  347. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +16 -0
  348. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  349. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  350. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +9 -0
  351. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  352. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  353. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  354. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  355. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +12 -0
  356. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +14 -0
  357. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +15 -0
  358. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +13 -0
  359. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +19 -0
  360. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +16 -0
  361. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  362. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +92 -0
  363. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +19 -0
  364. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +20 -0
  365. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +19 -0
  366. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +19 -0
  367. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0899.yml +15 -0
  368. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0900.yml +15 -0
  369. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0901.yml +15 -0
  370. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0902.yml +15 -0
  371. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0903.yml +16 -0
  372. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8320.yml +20 -0
  373. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8321.yml +15 -0
  374. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8322.yml +15 -0
  375. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8323.yml +16 -0
  376. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8324.yml +17 -0
  377. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8325.yml +15 -0
  378. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +17 -0
  379. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +14 -0
  380. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +16 -0
  381. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  382. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  383. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  384. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  385. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  386. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +17 -0
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  392. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  393. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  394. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  395. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  396. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  397. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  398. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  399. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  400. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  401. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  402. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  403. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +18 -0
  404. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  405. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  406. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  407. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +17 -0
  408. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  409. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +20 -0
  410. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +19 -0
  411. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +25 -0
  412. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +22 -0
  413. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +20 -0
  414. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +22 -0
  415. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +22 -0
  416. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +36 -0
  417. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +26 -0
  418. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +27 -0
  419. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +21 -0
  420. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +20 -0
  421. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +28 -0
  422. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +22 -0
  423. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +17 -0
  424. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +20 -0
  425. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +16 -0
  426. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +17 -0
  427. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +19 -0
  428. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +22 -0
  429. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +22 -0
  430. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +22 -0
  431. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +21 -0
  432. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +21 -0
  433. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +22 -0
  434. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +18 -0
  435. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +16 -0
  436. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +17 -0
  437. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +17 -0
  438. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +20 -0
  439. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +17 -0
  440. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +17 -0
  441. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +15 -0
  442. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +20 -0
  443. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +14 -0
  444. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +17 -0
  445. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +18 -0
  446. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +16 -0
  447. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +16 -0
  448. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +19 -0
  449. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +21 -0
  450. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  451. data/data/ruby-advisory-db/spec/advisories_spec.rb +23 -0
  452. data/data/ruby-advisory-db/spec/advisory_example.rb +209 -0
  453. data/data/ruby-advisory-db/spec/gem_example.rb +37 -0
  454. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  455. data/data/ruby-advisory-db/spec/ruby_example.rb +22 -0
  456. data/data/ruby-advisory-db/spec/spec_helper.rb +1 -0
  457. data/gemspec.yml +14 -0
  458. data/lib/bundler/audit.rb +19 -0
  459. data/lib/bundler/audit/advisory.rb +156 -0
  460. data/lib/bundler/audit/cli.rb +113 -0
  461. data/lib/bundler/audit/database.rb +248 -0
  462. data/lib/bundler/audit/presenter/base.rb +39 -0
  463. data/lib/bundler/audit/presenter/junit.rb +67 -0
  464. data/lib/bundler/audit/presenter/plain.rb +86 -0
  465. data/lib/bundler/audit/scanner.rb +213 -0
  466. data/lib/bundler/audit/task.rb +31 -0
  467. data/lib/bundler/audit/version.rb +23 -0
  468. data/spec/advisory_spec.rb +231 -0
  469. data/spec/audit_spec.rb +8 -0
  470. data/spec/bundle/insecure_sources/Gemfile +4 -0
  471. data/spec/bundle/secure/Gemfile +3 -0
  472. data/spec/bundle/unpatched_gems/Gemfile +3 -0
  473. data/spec/cli_spec.rb +133 -0
  474. data/spec/database_spec.rb +138 -0
  475. data/spec/fixtures/not_a_hash.yml +2 -0
  476. data/spec/integration_spec.rb +103 -0
  477. data/spec/scanner_spec.rb +74 -0
  478. data/spec/spec_helper.rb +62 -0
  479. metadata +560 -0
@@ -0,0 +1,27 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2018-6914
4
+ url: https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/
5
+ title: Unintentional file and directory creation with directory traversal in tempfile and tmpdir
6
+ date: 2018-03-28
7
+ description: |
8
+ There is an unintentional directory creation vulnerability in tmpdir library
9
+ bundled with Ruby. And there is also an unintentional file creation
10
+ vulnerability in tempfile library bundled with Ruby, because it uses tmpdir
11
+ internally
12
+
13
+ `Dir.mktmpdir` method introduced by tmpdir library accepts the prefix and the
14
+ suffix of the directory which is created as the first parameter. The prefix can
15
+ contain relative directory specifiers `../`, so this method can be used to
16
+ target any directory. So, if a script accepts an external input as the prefix,
17
+ and the targeted directory has inappropriate permissions or the ruby process
18
+ has inappropriate privileges, the attacker can create a directory or a file at
19
+ any directory.
