bundler-budit 0.6.2 → 0.6.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (446) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +4 -0
  3. data/gemspec.yml +1 -1
  4. data/lib/bundler/audit/presenter/junit.rb +1 -1
  5. data/lib/bundler/audit/version.rb +1 -1
  6. metadata +4 -444
  7. data/data/ruby-advisory-db/.gitignore +0 -1
  8. data/data/ruby-advisory-db/.rspec +0 -1
  9. data/data/ruby-advisory-db/.travis.yml +0 -12
  10. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  11. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  12. data/data/ruby-advisory-db/Gemfile +0 -9
  13. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  14. data/data/ruby-advisory-db/README.md +0 -100
  15. data/data/ruby-advisory-db/Rakefile +0 -26
  16. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  17. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  18. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  19. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  20. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  21. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  22. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  23. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  24. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -119
  25. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  26. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -74
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -91
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  33. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  34. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  35. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  36. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  37. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  38. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  39. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  40. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  47. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -95
  48. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  49. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  50. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +0 -98
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +0 -95
  52. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +0 -17
  53. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +0 -36
  54. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -95
  55. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  56. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  57. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  58. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -110
  59. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  60. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  61. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  62. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  63. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  64. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  65. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  66. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  67. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  68. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  69. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  70. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  71. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +0 -42
  72. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  73. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  74. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  75. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  76. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  78. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  79. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  80. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  81. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  82. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  83. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  84. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  85. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  86. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  87. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  88. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  89. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  90. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  91. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  92. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  93. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  94. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  95. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -18
  96. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  97. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  98. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  99. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  100. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  101. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  102. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  103. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  104. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  105. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  106. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  107. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  108. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  109. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  110. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  111. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  112. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  113. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  114. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  115. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +0 -13
  116. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  117. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  118. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  119. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  120. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +0 -39
  121. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +0 -39
  122. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  123. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  124. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  125. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  126. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  127. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +0 -16
  128. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  129. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  130. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  131. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  132. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  133. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  134. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  135. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  136. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  137. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  138. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  139. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  140. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  141. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  142. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  143. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  144. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  145. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  146. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  147. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  148. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  149. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +0 -22
  150. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  151. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  152. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  153. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  154. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  155. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  156. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  157. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  158. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -18
  159. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  160. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  161. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  162. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +0 -21
  163. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +0 -22
  164. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  165. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  166. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  167. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  168. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  169. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  170. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +0 -20
  171. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  172. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  173. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  174. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  175. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  176. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +0 -18
  177. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  178. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  179. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  180. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  181. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  182. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +0 -21
  183. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  184. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  185. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  186. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  187. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  188. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  189. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  190. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  191. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  192. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  193. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  194. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  195. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  196. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  197. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  198. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  199. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  200. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +0 -16
  201. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +0 -11
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -20
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +0 -21
  218. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +0 -17
  219. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  220. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  225. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -33
  226. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +0 -23
  227. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +0 -21
  228. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  229. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +0 -60
  230. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +0 -69
  231. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +0 -36
  232. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  233. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  234. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  235. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  236. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  237. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  238. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  239. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  240. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +0 -18
  241. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  242. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  243. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +0 -23
  244. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  245. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  246. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  247. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  248. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  249. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  250. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -17
  251. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  252. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  253. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  254. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  255. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  256. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +0 -17
