dawnscanner 1.4.2 → 1.5.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (61) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data.tar.gz.sig +0 -0
  4. data/.ruby-version +1 -1
  5. data/Changelog.md +85 -9
  6. data/KnowledgeBase.md +206 -5
  7. data/README.md +25 -25
  8. data/Rakefile +19 -5
  9. data/Roadmap.md +104 -46
  10. data/VERSION +10 -10
  11. data/bin/dawn +96 -15
  12. data/checksum/dawnscanner-1.4.2.gem.sha1 +1 -0
  13. data/dawnscanner.gemspec +21 -4
  14. data/doc/dawn_1_5_announcement.md +66 -0
  15. data/doc/{codesake-dawn.yaml.sample → dawnscanner.yaml.sample} +0 -0
  16. data/doc/new_knowledge_base_v1.0.md +78 -0
  17. data/lib/dawn/core.rb +22 -28
  18. data/lib/dawn/engine.rb +111 -54
  19. data/lib/dawn/kb/basic_check.rb +3 -0
  20. data/lib/dawn/kb/cve_2014_3483.rb +1 -0
  21. data/lib/dawn/kb/cve_2015_1819.rb +34 -0
  22. data/lib/dawn/kb/cve_2015_4020.rb +34 -0
  23. data/lib/dawn/kb/gem_check.rb +43 -0
  24. data/lib/dawn/kb/osvdb_115654.rb +33 -0
  25. data/lib/dawn/kb/osvdb_116010.rb +30 -0
  26. data/lib/dawn/kb/osvdb_117903.rb +30 -0
  27. data/lib/dawn/kb/osvdb_118954.rb +5 -3
  28. data/lib/dawn/kb/osvdb_119878.rb +3 -3
  29. data/lib/dawn/kb/osvdb_120415.rb +31 -0
  30. data/lib/dawn/kb/osvdb_120857.rb +34 -0
  31. data/lib/dawn/kb/osvdb_121701.rb +30 -0
  32. data/lib/dawn/kb/owasp_ror_cheatsheet.rb +23 -31
  33. data/lib/dawn/kb/owasp_ror_cheatsheet/check_for_backup_files.rb +16 -20
  34. data/lib/dawn/kb/owasp_ror_cheatsheet/check_for_safe_redirect_and_forward.rb +31 -31
  35. data/lib/dawn/kb/owasp_ror_cheatsheet/command_injection.rb +22 -22
  36. data/lib/dawn/kb/owasp_ror_cheatsheet/csrf.rb +23 -23
  37. data/lib/dawn/kb/owasp_ror_cheatsheet/mass_assignment_in_model.rb +25 -25
  38. data/lib/dawn/kb/owasp_ror_cheatsheet/sensitive_files.rb +21 -21
  39. data/lib/dawn/kb/owasp_ror_cheatsheet/session_stored_in_database.rb +24 -24
  40. data/lib/dawn/kb/version_check.rb +4 -0
  41. data/lib/dawn/knowledge_base.rb +36 -4
  42. data/lib/dawn/registry.rb +43 -0
  43. data/lib/dawn/reporter.rb +88 -47
  44. data/lib/dawn/utils.rb +3 -4
  45. data/lib/dawn/version.rb +4 -4
  46. data/lib/dawnscanner.rb +4 -1
  47. data/spec/lib/dawn/codesake_knowledgebase_spec.rb +40 -0
  48. data/spec/lib/kb/cve_2014_3483_spec.rb +5 -1
  49. data/spec/lib/kb/cve_2015_1819_spec.rb +16 -0
  50. data/spec/lib/kb/cve_2015_4020_spec.rb +24 -0
  51. data/spec/lib/kb/osvdb_115654_spec.rb +15 -0
  52. data/spec/lib/kb/osvdb_116010_spec.rb +15 -0
  53. data/spec/lib/kb/osvdb_117903_spec.rb +23 -0
  54. data/spec/lib/kb/osvdb_118954_spec.rb +13 -1
  55. data/spec/lib/kb/osvdb_119878_spec.rb +8 -9
  56. data/spec/lib/kb/osvdb_120415_spec.rb +16 -0
  57. data/spec/lib/kb/osvdb_120857_spec.rb +32 -0
  58. data/spec/lib/kb/osvdb_121701_spec.rb +15 -0
  59. metadata +153 -12
  60. metadata.gz.sig +0 -0
  61. data/BUGS.md +0 -14
@@ -6,6 +6,7 @@ module Dawn
6
6
 