20
+
21
+ All users running an affected release should upgrade immediately.
22
+ patched_versions:
23
+ - "~> 2.2.10"
24
+ - "~> 2.3.7"
25
+ - "~> 2.4.4"
26
+ - "~> 2.5.1"
27
+ - "> 2.6.0-preview1"
@@ -0,0 +1,21 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2018-8777
4
+ url: https://www.ruby-lang.org/en/news/2018/03/28/large-request-dos-in-webrick-cve-2018-8777/
5
+ title: DoS by large request in WEBrick
6
+ date: 2018-03-28
7
+ description: |
8
+ There is a out-of-memory DoS vulnerability with a large request in WEBrick
9
+ bundled with Ruby
10
+
11
+ If an attacker sends a large request which contains huge HTTP headers,
12
+ WEBrick try to process it on memory, so the request causes the out-of-memory
13
+ DoS attack.
14
+
15
+ All users running an affected release should upgrade immediately.
16
+ patched_versions:
17
+ - "~> 2.2.10"
18
+ - "~> 2.3.7"
19
+ - "~> 2.4.4"
20
+ - "~> 2.5.1"
21
+ - "> 2.6.0-preview1"
@@ -0,0 +1,20 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2018-8778
4
+ url: https://www.ruby-lang.org/en/news/2018/03/28/buffer-under-read-unpack-cve-2018-8778/
5
+ title: Buffer under-read in String#unpack
6
+ date: 2018-03-28
7
+ description: |
8
+ `String#unpack` receives format specifiers as its parameter, and can be
9
+ specified the position of parsing the data by the specifier `@`. If a big
10
+ number is passed with `@`, the number is treated as the negative value, and
11
+ out-of-buffer read is occurred. So, if a script accepts an external input as
12
+ the argument of `String#unpack`, the attacker can read data on heaps.
13
+
14
+ All users running an affected release should upgrade immediately.
15
+ patched_versions:
16
+ - "~> 2.2.10"
17
+ - "~> 2.3.7"
18
+ - "~> 2.4.4"
19
+ - "~> 2.5.1"
20
+ - "> 2.6.0-preview1"
@@ -0,0 +1,28 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2018-8779
4
+ url: https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-unixsocket-cve-2018-8779/
5
+ title: Unintentional socket creation by poisoned NUL byte in UNIXServer and UNIXSocket
6
+ date: 2018-03-28
7
+ description: |
8
+ There is a unintentional socket creation vulnerability in `UNIXServer.open`
9
+ method of socket library bundled with Ruby. And there is also a unintentional
10
+ socket access vulnerability in `UNIXSocket.open` method.
11
+
12
+ `UNIXServer.open` accepts the path of the socket to be created at the first
13
+ parameter. If the path contains NUL (`\0`) bytes, this method recognize that
14
+ the path is completed before the NUL bytes. So, if a script accepts an external
15
+ input as the argument of this method, the attacker can make the socket file in
16
+ the unintentional path. And, `UNIXSocket.open` also accepts the path of the
17
+ socket to be created at the first parameter without checking NUL bytes like
18
+ `UNIXServer.open`. So, if a script accepts an external input as the argument of
19
+ this method, the attacker can accepts the socket file in the unintentional
20
+ path.
21
+
22
+ All users running an affected release should upgrade immediately.
23
+ patched_versions:
24
+ - "~> 2.2.10"
25
+ - "~> 2.3.7"
26
+ - "~> 2.4.4"
27
+ - "~> 2.5.1"
28
+ - "> 2.6.0-preview1"
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2018-8780
4
+ url: https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-dir-cve-2018-8780/
5
+ title: Unintentional directory traversal by poisoned NUL byte in Dir
6
+ date: 2018-03-28
7
+ description: |
8
+ There is an unintentional directory traversal in some methods in `Dir`
9
+
10
+ `Dir.open`, `Dir.new`, `Dir.entries` and `Dir.empty?` accept the path of the
11
+ target directory as their parameter. If the parameter contains NUL (`\0`)
12
+ bytes, these methods recognize that the path is completed before the NUL bytes.
13
+ So, if a script accepts an external input as the argument of these methods, the
14
+ attacker can make the unintentional directory traversal.