  257. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +0 -15
  258. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +0 -14
  259. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  260. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  261. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  262. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +0 -21
  263. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  264. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +0 -12
  265. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  266. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  267. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +0 -56
  268. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +0 -80
  269. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  270. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  271. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  272. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  273. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  274. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  275. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  276. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  277. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  278. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +0 -20
  279. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +0 -21
  280. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +0 -49
  281. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  282. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  283. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +0 -35
  284. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  285. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  286. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  287. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +0 -17
  288. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  289. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  290. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  291. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +0 -36
  292. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  293. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +0 -20
  294. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -20
  295. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +0 -27
  296. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  297. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  298. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  299. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  300. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -17
  301. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +0 -19
  302. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  303. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +0 -16
  304. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +0 -22
  305. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  306. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  307. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  308. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  309. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  310. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  311. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  312. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  313. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  314. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  315. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +0 -16
  316. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  317. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  318. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  319. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  320. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  321. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  322. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  323. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  324. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  325. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  326. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  327. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  333. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  334. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  335. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  336. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +0 -23
  337. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  338. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  339. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  340. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  341. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  342. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  343. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  344. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  345. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  346. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  347. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  348. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  349. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +0 -19
  350. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +0 -16
  351. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  352. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  353. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  354. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  355. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  356. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  357. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0899.yml +0 -15
  358. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0900.yml +0 -15
  359. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0901.yml +0 -15
  360. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0902.yml +0 -15
  361. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0903.yml +0 -16
  362. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8320.yml +0 -20
  363. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8321.yml +0 -15
  364. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8322.yml +0 -15
  365. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8323.yml +0 -16
  366. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8324.yml +0 -17
  367. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8325.yml +0 -15
  368. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  369. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  370. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  371. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  373. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  375. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  376. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  377. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  378. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  392. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  393. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +0 -18
  394. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  395. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  396. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  397. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  398. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  399. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -20
  400. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +0 -19
  401. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +0 -25
  402. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +0 -22
  403. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +0 -20
  404. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +0 -22
  405. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +0 -22
  406. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +0 -36
  407. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +0 -26
  408. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +0 -27
  409. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +0 -21
  410. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +0 -20
  411. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +0 -28
  412. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +0 -22
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  420. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  421. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  422. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  423. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  424. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  425. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  426. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  427. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  428. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  429. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  430. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  431. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  432. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  433. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  434. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  435. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  436. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  437. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  438. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  439. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  440. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  441. data/data/ruby-advisory-db/spec/advisories_spec.rb +0 -23
  442. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -209
  443. data/data/ruby-advisory-db/spec/gem_example.rb +0 -37
  444. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  445. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -22
  446. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,16 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2017-0903
4
- url: https://blog.rubygems.org/2017/10/09/unsafe-object-deserialization-vulnerability.html
5
- title: Unsafe Object Deserialization Vulnerability in RubyGems
6
- date: 2017-10-09
7
- description: |
8
- There is a possible unsafe object deserialization vulnerability in RubyGems.
9
- It is possible for YAML deserialization of gem specifications to bypass class
10
- white lists. Specially crafted serialized objects can possibly be used to
11
- escalate to remote code execution.
12
- cvss_v2: 7.5
13
- unaffected_versions:
14
- - "< 2.0.0"
15
- patched_versions:
16
- - ">= 2.6.14"
@@ -1,20 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2019-8320
4
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
5
- title: Delete directory using symlink when decompressing tar
6
- date: 2019-03-05
7
- description: |
8
- A Directory Traversal issue was discovered in RubyGems 2.7.6 and later
9
- through 3.0.2. Before making new directories or touching files (which now
10
- include path-checking code for symlinks), it would delete the target
11
- destination. If that destination was hidden behind a symlink, a malicious gem
12
- could delete arbitrary files on the user’s machine, presuming the attacker
13
- could guess at paths. Given how frequently gem is run as sudo, and how
14
- predictable paths are on modern systems (/tmp, /usr, etc.), this could
15
- likely lead to data loss or an unusable system.
16
- unaffected_versions:
17
- - "< 2.7.6"
18
- patched_versions:
19
- - ">= 3.0.3"
20
- - "~> 2.7.9"
@@ -1,15 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2019-8321
4
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
5
- title: Escape sequence injection vulnerability in verbose
6
- date: 2019-03-05
7
- description: |
8
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since
9
- Gem::UserInteraction#verbose calls say without escaping, escape sequence
10
- injection is possible.
11
- unaffected_versions:
12
- - "< 2.6"
13
- patched_versions:
14
- - ">= 3.0.3"
15
- - "~> 2.7.9"
@@ -1,15 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2019-8322
4
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
5
- title: Escape sequence injection vulnerability in gem owner
6
- date: 2019-03-05
7
- description: |
8
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem
9
- owner command outputs the contents of the API response directly to stdout.
10
- Therefore, if the response is crafted, escape sequence injection may occur.
11
- unaffected_versions:
12
- - "< 2.6"
13
- patched_versions:
14
- - ">= 3.0.3"
15
- - "~> 2.7.9"
@@ -1,16 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2019-8323
4
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
5
- title: Escape sequence injection vulnerability in api response handling
6
- date: 2019-03-05
7
- description: |
8
- An issue was discovered in RubyGems 2.6 and later through 3.0.2.
9
- Gem::GemcutterUtilities#with_response may output the API response to stdout
10
- as it is. Therefore, if the API side modifies the response, escape sequence
11
- injection may occur.
