bundler-budit 0.6.2 → 0.6.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (446) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +4 -0
  3. data/gemspec.yml +1 -1
  4. data/lib/bundler/audit/presenter/junit.rb +1 -1
  5. data/lib/bundler/audit/version.rb +1 -1
  6. metadata +4 -444
  7. data/data/ruby-advisory-db/.gitignore +0 -1
  8. data/data/ruby-advisory-db/.rspec +0 -1
  9. data/data/ruby-advisory-db/.travis.yml +0 -12
  10. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  11. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  12. data/data/ruby-advisory-db/Gemfile +0 -9
  13. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  14. data/data/ruby-advisory-db/README.md +0 -100
  15. data/data/ruby-advisory-db/Rakefile +0 -26
  16. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  17. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  18. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  19. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  20. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  21. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  22. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  23. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  24. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -119
  25. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  26. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -74
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -91
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  33. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  34. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  35. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  36. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  37. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  38. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  39. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  40. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  47. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -95
  48. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  49. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  50. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +0 -98
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +0 -95
  52. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +0 -17
  53. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +0 -36
  54. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -95
  55. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  56. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  57. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  58. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -110
  59. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  60. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  61. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  62. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  63. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  64. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  65. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  66. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  67. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  68. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  69. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  70. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  71. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +0 -42
  72. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  73. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  74. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  75. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  76. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  78. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  79. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  80. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  81. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  82. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  83. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  84. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  85. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  86. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  87. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  88. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  89. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  90. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  91. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  92. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  93. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  94. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  95. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -18
  96. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  97. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  98. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  99. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  100. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  101. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  102. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  103. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  104. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  105. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  106. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  107. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  108. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  109. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  110. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  111. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  112. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  113. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  114. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  115. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +0 -13
  116. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  117. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  118. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  119. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  120. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +0 -39
  121. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +0 -39
  122. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  123. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  124. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  125. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  126. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  127. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +0 -16
  128. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  129. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  130. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  131. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  132. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  133. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  134. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  135. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  136. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  137. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  138. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  139. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  140. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  141. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  142. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  143. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  144. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  145. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  146. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  147. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  148. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  149. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +0 -22
  150. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  151. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  152. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  153. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  154. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  155. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  156. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  157. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  158. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -18
  159. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  160. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  161. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  162. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +0 -21
  163. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +0 -22
  164. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  165. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  166. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  167. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  168. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  169. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  170. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +0 -20
  171. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  172. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  173. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  174. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  175. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  176. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +0 -18
  177. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  178. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  179. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  180. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  181. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  182. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +0 -21
  183. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  184. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  185. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  186. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  187. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  188. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  189. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  190. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  191. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  192. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  193. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  194. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  195. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  196. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  197. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  198. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  199. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  200. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +0 -16
  201. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +0 -11
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -20
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +0 -21
  218. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +0 -17
  219. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  220. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  225. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -33
  226. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +0 -23
  227. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +0 -21
  228. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  229. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +0 -60
  230. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +0 -69
  231. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +0 -36
  232. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  233. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  234. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  235. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  236. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  237. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  238. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  239. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  240. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +0 -18
  241. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  242. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  243. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +0 -23
  244. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  245. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  246. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  247. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  248. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  249. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  250. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -17