15
+
16
+ All users running an affected release should upgrade immediately.
17
+ patched_versions:
18
+ - "~> 2.2.10"
19
+ - "~> 2.3.7"
20
+ - "~> 2.4.4"
21
+ - "~> 2.5.1"
22
+ - "> 2.6.0-preview1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2013-4164
4
+ osvdb: 100113
5
+ url: http://www.osvdb.org/show/osvdb/100113
6
+ title: Heap Overflow in Floating Point Parsing (CVE-2013-4164)
7
+ date: 2013-11-22
8
+ description: |
9
+ Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before
10
+ 2.1.0 preview2, and trunk before revision 43780 allows context-dependent attackers to cause a
11
+ denial of service (segmentation fault) and possibly execute arbitrary code via a string that is
12
+ converted to a floating point value, as demonstrated using (1) the to_f method or (2) JSON.parse.
13
+ cvss_v2: 6.8
14
+ patched_versions:
15
+ - ~> 1.9.3.484
16
+ - ~> 2.0.0.353
17
+ - ">= 2.1.0.preview.2"
@@ -0,0 +1,20 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2014-2525
4
+ osvdb: 105027
5
+ url: http://www.osvdb.org/show/osvdb/105027
6
+ title: |
7
+ LibYAML yaml_parser_scan_uri_escapes() Function Crafted Document Parsing Heap
8
+ Buffer Overflow
9
+ date: 2014-03-26
10
+ description: |
11
+ LibYAML contains an overflow condition in the yaml_parser_scan_uri_escapes()
12
+ function that is triggered as user-supplied input is not properly validated
13
+ when parsing a specially crafted YAML document. This may allow a
14
+ context-dependent attacker to cause a heap-based buffer overflow, resulting
15
+ in a denial of service or potentially allowing the execution of arbitrary
16
+ code in a program linked against the library.
17
+ cvss_v2: 6.8
18
+ patched_versions:
19
+ - ~> 2.0.0.481
20
+ - ">= 2.1.2"
@@ -0,0 +1,16 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2014-3916
4
+ osvdb: 107478
5
+ url: http://www.osvdb.org/show/osvdb/107478
6
+ title: Ruby string.c str_buf_cat() Function Crafted String Handling Remote DoS
7
+ date: 2014-04-07
8
+ description: |
9
+ Ruby contains a flaw in the str_buf_cat() function in string.c that is
10
+ triggered when handling an overly long string. This may allow a remote
11
+ attacker to cause a denial of service.
12
+ cvss_v2: 5.0
13
+ patched_versions:
14
+ - ~> 2.0.0.576
15
+ - ~> 2.1.3
16
+ - ">= 2.2.0.preview.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2014-4975
4
+ osvdb: 108971
5
+ url: http://www.osvdb.org/show/osvdb/108971
6
+ title: Ruby pack.c encodes() Function Remote Stack Buffer Overflow
7
+ date: 2014-07-09
8
+ description: |
9
+ Ruby contains an overflow condition in the encodes() function in pack.c. The
10
+ issue is triggered as user-supplied input is not properly validated when
11
+ allocating buffer lengths. This may allow a remote attacker to cause a
12
+ stack-based buffer overflow, resulting in a denial of service or potentially
13
+ allowing the execution of arbitrary code.
14
+ cvss_v2: 5.0
15
+ patched_versions:
16
+ - ~> 2.1.3
17
+ - ">= 2.2.0.preview.1"
@@ -0,0 +1,19 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2014-8080
4
+ osvdb: 113747
5
+ url: http://www.osvdb.org/show/osvdb/113747
6
+ title: Ruby lib/rexml/entity.rb XML External Entity (XXE) Expansion Remote DoS
7
+ date: 2014-10-27
8
+ description: |
9
+ Ruby contains an XXE (Xml eXternal Entity) injection flaw in
10
+ lib/rexml/entity.rb that is triggered during the parsing of XML data. The
11
+ issue is due to an incorrectly configured XML parser accepting XML external
12
+ entities from an untrusted source. By sending specially crafted XML data, a
13
+ remote attacker can consume all available memory and cause a denial of
14
+ service.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ~> 1.9.3.550
18
+ - ~> 2.0.0.594
19
+ - ">= 2.1.4"
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2014-8090
4
+ osvdb: 114641
5
+ url: http://www.osvdb.org/show/osvdb/114641
6
+ title: |
7
+ Ruby lib/rexml/entity.rb NULL String Handling Recursive XML External Entity
8
+ (XXE) Expansion Resource Consumption Remote DoS
9
+ date: 2014-11-13
10
+ description: |
11
+ Ruby contains an XXE (Xml eXternal Entity) injection flaw in the
12
+ lib/rexml/entity.rb that is triggered during the parsing of XML data when
13
+ handling recursive expansions in NULL strings. The issue is due to an
14
+ incorrectly configured XML parser accepting XML external entities from an
15
+ untrusted source. By sending specially crafted XML data, a remote attacker
16
+ can cause a consumption of system resources and a denial of service.