7
7
  include Dawn::Utils
8
8
 
9
+ attr_reader :title
9
10
  attr_reader :name
10
11
  attr_reader :cve
11
12
  attr_reader :osvdb
@@ -84,6 +85,7 @@ module Dawn
84
85
  @ruby_version = ""
85
86
  @ruby_vulnerable_versions = []
86
87
 
88
+ @title = options[:title]
87
89
  @name = options[:name]
88
90
  @cvss = options[:cvss]
89
91
  @cwe = options[:cwe]
@@ -233,6 +235,7 @@ module Dawn
233
235
  ret << :cvss if self.cvss.nil? || self.cvss.empty? || self.cvss == "not assigned"
234
236
  ret << :severity if self.severity == "unknown"
235
237
  ret << :priority if self.priority == "unknown"
238
+ ret << :title if self.title.nil?
236
239
 
237
240
  ret
238
241
  end
@@ -20,6 +20,7 @@
20
20
  :mitigation=>"Please upgrade rails at least to version 4.0.7 or 4.1.3. As a general rule, using the latest stable rails version is recommended.",
21
21
  :aux_links=>["http://weblog.rubyonrails.org/2014/7/2/Rails_3_2_19_4_0_7_and_4_1_3_have_been_released/"]
22
22
  })
23
+ self.save_major=true
23
24
  self.safe_dependencies = [{:name=>"rails", :version=>['4.0.7', '4.1.3']}]
24
25
  end
25
26
  end
@@ -0,0 +1,34 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-03
4
+ class CVE_2015_1819
5
+ # Include the testing skeleton for this CVE
6
+ # include PatternMatchCheck
7
+ include DependencyCheck
8
+ # include RubyVersionCheck
9
+
10
+ def initialize
11
+ title="Nokogiri denial of service (DoS) Memory Consumption"
12
+ message="Nokogiri versions before 1.6.6.4 contain a vulnerable version of libxml2 as a C extension. The vulnerability allows for memory consumption denial of service."
13
+ super({
14
+ :title=>title,
15
+ :name=> "CVE-2015-1819",
16
+ :cve=>"2015-1819",
17
+ :osvdb=>"",
18
+ :cvss=>"AV:N/AC:L/Au:N/C:N/I:N/A:P",
19
+ :release_date => Date.new(2015, 8, 14),
20
+ :cwe=>"",
21
+ :owasp=>"A9",
22
+ :applies=>["rails", "sinatra", "padrino"],
23
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
24
+ :message=>message,
25
+ :mitigation=>"Please upgrade nokogiri gem to version 1.6.6.4 or later.",
26
+ :aux_links=>[""]
27
+ })
28
+ self.safe_dependencies = [{:name=>"nokogiri", :version=>['1.6.6.4']}]
29
+
30
+
31
+ end
32
+ end
33
+ end
34
+ end
@@ -0,0 +1,34 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-02
4
+ class CVE_2015_4020
5
+ # Include the testing skeleton for this CVE
6
+ # include PatternMatchCheck
7
+ # include DependencyCheck
8
+ # include RubyVersionCheck
9
+ include GemCheck
10
+
11
+ def initialize
12
+ title="RubyGems remote_fetcher.rb api_endpoint() Function Missing SRV Record Hostname Validation Request Hijacking"
13
+ message = "RubyGems 2.0.x before 2.0.17, 2.2.x before 2.2.5, and 2.4.x before 2.4.8 does not validate the hostname when fetching gems or making API request, which allows remote attackers to redirect requests to arbitrary domains via a crafted DNS SRV record with a domain that is suffixed with the original domain name, aka a 'DNS hijack attack.'"
14
+ super({
15
+ :title=>title,
16
+ :name=> "CVE-2015-4020",
17
+ :cve=>"2015-4020",
18
+ :osvdb=>"122162",
19
+ :cvss=>"AV:N/AC:M/Au:N/C:N/I:P/A:N",
20
+ :release_date => Date.new(2015, 8, 25),
21
+ :cwe=>"",
22
+ :owasp=>"A9",
23
+ :applies=>["rails", "sinatra", "padrino"],
24
+ :kind=>Dawn::KnowledgeBase::GEM_CHECK,
25
+ :message=>message,
26
+ :mitigation=>"Please upgrade redcarpet gem to version 3.2.3 or later.",
27
+ :aux_links=>[""]
28
+ })
29
+
30
+ self.safe_versions = [{:version=>['2.0.17', '2.2.5', '2.4.8']}]
31
+ end
32
+ end
33
+ end
34
+ end
@@ -0,0 +1,43 @@
1
+ # This module handles security checks for RubyGems framework.
2
+ module Dawn
3
+ module Kb
4
+ module GemCheck
5
+ include BasicCheck
6
+
7
+ attr_accessor :safe_versions
8
+ attr_accessor :my_gem_version
9
+
10
+ def initialize(options)
11
+ super(options)
12
+ @safe_versions ||= options[:safe_versions]
13
+ @my_gem_version ||= options[:my_gem_version]
14
+
15
+ @my_gem_version = take_gem_version_from_system if @my_gem_version.nil?
16
+ end
17
+
18
+ def take_gem_version_from_system
19
+ require 'rubygems'
20
+ return Gem::VERSION
21
+ end
22
+
23
+ def vuln?
24
+ debug_me "here"
25
+ @safe_versions.each do |sv|
26
+ v = Dawn::Kb::VersionCheck.new(
27
+ {
28
+ :safe=>sv[:version],
29
+ :detected=>@my_gem_version,
30
+ :save_minor => true,
31
+ :save_major => false,
32
+ }
33
+ )
34
+ v.debug = self.debug
35
+ return true if v.vuln?
36
+ end
37
+
38
+ return false
39
+ end
40
+
41
+ end
42
+ end
43
+ end
