mrjoy-bundler-audit 0.3.3 → 0.3.4

Sign up to get free protection for your applications and to get access to all the features.
Files changed (121) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +1 -2
  3. data/.travis.yml +2 -0
  4. data/ChangeLog.md +10 -0
  5. data/Gemfile +1 -1
  6. data/Rakefile +12 -10
  7. data/lib/bundler/audit/cli.rb +3 -0
  8. data/lib/bundler/audit/database.rb +57 -24
  9. data/lib/bundler/audit/version.rb +1 -1
  10. data/mrjoy-bundler-audit.gemspec +0 -7
  11. data/spec/advisory_spec.rb +8 -3
  12. data/spec/bundle/insecure_sources/Gemfile.lock +98 -0
  13. data/spec/bundle/secure/Gemfile.lock +90 -0
  14. data/spec/bundle/unpatched_gems/Gemfile.lock +92 -0
  15. data/spec/bundle/wrapper.rb +36 -0
  16. data/spec/database_spec.rb +62 -42
  17. data/{data/ruby-advisory-db/gems/actionpack → spec/fixtures}/OSVDB-84243.yml +0 -0
  18. data/spec/integration_spec.rb +52 -14
  19. data/spec/spec_helper.rb +5 -45
  20. metadata +7 -104
  21. data/.gitmodules +0 -3
  22. data/data/ruby-advisory-db.ts +0 -1
  23. data/data/ruby-advisory-db/.gitignore +0 -1
  24. data/data/ruby-advisory-db/.rspec +0 -1
  25. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -6
  26. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -24
  27. data/data/ruby-advisory-db/Gemfile +0 -3
  28. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  29. data/data/ruby-advisory-db/README.md +0 -82
  30. data/data/ruby-advisory-db/Rakefile +0 -27
  31. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  33. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  34. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  35. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  36. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  37. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  38. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  39. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  40. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  45. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  46. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  47. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  48. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  49. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  50. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  51. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  52. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  53. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  54. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  55. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  56. data/data/ruby-advisory-db/gems/arabic-prawn/OSVDB-104365.yml +0 -15
  57. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  58. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -10
  59. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  60. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  61. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -12
  62. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  63. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -19
  64. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -11
  65. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -10
  66. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  67. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  68. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -12
  69. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -10
  70. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -10
  71. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -10
  72. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -9
  73. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -13
  74. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  75. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  76. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  77. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  78. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  79. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  80. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -10
  81. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -10
  82. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -10
  83. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  84. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  85. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  86. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  87. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -10
  88. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  89. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  90. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  91. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -12
  92. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  93. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  94. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  95. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  96. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  97. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  98. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -12
  99. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  100. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  101. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  102. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  103. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  104. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  105. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -16
  106. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -14
  107. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  108. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -13
  109. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -11
  110. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -11
  111. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -11
  112. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -11
  113. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -14
  114. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -10
  115. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -11
  116. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  117. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  118. data/data/ruby-advisory-db/lib/scrape.rb +0 -87
  119. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -165
  120. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -7
  121. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,28 +0,0 @@
1
- ---
2
- gem: activesupport
3
- framework: rails
4
- platform: jruby
5
- cve: 2013-1856
6
- osvdb: 91451
7
- url: http://www.osvdb.org/show/osvdb/91451
8
- title: XML Parsing Vulnerability affecting JRuby users
9
- date: 2013-03-19
10
-
11
- description: |
12
- The ActiveSupport XML parsing functionality supports multiple
13
- pluggable backends. One backend supported for JRuby users is
14
- ActiveSupport::XmlMini_JDOM which makes use of the
15
- javax.xml.parsers.DocumentBuilder class. In some JVM configurations
16
- the default settings of that class can allow an attacker to construct
17
- XML which, when parsed, will contain the contents of arbitrary URLs
18
- including files from the application server. They may also allow for
19
- various denial of service attacks. Action Pack
20
-
21
- cvss_v2: 7.8
22
-
23
- unaffected_versions:
24
- - ~> 2.3.0
25
-
26
- patched_versions:
27
- - ~> 3.1.12
28
- - ">= 3.2.13"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: Arabic-Prawn
3
- osvdb: 104365
4
- url: http://osvdb.org/show/osvdb/104365
5
- title: Arabic-Prawn Gem for Ruby contains a flaw
6
- date: 2014-03-10
7
-
8
- description: |
9
- Arabic Prawn Gem for Ruby contains a flaw in the lib/string_utf_support.rb
10
- file. The issue is due to the program failing to sanitize user input. This may
11
- allow a remote attacker to inject arbitrary commands.