12
- unaffected_versions:
13
- - "< 2.6"
14
- patched_versions:
15
- - ">= 3.0.3"
16
- - "~> 2.7.9"
@@ -1,17 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2019-8324
4
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
5
- title: Installing a malicious gem may lead to arbitrary code execution
6
- date: 2019-03-05
7
- description: |
8
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. A crafted
9
- gem with a multi-line name is not handled correctly. Therefore, an attacker
10
- could inject arbitrary code to the stub line of gemspec, which is eval-ed by
11
- code in ensure_loadable_spec during the preinstall check.
12
-
13
- unaffected_versions:
14
- - "< 2.6"
15
- patched_versions:
16
- - ">= 3.0.3"
17
- - "~> 2.7.9"
@@ -1,15 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2019-8325
4
- url: https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html
5
- title: Escape sequence injection vulnerability in errors
6
- date: 2019-03-05
7
- description: |
8
- An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since
9
- Gem::CommandManager#run calls alert_error without escaping, escape sequence
10
- injection is possible. (There are many ways to cause an error.)
11
- unaffected_versions:
12
- - "< 2.6"
13
- patched_versions:
14
- - ">= 3.0.3"
15
- - "~> 2.7.9"
@@ -1,17 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2007-0469
4
- osvdb: 33561
5
- url: http://www.osvdb.org/show/osvdb/33561
6
- title: |
7
- RubyGems installer.rb extract_files Function Crafted GEM Package Arbitrary
8
- File Overwrite
9
- date: 2007-01-22
10
- description: |
11
- The extract_files function in installer.rb in RubyGems before 0.9.1 does not
12
- check whether files exist before overwriting them, which allows user-assisted
13
- remote attackers to overwrite arbitrary files, cause a denial of service, or
14
- execute arbitrary code via crafted GEM packages.
15
- cvss_v2: 9.3
16
- patched_versions:
17
- - ">= 0.9.1"
@@ -1,14 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2012-2126
4
- osvdb: 81444
5
- url: http://www.osvdb.org/show/osvdb/81444
6
- title: RubyGems SSL Certificate Validation MitM Spoofing Weakness
7
- date: 2012-04-20
8
- description: |
9
- RubyGems contains a flaw related to the validation of SSL certificates when
10
- accessing certain services and APIs. This may allow a man-in-the-middle
11
- attacker to spoof a valid server.
12
- cvss_v2: 4.3
13
- patched_versions:
14
- - ">= 1.8.23"
@@ -1,16 +0,0 @@
1
- ---
2
- library: rubygems
3
- cve: 2012-2125
4
- osvdb: 85809
5
- url: http://www.osvdb.org/show/osvdb/85809
6
- title: |
7
- RubyGems HTTPS to HTTP Redirection MitM Downloaded Installation File
8
- Manipulation
9
- date: 2012-09-25
10
- description: |
11
- RubyGems contains a flaw that is triggered by the gem fetcher allowing for
12
- redirection of HTTPS to HTTP. This may allow a remote attacker to conduct a
13
- man-in-the-middle attack to alter downloaded gem installation files.
14
- cvss_v2: 5.8
15
- patched_versions:
16
- - ">= 1.8.23"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: jruby
3
- cve: 2010-1330
4
- osvdb: 77297
5
- url: http://jruby.org/2010/04/26/jruby-1-4-1-xss-vulnerability
6
- title: |
7
- JRuby XSS in the regular expression engine when processing invalid UTF-8 byte
8
- sequences
9
- date: 2010-04-26
10
- description: |
11
- The regular expression engine in JRuby before 1.4.1, when $KCODE is set to
12
- 'u', does not properly handle characters immediately after a UTF-8
13
- character, which allows remote attackers to conduct cross-site scripting
14
- (XSS) attacks via a crafted string.
15
- cvss_v2: 4.3
16
- patched_versions:
17
- - ">= 1.4.1"
@@ -1,15 +0,0 @@
1
- ---
2
- engine: jruby
3
- cve: 2011-4838
4
- osvdb: 78116
5
- url: http://jruby.org/2011/12/27/jruby-1-6-5-1
6
- title: JRuby Hash Collision Form Parameter Parsing Remote DoS
7
- date: 2011-12-27
8
- description: |
9
- JRuby contains a flaw that may allow a remote denial of service. The issue is
10
- triggered when an attacker sends multiple crafted parameters which trigger
11
- hash collisions, and will result in loss of availability for the program via
12
- CPU consumption.
