mrjoy-bundler-audit 0.1.4

Sign up to get free protection for your applications and to get access to all the features.
Files changed (100) hide show
  1. checksums.yaml +7 -0
  2. data/.document +3 -0
  3. data/.gitignore +6 -0
  4. data/.gitmodules +3 -0
  5. data/.rspec +1 -0
  6. data/.travis.yml +5 -0
  7. data/.yardopts +1 -0
  8. data/COPYING.txt +674 -0
  9. data/ChangeLog.md +79 -0
  10. data/Gemfile +14 -0
  11. data/README.md +105 -0
  12. data/Rakefile +47 -0
  13. data/bin/bundle-audit +10 -0
  14. data/data/ruby-advisory-db/.rspec +1 -0
  15. data/data/ruby-advisory-db/CONTRIBUTING.md +6 -0
  16. data/data/ruby-advisory-db/CONTRIBUTORS.md +13 -0
  17. data/data/ruby-advisory-db/Gemfile +3 -0
  18. data/data/ruby-advisory-db/LICENSE.txt +5 -0
  19. data/data/ruby-advisory-db/README.md +86 -0
  20. data/data/ruby-advisory-db/Rakefile +27 -0
  21. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +26 -0
  22. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +28 -0
  23. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +23 -0
  24. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +26 -0
  25. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +24 -0
  26. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +20 -0
  27. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +23 -0
  28. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +25 -0
  29. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +24 -0
  30. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +24 -0
  31. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +21 -0
  32. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +23 -0
  33. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +26 -0
  34. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +26 -0
  35. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +23 -0
  36. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +25 -0
  37. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +28 -0
  38. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +10 -0
  39. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +17 -0
  40. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +11 -0
  41. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +12 -0
  42. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +20 -0
  43. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +19 -0
  44. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +9 -0
  45. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +18 -0
  46. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +12 -0
  47. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +10 -0
  48. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +10 -0
  49. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +10 -0
  50. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +9 -0
  51. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +18 -0
  52. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +20 -0
  53. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +19 -0
  54. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +23 -0
  55. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +10 -0
  56. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +10 -0
  57. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +10 -0
  58. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +21 -0
  59. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +21 -0
  60. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +14 -0
  61. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +16 -0
  62. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +10 -0
  63. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +15 -0
  64. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +16 -0
  65. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +17 -0
  66. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +19 -0
  67. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +16 -0
  68. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +11 -0
  69. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +18 -0
  70. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +23 -0
  71. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +27 -0
  72. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +13 -0
  73. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +11 -0
  74. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +10 -0
  75. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +10 -0
  76. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +10 -0
  77. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +10 -0
  78. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +10 -0
  79. data/data/ruby-advisory-db/lib/scrape.rb +87 -0
  80. data/data/ruby-advisory-db/spec/advisory_example.rb +165 -0
  81. data/data/ruby-advisory-db/spec/gems_spec.rb +8 -0
  82. data/data/ruby-advisory-db/spec/spec_helper.rb +1 -0
  83. data/gemspec.yml +16 -0
  84. data/lib/bundler/audit.rb +21 -0
  85. data/lib/bundler/audit/advisory.rb +142 -0
  86. data/lib/bundler/audit/cli.rb +124 -0
  87. data/lib/bundler/audit/database.rb +187 -0
  88. data/lib/bundler/audit/scanner.rb +97 -0
  89. data/lib/bundler/audit/version.rb +25 -0
  90. data/mrjoy-bundler-audit.gemspec +66 -0
  91. data/spec/advisory_spec.rb +145 -0
  92. data/spec/audit_spec.rb +8 -0
  93. data/spec/bundle/insecure_sources/Gemfile +39 -0
  94. data/spec/bundle/secure/Gemfile +38 -0
  95. data/spec/bundle/unpatched_gems/Gemfile +38 -0
  96. data/spec/database_spec.rb +81 -0
  97. data/spec/integration_spec.rb +81 -0
  98. data/spec/scanner_spec.rb +74 -0
  99. data/spec/spec_helper.rb +21 -0
  100. metadata +162 -0
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2012-3465
5
+ osvdb: 84513
6
+ url: http://www.osvdb.org/show/osvdb/84513
7
+ title: Ruby on Rails strip_tags Helper Method XSS
8
+ date: 2012-08-09
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
+ attack. This flaw exists because the application does not validate input
13
+ passed via the 'strip_tags' helper method before returning it to the user.