@@ -0,0 +1,33 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-02
4
+ class OSVDB_115654
5
+ # Include the testing skeleton for this Security Check
6
+ # include PatternMatchCheck
7
+ include DependencyCheck
8
+ # include RubyVersionCheck
9
+
10
+ def initialize
11
+ title = "Sentry raven-ruby lib/raven/okjson.rb Exponent / Scientific Notation Value Handling Resource Consumption DoS"
12
+ message = "Sentry raven-ruby contains a flaw in the lib/raven/okjson.rb script that is triggered when large numeric values are stored as an exponent or in scientific notation. With a specially crafted request, an attacker can cause the software to consume excessive resources resulting in a denial of service."
13
+ super({
14
+ :title=>title,
15
+ :name=> "OSVDB_115654",
16
+ :cve=>"CVE-2014-9490",
17
+ :osvdb=>"115654",
18
+ :cvss=>"",
19
+ :release_date => Date.new(2015, 1, 20),
20
+ :cwe=>"",
21
+ :owasp=>"A9",
22
+ :applies=>["rails", "sinatra", "padrino"],
23
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
24
+ :message=>message,
25
+ :mitigation=>"Please upgrade raven-ruby gem to version 0.12.2 or later.",
26
+ :aux_links=>[""]
27
+ })
28
+ self.safe_dependencies = [{:name=>"raven-ruby", :version=>['0.12.2']}]
29
+
30
+ end
31
+ end
32
+ end
33
+ end
@@ -0,0 +1,30 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-03
4
+ class OSVDB_116010
5
+ include DependencyCheck
6
+
7
+ def initialize
8
+ title = "Doorkeeper Gem for Ruby access_token Disclosure CSRF"
9
+ message = "Cross-site request forgery (CSRF) vulnerability in doorkeeper before 1.4.1 allows remote attackers to hijack the authentication of unspecified victims for requests that read a user OAuth authorization code via unknown vectors."
10
+ super({
11
+ :title=>title,
12
+ :name=> "OSVDB_116010",
13
+ :cve=>"CVE-2014-8144",
14
+ :osvdb=>"116010",
15
+ :cvss=>"AV:N/AC:M/Au:N/C:P/I:P/A:P",
16
+ :release_date => Date.new(2014, 12, 31),
17
+ :cwe=>"",
18
+ :owasp=>"A9",
19
+ :applies=>["rails", "sinatra", "padrino"],
20
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
21
+ :message=>message,
22
+ :mitigation=>"Please upgrade doorkeeper gem to version 1.4.1 or later.",
23
+ :aux_links=>[""]
24
+ })
25
+ self.safe_dependencies = [{:name=>"doorkeeper", :version=>['1.4.1']}]
26
+
27
+ end
28
+ end
29
+ end
30
+ end
@@ -0,0 +1,30 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-02
4
+ class OSVDB_117903
5
+ include DependencyCheck
6
+
7
+ def initialize
8
+ title = "ruby-saml URI SAML Response Handling Remote Command Execution"
9
+ message = "ruby-saml contains a flaw that is triggered as the URI value of a SAML response is not properly sanitized through a prepared statement. This may allow a remote attacker to execute arbitrary shell commands on the host machine."
10
+ super({
11
+ :title=>title,
12
+ :name=> "OSVDB_117903",
13
+ :cve=>"",
14
+ :osvdb=>"117903",
15
+ :cvss=>"",
16
+ :release_date => Date.new(2015, 1, 7),
17
+ :cwe=>"",
18
+ :owasp=>"A9",
19
+ :applies=>["rails", "sinatra", "padrino"],
20
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
21
+ :message=>message,
22
+ :mitigation=>"Please upgrade ruby-saml gem to version 0.8.2 or later.",
23
+ :aux_links=>["https://security.dxw.com/advisories/publicly-exploitable-command-injection-in-ruby-saml-0-7-2-library-can-root-the-host/"]
24
+ })
25
+ self.safe_dependencies = [{:name=>"ruby-saml", :version=>['0.8.2', '0.7.3']}]
26
+
27
+ end
28
+ end
29
+ end
30
+ end
@@ -20,10 +20,12 @@ module Dawn
20
20
  :applies=>["rails"],
21
21
  :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
22
22
  :message=>message,
23
- :mitigation=>"Currently, there are no known workarounds or upgrades to correct this issue. However, a patch has been committed to the source code repository (e.g. GIT, CVS, SVN) that addresses this vulnerability. Until it is incorporated into the next release of the software, manually patching an existing installation is the only known available solution. Check the vendor links in the references section for more information.",
24
- :aux_links=>[""]
23
+ :mitigation=>"Please upgrade to latest rails ruby gems",
24
+ :aux_links=>["https://github.com/rails/rails/pull/19055", "https://github.com/rails/rails/issues/19050"]
25
25
  })
26
- self.safe_dependencies = [{:name=>"rails", :version=>['99.99.99']}]
26
+ self.save_minor=true
27
+ self.save_major=true
28
+ self.safe_dependencies = [{:name=>"rails", :version=>['4.2.1.rc3']}]
27
29
 