13
- cvss_v2: 7.8
14
- patched_versions:
15
- - ">= 1.6.5.1"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: jruby
3
- cve: 2012-5370
4
- osvdb: 87864
5
- url: http://jruby.org/2012/12/03/jruby-1-7-1
6
- title: JRuby MurmurHash Implementation Hash Collision Remote DoS
7
- date: 2012-11-23
8
- description: |
9
- JRuby contains a flaw related to the MurmurHash implementation that may allow
10
- a remote denial of service. The issue is triggered when hash values are
11
- computed without having the ability to cause hash collisions restricted. When
12
- sending specially crafted input to an application maintaining a hash table, a
13
- context-dependent attacker can cause a consumption of CPU resources. This
14
- will result in a loss of availability for the program.
15
- cvss_v2: 5.0
16
- patched_versions:
17
- - ">= 1.7.1"
@@ -1,12 +0,0 @@
1
- ---
2
- engine: jruby
3
- osvdb: 94644
4
- url: http://www.osvdb.org/show/osvdb/94644
5
- title: JRuby Null Byte Request Arbitrary File Access
6
- date: 2010-05-26
7
- description: |
8
- JRuby contains a flaw that is due to the program failing to properly check
9
- for null byte requests in certain file operations. This may allow a remote
10
- attacker to gain access to arbitrary files. No further details are available.
11
- patched_versions:
12
- - ">= 1.6.2"
@@ -1,13 +0,0 @@
1
- ---
2
- engine: rbx
3
- osvdb: 78119
4
- url: http://www.osvdb.org/show/osvdb/78119
5
- title: Rubinius Hash Collision Form Parameter Parsing Remote DoS
6
- date: 2011-12-28
7
- description: |
8
- Rubinius contains a flaw that may allow a remote denial of service. The issue
9
- is triggered when an attacker sends multiple crafted parameters which trigger
10
- hash collisions, and will result in loss of availability for the program via
11
- CPU consumption.
12
- patched_versions:
13
- - ">= 1.3.1"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: rbx
3
- cve: 2012-5372
4
- osvdb: 87861
5
- url: http://www.osvdb.org/show/osvdb/87861
6
- title: Rubinius MurmurHash3 Implementation Hash Collision Remote DoS
7
- date: 2012-11-23
8
- description: |
9
- Rubinius contains a flaw related to the MurmurHash3 implementation that may
10
- allow a remote denial of service. The issue is triggered when hash values
11
- are computed without having the ability to cause hash collisions restricted.
12
- When sending specially crafted input to an application maintaining a hash
13
- table, a context-dependent attacker can cause a consumption of CPU resources.
14
- This will result in a loss of availability for the program.
15
- cvss_v2: 5.0
16
- patched_versions:
17
- - ">= 1.3.1"
@@ -1,16 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2007-5162
4
- url: https://www.ruby-lang.org/en/news/2007/10/04/net-https-vulnerability/
5
- title: Ruby Net::HTTPS library does not validate server certificate CN
6
- date: 2007-09-27
7
- description: |
8
- The connect method in lib/net/http.rb in the (1) Net::HTTP and (2) Net::HTTPS
9
- libraries in Ruby 1.8.5 and 1.8.6 does not verify that the commonName (CN)
10
- field in a server certificate matches the domain name in an HTTPS request,
11
- which makes it easier for remote attackers to intercept SSL transmissions via
12
- a man-in-the-middle attack or spoofed web site.
13
- cvss_v2: 4.3
14
- patched_versions:
15
- - ~> 1.8.5.114
16
- - ">= 1.8.6.111"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2007-5770
4
- url: http://www.cvedetails.com/cve/CVE-2007-5770/
5
- title: Ruby Net::HTTPS library does not validate server certificate CN
6
- date: 2007-10-08
7
- description: |
8
- The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5)
9
- Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the
10
- commonName (CN) field in a server certificate matches the domain name in a
11
- request sent over SSL, which makes it easier for remote attackers to
12
- intercept SSL transmissions via a man-in-the-middle attack or spoofed web
13
- site, different components than CVE-2007-5162.
14
- cvss_v2: 4.3
15
- patched_versions:
16
- - ~> 1.8.6.230
17
- - ">= 1.8.7"
@@ -1,15 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-1447
4
- url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
- title: ruby -- DNS spoofing vulnerability in resolv.rb
6
- date: 2008-05-05
7
- description: |
8
- resolv.rb allow remote attackers to spoof DNS answers. This risk can be
9
- reduced by randomness of DNS transaction IDs and source ports, so
10
- resolv.rb is fixed to randomize them.