14
+ This may allow a user to create a specially crafted request that would
15
+ execute arbitrary script code in a user's browser within the trust
16
+ relationship between their browser and the server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ patched_versions:
21
+ - ~> 3.0.17
22
+ - ~> 3.1.8
23
+ - ">= 3.2.8"
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2012-3463
5
+ osvdb: 84515
6
+ url: http://osvdb.org/84515
7
+ title: Ruby on Rails select_tag Helper Method prompt Value XSS
8
+ date: 2012-08-09
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
+ attack. This flaw exists because input passed via the prompt value is not
13
+ properly sanitized by the select_tag helper method before returning it to
14
+ the user. This may allow a user to create a specially crafted request that
15
+ would execute arbitrary script code in a user's browser within the trust
16
+ relationship between their browser and the server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ unaffected_versions:
21
+ - ~> 2.3.0
22
+
23
+ patched_versions:
24
+ - ~> 3.0.17
25
+ - ~> 3.1.8
26
+ - ">= 3.2.8"
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2013-0156
5
+ osvdb: 89026
6
+ url: http://osvdb.org/show/osvdb/89026
7
+ title:
8
+ Ruby on Rails params_parser.rb Action Pack Type Casting Parameter Parsing
9
+ Remote Code Execution
10
+ date: 2013-01-08
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw in params_parser.rb of the Action Pack.
14
+ The issue is triggered when a type casting error occurs during the parsing
15
+ of parameters. This may allow a remote attacker to potentially execute
16
+ arbitrary code.
17
+
18
+ cvss_v2: 10.0
19
+
20
+ patched_versions:
21
+ - ~> 2.3.15
22
+ - ~> 3.0.19
23
+ - ~> 3.1.10
24
+ - ">= 3.2.11"
@@ -0,0 +1,20 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2013-1855
5
+ osvdb: 91452
6
+ url: http://www.osvdb.org/show/osvdb/91452
7
+ title: XSS vulnerability in sanitize_css in Action Pack
8
+ date: 2013-03-19
9
+
10
+ description: |
11
+ There is an XSS vulnerability in the `sanitize_css` method in Action
12
+ Pack. Carefully crafted text can bypass the sanitization provided in
13
+ the `sanitize_css` method in Action Pack
14
+
15
+ cvss_v2: 4.0
16
+
17
+ patched_versions:
18
+ - ~> 2.3.18
19
+ - ~> 3.1.12
20
+ - ">= 3.2.13"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: actionpack
3
+ framework: rails
4
+ cve: 2013-1857
5
+ osvdb: 91454
6
+ url: http://osvdb.org/show/osvdb/91454
7
+ title: XSS Vulnerability in the `sanitize` helper of Ruby on Rails
8
+ date: 2013-03-19
9
+
10
+ description: |
11
+ The sanitize helper in Ruby on Rails is designed to
12
+ filter HTML and remove all tags and attributes which could be
13
+ malicious. The code which ensured that URLs only contain supported
14
+ protocols contained several bugs which could allow an attacker to
15
+ embed a tag containing a URL which executes arbitrary javascript
16
+ code.
17
+
18
+ cvss_v2: 4.0
19
+
20
+ patched_versions:
21
+ - ~> 2.3.18
22
+ - ~> 3.1.12
23
+ - ">= 3.2.13"
@@ -0,0 +1,25 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2012-2661
5
+ osvdb: 82403
6
+ url: http://www.osvdb.org/show/osvdb/82403
7
+ title: Ruby on Rails where Method ActiveRecord Class SQL Injection
8
+ date: 2012-05-31
9
+
10
+ description: |
11
+ Ruby on Rails (RoR) contains a flaw that may allow an attacker to carry out
12
+ an SQL injection attack. The issue is due to the ActiveRecord class not
13
+ properly sanitizing user-supplied input to the 'where' method. This may
14
+ allow an attacker to inject or manipulate SQL queries in an application
15
+ built on RoR, allowing for the manipulation or disclosure of arbitrary data.
16
+
17
+ cvss_v2: 5.0
18
+
19
+ unaffected_versions:
20
+ - ~> 2.3.14
21
+
22
+ patched_versions:
23
+ - ~> 3.0.13
24
+ - ~> 3.1.5
25
+ - ">= 3.2.4"
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2012-2660
5
+ osvdb: 82610
6
+ url: http://www.osvdb.org/show/osvdb/82610
7
+ title:
8
+ Ruby on Rails ActiveRecord Class Rack Query Parameter Parsing SQL Query
9
+ Arbitrary IS NULL Clause Injection
10
+ date: 2012-05-31
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw related to the way ActiveRecord handles
14
+ parameters in conjunction with the way Rack parses query parameters.
15
+ This issue may allow an attacker to inject arbitrary 'IS NULL' clauses in
16
+ to application SQL queries. This may also allow an attacker to have the
17
+ SQL query check for NULL in arbitrary places.