17
+ cvss_v2: 5.0
18
+ patched_versions:
19
+ - ~> 1.9.3.551
20
+ - ~> 2.0.0.598
21
+ - ">= 2.1.5"
22
+
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2015-1855
4
+ osvdb: 120541
5
+ url: http://www.osvdb.org/show/osvdb/120541
6
+ title: |
7
+ Ruby lib/openssl/ssl.rb verify_certificate_identity() Function X.509
8
+ Certificate Improper Hostname Verification MitM Spoofing
9
+ date: 2014-03-16
10
+ description: |
11
+ Ruby contains a flaw related to certificate validation in
12
+ verify_certificate_identity() function in lib/openssl/ssl.rb. The issue is
13
+ due to the server hostname not being verified to match a domain name in the
14
+ Subject's Common Name (CN) or SubjectAltName field of the X.509 certificate.
15
+ By spoofing the TLS/SSL server via a certificate that appears valid, an
16
+ attacker with the ability to intercept network traffic (e.g. MiTM, DNS cache
17
+ poisoning) can disclose and optionally manipulate transmitted data.
18
+ cvss_v2: 4.0
19
+ patched_versions:
20
+ - ~> 2.0.0.645
21
+ - ~> 2.1.6
22
+ - ">= 2.2.2"
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2662
4
+ osvdb: 46550
5
+ url: http://www.osvdb.org/show/osvdb/46550
6
+ title: Ruby rb_str_buf_append Function Multiple Overflows
7
+ date: 2008-06-20
8
+ description: |
9
+ Multiple integer overflows in the rb_str_buf_append
10
+ function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230,
11
+ 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers
12
+ to execute arbitrary code or cause a denial of service via unknown vectors that
13
+ trigger memory corruption, a different issue than CVE-2008-2663, CVE-2008-2664,
14
+ and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple
15
+ CVE identifiers related to Ruby. This CVE description should be regarded as authoritative,
16
+ although it is likely to change.
17
+ cvss_v2: 10.0
18
+ patched_versions:
19
+ - ~> 1.8.5.231
20
+ - ~> 1.8.6.230
21
+ - ~> 1.8.7.22
22
+ - ">= 1.9.0.2"
@@ -0,0 +1,21 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2663
4
+ osvdb: 46551
5
+ url: http://www.osvdb.org/show/osvdb/46551
6
+ title: Ruby rb_ary_store Function Multiple Overflows
7
+ date: 2008-06-20
8
+ description: |
9
+ Multiple integer overflows in the rb_ary_store function
10
+ in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and
11
+ 1.8.7 before 1.8.7-p22 allow context-dependent attackers to execute arbitrary code
12
+ or cause a denial of service via unknown vectors, a different issue than CVE-2008-2662,
13
+ CVE-2008-2664, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent
14
+ usage of multiple CVE identifiers related to Ruby. The CVE description should be
15
+ regarded as authoritative, although it is likely to change.
16
+ cvss_v2: 10.0
17
+ patched_versions:
18
+ - ~> 1.8.5.231
19
+ - ~> 1.8.6.230
20
+ - ~> 1.8.7.22
21
+ - ">= 1.9.0.2"
@@ -0,0 +1,21 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2664
4
+ osvdb: 46552
5
+ url: http://www.osvdb.org/show/osvdb/46552
6
+ title: Ruby rb_str_format Function Unspecified Memory Corruption
7
+ date: 2008-06-20
8
+ description: |
9
+ The rb_str_format function in Ruby 1.8.4 and earlier,
10
+ 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0
11
+ before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via
12
+ unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663,
13
+ and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple
14
+ CVE identifiers related to Ruby. The CVE description should be regarded as authoritative,
15
+ although it is likely to change.