  251. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  252. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  253. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  254. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  255. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  256. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +0 -17
  257. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +0 -15
  258. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +0 -14
  259. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  260. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  261. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  262. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +0 -21
  263. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  264. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +0 -12
  265. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  266. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  267. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +0 -56
  268. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +0 -80
  269. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  270. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  271. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  272. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  273. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  274. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  275. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  276. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  277. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  278. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +0 -20
  279. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +0 -21
  280. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +0 -49
  281. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  282. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  283. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +0 -35
  284. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  285. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  286. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  287. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +0 -17
  288. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  289. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  290. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  291. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +0 -36
  292. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  293. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +0 -20
  294. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -20
  295. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +0 -27
  296. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  297. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  298. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  299. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  300. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -17
  301. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +0 -19
  302. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  303. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +0 -16
  304. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +0 -22
  305. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  306. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  307. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  308. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  309. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  310. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  311. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  312. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  313. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  314. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  315. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +0 -16
  316. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  317. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  318. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  319. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  320. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  321. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  322. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  323. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  324. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  325. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  326. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  327. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  333. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  334. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  335. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  336. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +0 -23
  337. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  338. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  339. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  340. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  341. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  342. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  343. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  344. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  345. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  346. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  347. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  348. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  349. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +0 -19
  350. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +0 -16
  351. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  352. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  353. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  354. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  355. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  356. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  357. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0899.yml +0 -15
  358. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0900.yml +0 -15
  359. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0901.yml +0 -15
  360. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0902.yml +0 -15
  361. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0903.yml +0 -16
  362. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8320.yml +0 -20
  363. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8321.yml +0 -15
  364. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8322.yml +0 -15
  365. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8323.yml +0 -16
  366. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8324.yml +0 -17
  367. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8325.yml +0 -15
  368. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  369. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  370. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  371. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  373. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  375. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  376. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  377. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  378. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  392. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  393. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +0 -18
  394. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  395. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  396. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  397. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  398. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  399. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -20
  400. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +0 -19
  401. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +0 -25
  402. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +0 -22
  403. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +0 -20
  404. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +0 -22
  405. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +0 -22
  406. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +0 -36
  407. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +0 -26
  408. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +0 -27
  409. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +0 -21
  410. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +0 -20
  411. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +0 -28
  412. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +0 -22
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  420. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  421. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  422. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  423. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  424. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  425. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  426. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  427. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  428. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  429. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  430. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  431. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  432. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  433. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  434. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  435. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  436. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  437. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  438. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  439. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  440. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  441. data/data/ruby-advisory-db/spec/advisories_spec.rb +0 -23
  442. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -209
  443. data/data/ruby-advisory-db/spec/gem_example.rb +0 -37
  444. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  445. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -22
  446. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,89 +0,0 @@
1
- ---
2
- gem: actionview
3
- framework: rails
4
- cve: 2016-2097
5
- date: 2016-02-29
6
- url: "https://groups.google.com/forum/#!topic/rubyonrails-security/ddY6HgqB2z4"
7
-
8
- title: Possible Information Leak Vulnerability in Action View
9
-
10
- description: |
11
-
12
- There is a possible directory traversal and information leak vulnerability
13
- in Action View. This was meant to be fixed on CVE-2016-0752. However the 3.2
14
- patch was not covering all the scenarios. This vulnerability has been
15
- assigned the CVE identifier CVE-2016-2097.
16
-
17
- Versions Affected: 3.2.x, 4.0.x, 4.1.x
18
- Not affected: 4.2+
19
- Fixed Versions: 3.2.22.2, 4.1.14.2
20
-
21
- Impact
22
- ------
23
- Applications that pass unverified user input to the `render` method in a
24
- controller may be vulnerable to an information leak vulnerability.
25
-
26
- Impacted code will look something like this:
27
-
28
- ```ruby
29
- def index
30
- render params[:id]
31
- end
32
- ```
33
-
34
- Carefully crafted requests can cause the above code to render files from
35
- unexpected places like outside the application's view directory, and can
36
- possibly escalate this to a remote code execution attack.
37
-
38
- All users running an affected release should either upgrade or use one of the
39
- workarounds immediately.
40
-
41
- Releases
42
- --------
43
- The FIXED releases are available at the normal locations.
44
-
45
- Workarounds
46
- -----------
47
- A workaround to this issue is to not pass arbitrary user input to the `render`
48
- method. Instead, verify that data before passing it to the `render` method.
49
-
50
- For example, change this:
51
-
52
- ```ruby
53
- def index
54
- render params[:id]
55
- end
56
- ```
57
-
58
- To this:
59
-
60
- ```ruby
61
- def index
62
- render verify_template(params[:id])
63
- end
64
-
65
- private
66
- def verify_template(name)
67
- # add verification logic particular to your application here
68
- end
69
- ```
70
-
71
- Patches
72
- -------
73
- To aid users who aren't able to upgrade immediately we have provided patches
74
- for it. It is in git-am format and consist of a single changeset.
75
-
76
- * 3-2-render_data_leak_2.patch - Patch for 3.2 series
77
- * 4-1-render_data_leak_2.patch - Patch for 4.1 series
78
-
79
- Credits
80
- -------
81
- Thanks to both Jyoti Singh and Tobias Kraze from makandra for reporting this
82
- and working with us in the patch!