18
+
19
+ cvss_v2: 7.5
20
+
21
+ patched_versions:
22
+ - ~> 3.0.13
23
+ - ~> 3.1.5
24
+ - ">= 3.2.4"
@@ -0,0 +1,24 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2013-0155
5
+ osvdb: 89025
6
+ url: http://osvdb.org/show/osvdb/89025
7
+ title: Ruby on Rails Active Record JSON Parameter Parsing Query Bypass
8
+ date: 2013-01-08
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw in the Active Record. The issue is due to an
12
+ error with the way the Active Record handles parameters combined with an
13
+ error during the parsing of the JSON parameters. This may allow a remote
14
+ attacker to bypass restrictions abd issue unexpected database queries with
15
+ "IS NULL" or empty where clauses, and forcing the query to unexpectedly check
16
+ for NULL or eliminate a WHERE clause.
17
+
18
+ cvss_v2: 10.0
19
+
20
+ patched_versions:
21
+ - ~> 2.3.16
22
+ - ~> 3.0.19
23
+ - ~> 3.1.10
24
+ - ">= 3.2.11"
@@ -0,0 +1,21 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2013-0276
5
+ osvdb: 90072
6
+ url: http://direct.osvdb.org/show/osvdb/90072
7
+ title: Ruby on Rails Active Record attr_protected Method Bypass
8
+ date: 2013-02-11
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw in the attr_protected method of the
12
+ Active Record. The issue is triggered during the handling of a specially
13
+ crafted request, which may allow a remote attacker to bypass protection
14
+ mechanisms and alter values that would otherwise be protected.
15
+
16
+ cvss_v2: 5.0
17
+
18
+ patched_versions:
19
+ - ~> 2.3.17
20
+ - ~> 3.1.11
21
+ - ">= 3.2.12"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2013-0277
5
+ osvdb: 90073
6
+ url: http://direct.osvdb.org/show/osvdb/90073
7
+ title:
8
+ Ruby on Rails Active Record +serialize+ Helper YAML Attribute Handling Remote
9
+ Code Execution
10
+ date: 2013-02-11
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw in the +serialize+ helper in the Active Record.
14
+ The issue is triggered when the system is configured to allow users to
15
+ directly provide values to be serialized and deserialized using YAML.
16
+ With a specially crafted YAML attribute, a remote attacker can deserialize
17
+ arbitrary YAML and execute code associated with it.
18
+
19
+ cvss_v2: 10.0
20
+
21
+ patched_versions:
22
+ - ~> 2.3.17
23
+ - ">= 3.1.0"
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: activerecord
3
+ framework: rails
4
+ cve: 2013-1854
5
+ osvdb: 91453
6
+ url: http://osvdb.org/show/osvdb/91453
7
+ title: Symbol DoS vulnerability in Active Record
8
+ date: 2013-03-19
9
+
10
+ description: |
11
+ When a hash is provided as the find value for a query, the keys of
12
+ the hash may be converted to symbols. Carefully crafted requests can
13
+ coerce `params[:name]` to return a hash, and the keys to that hash
14
+ may be converted to symbols. Ruby symbols are not garbage collected,
15
+ so an attacker can initiate a denial of service attack by creating a
16
+ large number of symbols.
17
+
18
+ cvss_v2: 7.8
19
+
20
+ unaffected_versions:
21
+ - ~> 3.0.0
22
+
23
+ patched_versions:
24
+ - ~> 2.3.18
25
+ - ~> 3.1.12
26
+ - ">= 3.2.13"
@@ -0,0 +1,26 @@
1
+ ---
2
+ gem: activesupport
3
+ framework: rails
4
+ cve: 2012-1098
5
+ osvdb: 79726
6
+ url: http://osvdb.org/79726
7
+ title: Ruby on Rails SafeBuffer Object [] Direct Manipulation XSS
8
+ date: 2012-03-01
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
+ attack. This flaw exists because athe application does not validate direct
13
+ manipulations of SafeBuffer objects via '[]' and other methods. This may
14
+ allow a user to create a specially crafted request that would execute
15
+ arbitrary script code in a user's browser within the trust relationship
16
+ between their browser and the server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ unaffected_versions:
21
+ - "< 3.0.0"
22
+
23
+ patched_versions:
24
+ - ~> 3.0.12
25
+ - ~> 3.1.4
26
+ - ">= 3.2.2"
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: activesupport
3
+ framework: rails
4
+ cve: 2012-3464
5
+ osvdb: 84516
6
+ url: http://www.osvdb.org/show/osvdb/84516
7
+ title: Ruby on Rails HTML Escaping Code XSS
8
+ date: 2012-08-09
9
+
10
+ description: |
11
+ Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS)
12
+ attack. This flaw exists because the HTML escaping code functionality does
13
+ not properly escape a single quote character. This may allow a user to create
14
+ a specially crafted request that would execute arbitrary script code in a
15
+ user's browser within the trust relationship between their browser and the
16
+ server.