28
30
  end
29
31
  end
@@ -8,7 +8,7 @@ module Dawn
8
8
  # include RubyVersionCheck
9
9
 
10
10
  def initialize
11
- message="rest-client Gem for Ruby contains a flaw in abstract_response.rb related to the handling of set-cookie headers in redirection responses that allows a remote, user-assisted attacker to conduct a session fixation attack. This flaw exists because the application, when establishing a new session, does not invalidate an existing session identifier and assign a new one. With a specially crafted request fixating the session identifier, a context-dependent attacker can ensure a user authenticates with the known session identifier, allowing the session to be subsequently hijacked."
11
+ message="ret-client Gem for Ruby contains a flaw in abstract_response.rb related to the handling of set-cookie headers in redirection responses that allows a remote, user-assisted attacker to conduct a session fixation attack. This flaw exists because the application, when establishing a new session, does not invalidate an existing session identifier and assign a new one. With a specially crafted request fixating the session identifier, a context-dependent attacker can ensure a user authenticates with the known session identifier, allowing the session to be subsequently hijacked."
12
12
 
13
13
  super({
14
14
  :name=> "OSVDB_119878",
@@ -21,10 +21,10 @@ module Dawn
21
21
  :applies=>["rails", "sinatra", "padrino"],
22
22
  :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
23
23
  :message=>message,
24
- :mitigation=>"The vulnerability at the 4 April 2015 it has not been fixed. Please refer to gem readme to check when vulnerability it has been fixed.",
24
+ :mitigation=>"Please upgrade rest-client gem version to 2.0.0.rc1 or later.",
25
25
  :aux_links=>[""]
26
26
  })
27
- self.safe_dependencies = [{:name=>"rest-client", :version=>['99.99.99']}]
27
+ self.safe_dependencies = [{:name=>"rest-client", :version=>['2.0.0.rc1']}]
28
28
 