83
-
84
- unaffected_versions:
85
- - ">= 4.2.0"
86
-
87
- # "~> 3.2.22.2" is found in gems/actionpack/CVE-2016-2097.yml
88
- patched_versions:
89
- - "~> 4.1.14, >= 4.1.14.2"
@@ -1,56 +0,0 @@
1
- ---
2
- gem: actionview
3
- framework: rails
4
- cve: 2016-6316
5
- date: 2016-08-11
6
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/I-VWr034ouk
7
-
8
- title: Possible XSS Vulnerability in Action View
9
-
10
- description: |
11
- There is a possible XSS vulnerability in Action View. Text declared as "HTML
12
- safe" will not have quotes escaped when used as attribute values in tag
13
- helpers.
14
-
15
- Impact
16
- ------
17
-
18
- Text declared as "HTML safe" when passed as an attribute value to a tag helper
19
- will not have quotes escaped which can lead to an XSS attack. Impacted code
20
- looks something like this:
21
-
22
- ```ruby
23
- content_tag(:div, "hi", title: user_input.html_safe)
24
- ```
25
-
26
- Some helpers like the `sanitize` helper will automatically mark strings as
27
- "HTML safe", so impacted code could also look something like this:
28
-
29
- ```ruby
30
- content_tag(:div, "hi", title: sanitize(user_input))
31
- ```
32
-
33
- All users running an affected release should either upgrade or use one of the
34
- workarounds immediately.
35
-
36
- Workarounds
37
- -----------
38
- You can work around this issue by either *not* marking arbitrary user input as
39
- safe, or by manually escaping quotes like this:
40
-
41
- ```ruby
42
- def escape_quotes(value)
43
- value.gsub(/"/, '"'.freeze)
44
- end
45
-
46
- content_tag(:div, "hi", title: escape_quotes(sanitize(user_input)))
47
- ```
48
-
49
- unaffected_versions:
50
- - "< 3.0.0"
51
-
52
- # "~> 3.2.22.3" is found in gems/actionpack/CVE-2016-6316.yml
53
- patched_versions:
54
- - "~> 4.2.7.1"
55
- - "~> 4.2.8"
56
- - ">= 5.0.0.1"
@@ -1,98 +0,0 @@
1
- ---
2
- gem: actionview
3
- framework: rails
4
- cve: 2019-5418
5
- date: 2019-03-13
6
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q
7
-
8
- title: File Content Disclosure in Action View
9
-
10
- description: |
11
- There is a possible file content disclosure vulnerability in Action View. This
12
- vulnerability has been assigned the CVE identifier CVE-2019-5418.
13
-
14
- Versions Affected: All.
15
- Not affected: None.
16
- Fixed Versions: 6.0.0.beta3, 5.2.2.1, 5.1.6.2, 5.0.7.2, 4.2.11.1
17
-
18
- Impact
19
- ------
20
- There is a possible file content disclosure vulnerability in Action View.
21
- Specially crafted accept headers in combination with calls to `render file:`
22
- can cause arbitrary files on the target server to be rendered, disclosing the
23
- file contents.
24
-
25
- The impact is limited to calls to `render` which render file contents without
26
- a specified accept format. Impacted code in a controller looks something like
27
- this:
28
-
29
- ```
30
- class UserController < ApplicationController
31
- def index
32
- render file: "#{Rails.root}/some/file"
33
- end
34
- end
35
- ```
36
-
37
- Rendering templates as opposed to files is not impacted by this vulnerability.
38
-
39
- All users running an affected release should either upgrade or use one of the
40
- workarounds immediately.
41
-
42
- Releases
43
- --------
44
- The 6.0.0.beta3, 5.2.2.1, 5.1.6.2, 5.0.7.2, and 4.2.11.1 releases are
45
- available at the normal locations.
46
-
47
- Workarounds
48
- -----------
49
- This vulnerability can be mitigated by specifying a format for file rendering,
50
- like this:
51
-
52
- ```
53
- class UserController < ApplicationController
54
- def index
55
- render file: "#{Rails.root}/some/file", formats: [:html]
56
- end
57
- end
58
- ```
59
-
60
- In summary, impacted calls to `render` look like this:
61
-
62
- ```
63
- render file: "#{Rails.root}/some/file"
64
- ```
65
-
66
- The vulnerability can be mitigated by changing to this:
67
-
68
- ```
69
- render file: "#{Rails.root}/some/file", formats: [:html]
70
- ```
71
-
72
- Other calls to `render` are not impacted.