17
+
18
+ cvss_v2: 4.3
19
+
20
+ patched_versions:
21
+ - ~> 3.0.17
22
+ - ~> 3.1.8
23
+ - ">= 3.2.8"
@@ -0,0 +1,25 @@
1
+ ---
2
+ gem: activesupport
3
+ framework: rails
4
+ cve: 2013-0333
5
+ osvdb: 89594
6
+ url: http://osvdb.org/show/osvdb/89594
7
+ title:
8
+ Ruby on Rails JSON Parser Crafted Payload YAML Subset Decoding Remote Code
9
+ Execution
10
+ date: 2013-01-28
11
+
12
+ description: |
13
+ Ruby on Rails contains a flaw in the JSON parser. Rails supports multiple
14
+ parsing backends, one of which involves transforming JSON into YAML via the
15
+ YAML parser. With a specially crafted payload, an attacker can subvert the
16
+ backend into decoding a subset of YAML. This may allow a remote attacker to
17
+ bypass restrictions, allowing them to bypass authentication systems, inject
18
+ arbitrary SQL, inject and execute arbitrary code, or perform a DoS attack on
19
+ a Rails application.
20
+
21
+ cvss_v2: 9.3
22
+
23
+ patched_versions:
24
+ - ~> 2.3.16
25
+ - ">= 3.0.20"
@@ -0,0 +1,28 @@
1
+ ---
2
+ gem: activesupport
3
+ framework: rails
4
+ platform: jruby
5
+ cve: 2013-1856
6
+ osvdb: 91451
7
+ url: http://www.osvdb.org/show/osvdb/91451
8
+ title: XML Parsing Vulnerability affecting JRuby users
9
+ date: 2013-03-19
10
+
11
+ description: |
12
+ The ActiveSupport XML parsing functionality supports multiple
13
+ pluggable backends. One backend supported for JRuby users is
14
+ ActiveSupport::XmlMini_JDOM which makes use of the
15
+ javax.xml.parsers.DocumentBuilder class. In some JVM configurations
16
+ the default settings of that class can allow an attacker to construct
17
+ XML which, when parsed, will contain the contents of arbitrary URLs
18
+ including files from the application server. They may also allow for
19
+ various denial of service attacks. Action Pack
20
+
21
+ cvss_v2: 7.8
22
+
23
+ unaffected_versions:
24
+ - ~> 2.3.0
25
+
26
+ patched_versions:
27
+ - ~> 3.1.12
28
+ - ">= 3.2.13"
@@ -0,0 +1,10 @@
1
+ ---
2
+ gem: command_wrap
3
+ cve: 2013-1875
4
+ osvdb: 91450
5
+ url: http://osvdb.org/show/osvdb/91450
6
+ title: command_wrap Gem for Ruby URI Handling Arbitrary Command Injection
7
+ date: 2013-03-18
8
+ description: command_wrap Gem for Ruby contains a flaw that is triggered during the handling of input passed via the URL that contains a semicolon character (;). This will allow a remote attacker to inject arbitrary commands and have them executed in the context of the user clicking it.
9
+ cvss_v2: 7.5
10
+ patched_versions:
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: crack
3
+ cve: 2013-1800
4
+ osvdb: 90742
5
+ url: http://osvdb.org/show/osvdb/90742
6
+ title: crack Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
7
+ description: |
8
+ crack Gem for Ruby contains a flaw that is triggered when a type casting
9
+ error occurs during the parsing of parameters. This may allow a
10
+ context-dependent attacker to potentially execute arbitrary code.
11
+ date: 2013-01-09
12
+
13
+ cvss_v2: 9.3
14
+
15
+ patched_versions:
16
+ - ">= 0.3.2"
17
+
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: cremefraiche
3
+ cve: 2013-2090
4
+ osvdb: 93395
5
+ url: http://osvdb.org/show/osvdb/93395
6
+ title: Creme Fraiche Gem for Ruby File Name Shell Metacharacter Injection Arbitrary Command Execution
7
+ date: 2013-05-14
8
+ description: Creme Fraiche Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input in file names. With a specially crafted file name that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands
9
+ cvss_v2:
10
+ patched_versions:
11
+ - ">= 0.6.1"
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: curl
3
+ cve: 2013-1878
4
+ osvdb: 91230
5
+ url: http://osvdb.org/show/osvdb/91230
6
+ title: Curl Gem for Ruby URI Handling Arbitrary Command Injection
7
+ date: 2013-03-12
8
+
9
+ description: Curl Gem for Ruby contains a flaw that is triggered during the handling of specially crafted input passed via the URL. This may allow a context-dependent attacker to potentially execute arbitrary commands by injecting them via a semi-colon (;).
10
+
11
+ cvss_v2: 9.3
12
+