29
29
  end
30
30
  end
@@ -0,0 +1,31 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-01
4
+ class OSVDB_120415
5
+ include DependencyCheck
6
+
7
+ def initialize
8
+ title = "redcarpet Gem for Ruby markdown.c parse_inline() Function XSS"
9
+ message = "redcarpet gem for Ruby contains a flaw that allows a cross-site scripting (XSS) attack. This flaw exists because the parse_inline() function in markdown.c does not validate input before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server."
10
+
11
+ super({
12
+ :title=>title,
13
+ :name=> "OSVDB_120415",
14
+ :cve=>"",
15
+ :osvdb=>"120415",
16
+ :cvss=>"",
17
+ :release_date => Date.new(2015, 4, 7),
18
+ :cwe=>"",
19
+ :owasp=>"A9",
20
+ :applies=>["rails", "sinatra", "padrino"],
21
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
22
+ :message=>message,
23
+ :mitigation=>"Please upgrade redcarpet gem to version 3.2.3 or later.",
24
+ :aux_links=>[""]
25
+ })
26
+ self.safe_dependencies = [{:name=>"redcarpet", :version=>['3.2.3']}]
27
+
28
+ end
29
+ end
30
+ end
31
+ end
@@ -0,0 +1,34 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-02
4
+ class OSVDB_120857
5
+ # Include the testing skeleton for this Security Check
6
+ # include PatternMatchCheck
7
+ include DependencyCheck
8
+ # include RubyVersionCheck
9
+
10
+ def initialize
11
+ title = "refile Gem for Ruby remote_image_url Attachment Remote Command Execution"
12
+ message = "refile Gem for Ruby contains a flaw that is triggered when input is not sanitized when handling the 'remote_image_url' field in a form, where 'image' is the name of the attachment. This may allow a remote attacker to execute arbitrary shell commands."
13
+
14
+ super({
15
+ :title=>title,
16
+ :name=> "OSVDB_120857",
17
+ :cve=>"",
18
+ :osvdb=>"120857",
19
+ :cvss=>"",
20
+ :release_date => Date.new(2015, 4, 15),
21
+ :cwe=>"",
22
+ :owasp=>"A9",
23
+ :applies=>["rails", "sinatra", "padrino"],
24
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
25
+ :message=>message,
26
+ :mitigation=>"Please upgrade refile gem to version 0.5.4 or later.",
27
+ :aux_links=>[""]
28
+ })
29
+ self.save_minor = true
30
+ self.safe_dependencies=[{:name=>"refile", :version=>['0.5.4', '0.4.-1', '0.3.-1', '0.2.-1', '0.1.-1']}]
31
+ end
32
+ end
33
+ end
34
+ end
@@ -0,0 +1,30 @@
1
+ module Dawn
2
+ module Kb
3
+ # Automatically created with rake on 2015-12-02
4
+ class OSVDB_121701
5
+ include DependencyCheck
6
+
7
+ def initialize
8
+ title = "open-uri-cached Gem for Ruby Unsafe Temporary File Creation Local Privilege Escalation"
9
+ message = "open-uri-cached Gem for Ruby contains a flaw that is due to the program creating temporary files in a predictable, unsafe manner when using YAML. This may allow a local attacker to gain elevated privileges."
10
+
11
+ super({
12
+ :title=>title,
13
+ :name=> "OSVDB_121701",
14
+ :cve=>"",
15
+ :osvdb=>"121701",
16
+ :cvss=>"",
17
+ :release_date => Date.new(2015, 5, 5),
18
+ :cwe=>"",
19
+ :owasp=>"A9",
20
+ :applies=>["rails", "sinatra", "padrino"],
21
+ :kind=>Dawn::KnowledgeBase::DEPENDENCY_CHECK,
22
+ :message=>message,
23
+ :mitigation=>"Please upgrade open-uri-cached gem to version 0.0.5 or later.",
24
+ :aux_links=>[""]
25
+ })
26
+ self.safe_dependencies = [{:name=>"open-uri-cached", :version=>['0.0.5']}]
27
+ end
28
+ end
29
+ end
30
+ end
@@ -1,40 +1,32 @@
1
- require 'codesake/dawn/kb/owasp_ror_cheatsheet/command_injection'
2
- require 'codesake/dawn/kb/owasp_ror_cheatsheet/csrf'
3
- require 'codesake/dawn/kb/owasp_ror_cheatsheet/session_stored_in_database'
4
- require 'codesake/dawn/kb/owasp_ror_cheatsheet/mass_assignment_in_model'
5
- require 'codesake/dawn/kb/owasp_ror_cheatsheet/security_related_headers'
1
+ module Dawn
2
+ module Kb
3
+ class OwaspRorCheatsheet
4
+ include ComboCheck
6
5
 