16
+ cvss_v2: 7.8
17
+ patched_versions:
18
+ - ~> 1.8.5.231
19
+ - ~> 1.8.6.230
20
+ - ~> 1.8.7.22
21
+ - ">= 1.9.0.2"
@@ -0,0 +1,22 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2725
4
+ osvdb: 46553
5
+ url: http://www.osvdb.org/show/osvdb/46553
6
+ title: Ruby rb_ary_splice Function REALLOC_N Overflow
7
+ date: 2008-06-20
8
+ description: |
9
+ Integer overflow in the (1) rb_ary_splice function
10
+ in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, and
11
+ 1.8.7 before 1.8.7-p22; and (2) the rb_ary_replace function in 1.6.x allows context-dependent
12
+ attackers to trigger memory corruption via unspecified vectors, aka the "REALLOC_N"
13
+ variant, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2664.
14
+ NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers
15
+ related to Ruby. The CVE description should be regarded as authoritative, although
16
+ it is likely to change.
17
+ cvss_v2: 7.8
18
+ patched_versions:
19
+ - ~> 1.8.5.231
20
+ - ~> 1.8.6.230
21
+ - ~> 1.8.7.22
22
+ - ">= 1.9.0.2"
@@ -0,0 +1,18 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-2726
4
+ osvdb: 46554
5
+ url: http://www.osvdb.org/show/osvdb/46554
6
+ title: Ruby rb_ary_splice Function Overflow (beg + rlen)
7
+ date: 2008-06-20
8
+ description: |
9
+ A buffer overflow exists in Ruby. The rb_ary_splice function fails to
10
+ validate unspecified data resulting in an integer overflow. With a specially crafted
11
+ request, a context-dependent attacker can cause arbitrary code execution resulting
12
+ in a loss of integrity.
13
+ cvss_v2: 7.8
14
+ patched_versions:
15
+ - ~> 1.8.5.231
16
+ - ~> 1.8.6.230
17
+ - ~> 1.8.7.22
18
+ - ">= 1.9.0.2"
@@ -0,0 +1,16 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2008-3790
4
+ osvdb: 47753
5
+ url: http://www.osvdb.org/show/osvdb/47753
6
+ title: Ruby REXML Library Crafted XML Document Handling DoS
7
+ date: 2008-08-25
8
+ description: |
9
+ The REXML module in Ruby 1.8.6 through 1.8.6-p287,
10
+ 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial
11
+ of service (CPU consumption) via an XML document with recursively nested entities,
12
+ aka an "XML entity explosion."
13
+ cvss_v2: 5.0
14
+ patched_versions:
15
+ - ~> 1.8.7.160
16
+ - ">= 1.9.1"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2009-1904
4
+ osvdb: 55031
5
+ url: http://www.osvdb.org/show/osvdb/55031
6
+ title: Ruby BigDecimal Library Float Data Type Conversion String Argument Handling
7
+ DoS
8
+ date: 2009-06-10
9
+ description: |
10
+ The BigDecimal library in Ruby 1.8.6 before p369
11
+ and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service
12
+ (application crash) via a string argument that represents a large number, as demonstrated
13
+ by an attempted conversion to the Float data type.
14
+ cvss_v2: 5.0
15
+ patched_versions:
16
+ - ~> 1.8.6.369
17
+ - ">= 1.8.7.174"
@@ -0,0 +1,17 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2009-4124
4
+ osvdb: 60880
5
+ url: http://www.osvdb.org/show/osvdb/60880
6
+ title: Ruby string.c rb_str_justify() Function Overflow
7
+ date: 2009-12-07
8
+ description: |
9
+ Heap-based buffer overflow in the rb_str_justify
10
+ function in string.c in Ruby 1.9.1 before 1.9.1-p376 allows context-dependent attackers
11
+ to execute arbitrary code via unspecified vectors involving (1) String#ljust, (2)
12
+ String#center, or (3) String#rjust. NOTE: some of these details are obtained from
13
+ third party information.
14
+ cvss_v2: 10.0
15
+ patched_versions:
16
+ - "~> 1.8.0"
17
+ - ">= 1.9.1.376"
@@ -0,0 +1,20 @@
1
+ ---
2
+ engine: ruby
3
+ cve: 2009-4492
4
+ osvdb: 61774
5
+ url: http://www.osvdb.org/show/osvdb/61774
6
+ title: WEBrick HTTP Request Escape Sequence Terminal Command Injection
7
+ date: 2010-01-10
8
+ description: |
9
+ WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383,
10
+ 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev
11
+ writes data to a log file without sanitizing non-printable characters, which might
12
+ allow remote attackers to modify a window''s title, or possibly execute arbitrary
13
+ commands or overwrite files, via an HTTP request containing an escape sequence for
14
+ a terminal emulator.
15
+ cvss_v2: 5.0
16
+ patched_versions:
17
+ - ~> 1.8.6.388
18
+ - ~> 1.8.7.249
19
+ - ">= 1.9.1.378"
20
+