73
-
74
- Alternatively, the following monkey patch can be applied in an initializer:
75
-
76
- ```
77
- $ cat config/initializers/formats_filter.rb
78
- # frozen_string_literal: true
79
-
80
- ActionDispatch::Request.prepend(Module.new do
81
- def formats
82
- super().select do |format|
83
- format.symbol || format.ref == "*/*"
84
- end
85
- end
86
- end)
87
- ```
88
-
89
- Credits
90
- -------
91
- Thanks to John Hawthorn <john@hawthorn.email> of GitHub
92
-
93
- patched_versions:
94
- - "~> 4.2.11, >= 4.2.11.1"
95
- - "~> 5.0.7, >= 5.0.7.2"
96
- - "~> 5.1.6, >= 5.1.6.2"
97
- - "~> 5.2.2, >= 5.2.2.1"
98
- - ">= 6.0.0.beta3"
@@ -1,95 +0,0 @@
1
- ---
2
- gem: actionview
3
- framework: rails
4
- cve: 2019-5419
5
- date: 2019-03-13
6
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/GN7w9fFAQeI
7
-
8
- title: Denial of Service Vulnerability in Action View
9
-
10
- description: |
11
- There is a potential denial of service vulnerability in actionview.
12
- This vulnerability has been assigned the CVE identifier CVE-2019-5419.
13
-
14
- Impact
15
- ------
16
- Specially crafted accept headers can cause the Action View template location
17
- code to consume 100% CPU, causing the server unable to process requests. This
18
- impacts all Rails applications that render views.
19
-
20
- All users running an affected release should either upgrade or use one of the
21
- workarounds immediately.
22
-
23
- Workarounds
24
- -----------
25
- This vulnerability can be mitigated by wrapping `render` calls with
26
- `respond_to` blocks. For example, the following example is vulnerable:
27
-
28
- ```
29
- class UserController < ApplicationController
30
- def index
31
- render "index"
32
- end
33
- end
34
- ```
35
-
36
- But the following code is not vulnerable:
37
-
38
- ```
39
- class UserController < ApplicationController
40
- def index
41
- respond_to |format|
42
- format.html { render "index" }
43
- end
44
- end
45
- end
46
- ```
47
-
48
- Implicit rendering is impacted, so this code is vulnerable:
49
-
50
- ```
51
- class UserController < ApplicationController
52
- def index
53
- end
54
- end
55
- ```
56
-
57
- But can be changed this this:
58
-
59
- ```
60
- class UserController < ApplicationController
61
- def index
62
- respond_to |format|
63
- format.html { render "index" }
64
- end
65
- end
66
- end
67
- ```
68
-
69
- Alternatively to specifying the format, the following monkey patch can be
70
- applied in an initializer:
71
-
72
- ```
73
- $ cat config/initializers/formats_filter.rb
74
- # frozen_string_literal: true
75
-
76
- ActionDispatch::Request.prepend(Module.new do
77
- def formats
78
- super().select do |format|
79
- format.symbol || format.ref == "*/*"
80
- end
81
- end
82
- end)
83
- ```
84
-
85
- Credits
86
- -------
87
- Thanks to John Hawthorn <john@hawthorn.email> of GitHub
88
-
89
-
90
- patched_versions:
91
- - ">= 6.0.0.beta3"
92
- - "~> 5.2.2, >= 5.2.2.1"
93
- - "~> 5.1.6, >= 5.1.6.2"
94
- - "~> 5.0.7, >= 5.0.7.2"
95
- - "~> 4.2.11, >= 4.2.11.1"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: active-support
3
- cve: 2018-3779
4
- url: https://hackerone.com/reports/392311
5
- title: Malicious ruby gem - active-support
6
- date: 2018-08-09
7
-
8
- description: |
9
- The gem duplicates official `activesupport` (no hyphen) code, but adds a
10
- compiled extension. The extension attempts to resolve a base64 encoded
11
- domain, downloads a payload, and executes.
12
-
13
- Replace this gem with the official `activesupport` gem.
14
-
15
- related:
16
- url:
17
- - https://github.com/rubygems/rubygems.org/pull/1762
@@ -1,36 +0,0 @@
1
- ---
2
- gem: activejob
3
- cve: 2018-16476
4
- url: https://groups.google.com/forum/#!topic/rubyonrails-security/FL4dSdzr2zw
5
- title: Broken Access Control vulnerability in Active Job
6
- date: 2018-11-27
7
-
8
- description: |
9
- There is a vulnerability in Active Job. This vulnerability has been
10
- assigned the CVE identifier CVE-2018-16476.