11
- cvss_v2: 5.0
12
- patched_versions:
13
- - ~> 1.8.6.287
14
- - ~> 1.8.7.72
15
- - ">= 1.9.0"
@@ -1,21 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-1891
4
- url: http://aluigi.altervista.org/adv/webrickcgi-adv.txt
5
- title: Directory traversal vulnerability in WEBrick
6
- date: 2008-04-15
7
- description: |
8
- Directory traversal vulnerability in WEBrick in Ruby 1.8.4 and earlier, 1.8.5
9
- before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0
10
- before 1.9.0-2, when using NTFS or FAT filesystems, allows remote attackers
11
- to read arbitrary CGI files via a trailing (1) + (plus), (2) %2b (encoded
12
- plus), (3) . (dot), (4) %2e (encoded dot), or (5) %20 (encoded space)
13
- character in the URI, possibly related to the
14
- WEBrick::HTTPServlet::FileHandler and WEBrick::HTTPServer.new functionality
15
- and the :DocumentRoot option.
16
- cvss_v2: 5.0
17
- patched_versions:
18
- - ~> 1.8.5.231
19
- - ~> 1.8.6.230
20
- - ~> 1.8.7.22
21
- - ">= 1.9.0.2"
@@ -1,18 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-2376
4
- url: http://www.openwall.com/lists/oss-security/2008/07/02/3
5
- title: More ruby integer overflows (rb_ary_fill / Array#fill)
6
- date: 2008-06-30
7
- description: |
8
- Integer overflow in the rb_ary_fill function in array.c in Ruby before
9
- revision 17756 allows context-dependent attackers to cause a denial of
10
- service (crash) or possibly have unspecified other impact via a call to the
11
- Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE.
12
- NOTE: this issue exists because of an incomplete fix for other closely
13
- related integer overflows.
14
- cvss_v2: 7.5
15
- patched_versions:
16
- - ~> 1.8.6.286
17
- - ~> 1.8.7.71
18
- - ">= 1.9.0"
@@ -1,17 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-3443
4
- url: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3443
5
- title: Ruby Memory allocation failure in Ruby regex engine (remotely exploitable DoS)
6
- date: 2008-08-14
7
- description: |
8
- The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6
9
- through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows
10
- remote attackers to cause a denial of service (infinite loop and crash) via
11
- multiple long requests to a Ruby socket, related to memory allocation
12
- failure, and as demonstrated against Webrick.
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ~> 1.8.6.287
16
- - ~> 1.8.7.72
17
- - ">= 1.9.0"
@@ -1,18 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-3655
4
- url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
- title: Ruby multiple insufficient safe mode restrictions
6
- date: 2008-08-08
7
- description: |
8
- Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71,
9
- and 1.9 through r18423 does not properly restrict access to critical
10
- variables and methods at various safe levels, which allows context-dependent
11
- attackers to bypass intended access restrictions via (1) untrace_var, (2)
12
- $PROGRAM_NAME, and (3) syslog at safe level 4, and (4) insecure methods at
13
- safe levels 1 through 3.
14
- cvss_v2: 7.5
15
- patched_versions:
16
- - ~> 1.8.6.287
17
- - ~> 1.8.7.72
18
- - ">= 1.9.0"
@@ -1,19 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-3656
4
- url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
- title: Ruby WEBrick::HTTP::DefaultFileHandler DoS
6
- date: 2008-08-08
7
- description: |
8
- Algorithmic complexity vulnerability in the
9
- WEBrick::HTTPUtils.split_header_value function in
10
- WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6
11
- through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows
12
- context-dependent attackers to cause a denial of service (CPU consumption)
13
- via a crafted HTTP request that is processed by a backtracking regular
14
- expression.
15
- cvss_v2: 7.8
16
- patched_versions:
17
- - ~> 1.8.6.287
18
- - ~> 1.8.7.72
19
- - ">= 1.9.0"
@@ -1,16 +0,0 @@
1
- ---
2
- engine: ruby
3
- cve: 2008-3657
4
- url: https://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
5
- title: Ruby missing "taintness" checks in dl module
6
- date: 2008-08-08
7
- description: |
8
- The dl module in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7
9
- through 1.8.7-p71, and 1.9 through r18423 does not check "taintness" of
10
- inputs, which allows context-dependent attackers to bypass safe levels and
11
- execute dangerous functions by accessing a library using DL.dlopen.
12
- cvss_v2: 7.5
13
- patched_versions:
14
- - ~> 1.8.6.287
15
- - ~> 1.8.7.72
16
- - ">= 1.9.0"