7
- module Codesake
8
- module Dawn
9
- module Kb
10
- class OwaspRorCheatsheet
11
- include ComboCheck
6
+ def initialize
7
+ message = "This Cheatsheet intends to provide quick basic Ruby on Rails security tips for developers. It complements, augments or emphasizes points brought up in the rails security guide from rails core. The Rails framework abstracts developers from quite a bit of tedious work and provides the means to accomplish complex tasks quickly and with ease. New developers, those unfamiliar with the inner-workings of Rails, likely need a basic set of guidelines to secure fundamental aspects of their application. The intended purpose of this doc is to be that guide."
12
8
 
13
- def initialize
14
- message = "This Cheatsheet intends to provide quick basic Ruby on Rails security tips for developers. It complements, augments or emphasizes points brought up in the rails security guide from rails core. The Rails framework abstracts developers from quite a bit of tedious work and provides the means to accomplish complex tasks quickly and with ease. New developers, those unfamiliar with the inner-workings of Rails, likely need a basic set of guidelines to secure fundamental aspects of their application. The intended purpose of this doc is to be that guide."
9
+ super({
10
+ :name=>"Owasp Ror Cheatsheet",
11
+ :applies=>["rails"],
12
+ :kind=>Dawn::KnowledgeBase::COMBO_CHECK,
13
+ :aux_links=>["https://www.owasp.org/index.php/Ruby_on_Rails_Cheatsheet"],
14
+ :message=>message,
15
+ :mitigation=>"Please refere to the Ruby on Rails cheatsheet available from owasp.org to mitigate this vulnerability",
16
+ :checks=>[
17
+ Dawn::Kb::OwaspRorCheatSheet::CommandInjection.new,
18
+ Dawn::Kb::OwaspRorCheatSheet::Csrf.new,
19
+ Dawn::Kb::OwaspRorCheatSheet::SessionStoredInDatabase.new,
20
+ Dawn::Kb::OwaspRorCheatSheet::MassAssignmentInModel.new,
21
+ Dawn::Kb::OwaspRorCheatSheet::SecurityRelatedHeaders.new,
15
22
 
16
- super({
17
- :name=>"Owasp Ror Cheatsheet",
18
- :applies=>["rails"],
19
- :kind=>Dawn::KnowledgeBase::COMBO_CHECK,
20
- :aux_links=>["https://www.owasp.org/index.php/Ruby_on_Rails_Cheatsheet"],
21
- :message=>message,
22
- :mitigation=>"Please refere to the Ruby on Rails cheatsheet available from owasp.org to mitigate this vulnerability",
23
- :checks=>[
24
- Dawn::Kb::OwaspRorCheatSheet::CommandInjection.new,
25
- Dawn::Kb::OwaspRorCheatSheet::Csrf.new,
26
- Dawn::Kb::OwaspRorCheatSheet::SessionStoredInDatabase.new,
27
- Dawn::Kb::OwaspRorCheatSheet::MassAssignmentInModel.new,
28
- Dawn::Kb::OwaspRorCheatSheet::SecurityRelatedHeaders.new,
29
23
 
24
+ ],
25
+ :vuln_if_all_fails => false
26
+ })
30
27
 
31
- ],
32
- :vuln_if_all_fails => false
33
- })
28
+ # @debug = true
34
29
 
35
- # @debug = true
36
-
37
- end
38
30
  end
39
31
  end
40
32
  end