11
-
12
- Versions Affected: >= 4.2.0
13
- Not affected: < 4.2.0
14
- Fixed Versions: 4.2.11, 5.0.7.1, 5.1.6.1, 5.2.1.1
15
-
16
- Impact
17
- ------
18
- Carefully crafted user input can cause Active Job to deserialize it using GlobalId
19
- and allow an attacker to have access to information that they should not have.
20
-
21
- Vulnerable code will look something like this:
22
-
23
- MyJob.perform_later(user_input)
24
-
25
- All users running an affected release should either upgrade or use one of the
26
- workarounds immediately.
27
-
28
- unaffected_versions:
29
- - "< 4.2.0"
30
-
31
- patched_versions:
32
- - "~> 4.2.11"
33
- - "~> 5.0.7.1"
34
- - "~> 5.1.6.1"
35
- - "~> 5.1.7"
36
- - ">= 5.2.1.1"
@@ -1,95 +0,0 @@
1
- ---
2
- gem: activemodel
3
- framework: rails
4
- cve: 2016-0753
5
- date: 2016-01-25
6
- url: "https://groups.google.com/forum/#!topic/rubyonrails-security/6jQVC1geukQ"
7
-
8
- title: Possible Input Validation Circumvention in Active Model
9
-
10
- description: |
11
- There is a possible input validation circumvention vulnerability in Active
12
- Model. This vulnerability has been assigned the CVE identifier CVE-2016-0753.
13
-
14
- Versions Affected: 4.1.0 and newer
15
- Not affected: 4.0.13 and older
16
- Fixed Versions: 5.0.0.beta1.1, 4.2.5.1, 4.1.14.1
17
-
18
- Impact
19
- ------
20
- Code that uses Active Model based models (including Active Record models) and
21
- does not validate user input before passing it to the model can be subject to
22
- an attack where specially crafted input will cause the model to skip
23
- validations.
24
-
25
- Vulnerable code will look something like this:
26
-
27
- ```ruby
28
- SomeModel.new(unverified_user_input)
29
- ```
30
-
31
- Rails users using Strong Parameters are generally not impacted by this issue
32
- as they are encouraged to whitelist parameters and must specifically opt-out
33
- of input verification using the `permit!` method to allow mass assignment.
34
-
35
- For example, a vulnerable Rails application will have code that looks like
36
- this:
37
-
38
- ```ruby
39
- def create
40
- params.permit! # allow all parameters
41
- @user = User.new params[:users]
42
- end
43
- ```
44
-
45
- Active Model and Active Record objects are not equipped to handle arbitrary
46
- user input. It is up to the application to verify input before passing it to
47
- Active Model models. Rails users already have Strong Parameters in place to
48
- handle white listing, but applications using Active Model and Active Record
49
- outside of a Rails environment may be impacted.
50
-
51
- All users running an affected release should either upgrade or use one of the
52
- workarounds immediately.
53
-
54
- Releases
55
- --------
56
- The FIXED releases are available at the normal locations.
57
-
58
- Workarounds
59
- -----------
60
- There are several workarounds depending on the application. Inside a Rails
61
- application, stop using `permit!`. Outside a Rails application, either use
62
- Hash#slice to select the parameters you need, or integrate Strong Parameters
63
- with your application.
64
-
65
- Patches
66
- -------
67
- To aid users who aren't able to upgrade immediately we have provided patches for
68
- the two supported release series. They are in git-am format and consist of a
69
- single changeset.
70
-
71
- * 4-1-validation_skip.patch - Patch for 4.1 series
72
- * 4-2-validation_skip.patch - Patch for 4.2 series
73
- * 5-0-validation_skip.patch - Patch for 5.0 series
74
-
75
- Please note that only the 4.1.x and 4.2.x series are supported at present. Users
76
- of earlier unsupported releases are advised to upgrade as soon as possible as we
77
- cannot guarantee the continued availability of security fixes for unsupported
78
- releases.
79
-
80
- Credits
81
- -------
82
- Thanks to:
83
-
84
- [John Backus](https://github.com/backus) from BlockScore for reporting this!
85
-
86
- cvss_v2: 5.0
87
- cvss_v3: 5.3
88
-
89
- unaffected_versions:
90
- - "<= 4.0.13"
91
-
92
- patched_versions:
93
- - ">= 5.0.0.beta1.1"
94
- - "~> 4.2.5, >= 4.2.5.1"
95
- - "~> 4.1.14, >= 4.1.14.1"