12
-
13
- cvss_v2:
14
-
15
- patched_versions:
@@ -1,15 +0,0 @@
1
- ---
2
- gem: cocaine
3
- cve: 2013-4457
4
- osvdb: 98835
5
- url: http://www.osvdb.org/show/osvdb/98835
6
- title: Cocaine Gem for Ruby contains a flaw
7
- date: 2013-10-22
8
- description: Cocaine Gem for Ruby contains a flaw that is due to the method
9
- of variable interpolation used by the program. With a specially crafted
10
- object, a context-dependent attacker can execute arbitrary commands.
11
- cvss_v2: 6.8
12
- unaffected_versions:
13
- - < 0.4.0
14
- patched_versions:
15
- - '>= 0.5.3'
@@ -1,10 +0,0 @@
1
- ---
2
- gem: command_wrap
3
- cve: 2013-1875
4
- osvdb: 91450
5
- url: http://osvdb.org/show/osvdb/91450
6
- title: command_wrap Gem for Ruby URI Handling Arbitrary Command Injection
7
- date: 2013-03-18
8
- description: command_wrap Gem for Ruby contains a flaw that is triggered during the handling of input passed via the URL that contains a semicolon character (;). This will allow a remote attacker to inject arbitrary commands and have them executed in the context of the user clicking it.
9
- cvss_v2: 7.5
10
- patched_versions:
@@ -1,17 +0,0 @@
1
- ---
2
- gem: crack
3
- cve: 2013-1800
4
- osvdb: 90742
5
- url: http://osvdb.org/show/osvdb/90742
6
- title: crack Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
7
- description: |
8
- crack Gem for Ruby contains a flaw that is triggered when a type casting
9
- error occurs during the parsing of parameters. This may allow a
10
- context-dependent attacker to potentially execute arbitrary code.
11
- date: 2013-01-09
12
-
13
- cvss_v2: 7.5
14
-
15
- patched_versions:
16
- - ">= 0.3.2"
17
-
@@ -1,11 +0,0 @@
1
- ---
2
- gem: cremefraiche
3
- cve: 2013-2090
4
- osvdb: 93395
5
- url: http://osvdb.org/show/osvdb/93395
6
- title: Creme Fraiche Gem for Ruby File Name Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-05-14
8
- description: Creme Fraiche Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input in file names. With a specially crafted file name that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands
9
- cvss_v2:
10
- patched_versions:
11
- - ">= 0.6.1"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: curl
3
- cve: 2013-1878
4
- osvdb: 91230
5
- url: http://osvdb.org/show/osvdb/91230
6
- title: Curl Gem for Ruby URI Handling Arbitrary Command Injection
7
- date: 2013-03-12
8
-
9
- description: Curl Gem for Ruby contains a flaw that is triggered during the handling of specially crafted input passed via the URL. This may allow a context-dependent attacker to potentially execute arbitrary commands by injecting them via a semi-colon (;).
10
-
11
- cvss_v2: 7.5
12
-
@@ -1,20 +0,0 @@
1
- ---
2
- gem: devise
3
- cve: 2013-0233
4
- osvdb: 89642
5
- url: http://osvdb.org/show/osvdb/89642
6
- title: Devise Database Type Conversion Crafted Request Parsing Security Bypass
7
- date: 2013-01-28
8
-
9
- description: |
10
- Devise contains a flaw that is triggered during when a type conversion error
11
- occurs during the parsing of a malformed request. With a specially crafted
12
- request, a remote attacker can bypass security restrictions.
13
-
14
- cvss_v2: 10.0
15
-
16
- patched_versions:
17
- - ~> 1.5.4
18
- - ~> 2.0.5
19
- - ~> 2.1.3
20
- - ">= 2.2.3"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: dragonfly
3
- cve: 2013-1756
4
- osvdb: 90647
5
- url: http://www.osvdb.com/show/osvdb/90647
6
- title: Dragonfly Gem Remote Code Execution
7
- date: 2013-02-19
8
-
9
- description: |
10
- The Dragonfly gem contains a flaw that allows an attacker to run arbitrary code
11
- on a host machine using carefully crafted requests.
12
-
13
- cvss_v2:
14
-
15
- patched_versions:
16
- - ">= 0.9.13"
17
-
18
- unaffected_versions:
19
- - "< 0.7.0"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: echor
3
- osvdb: 102129
4
- url: http://osvdb.org/show/osvdb/102129
5
- title: Echor Gem for Ruby contains a flaw
6
- date: 2014-01-14
7
- description: Echor Gem for Ruby contains a flaw in backplane.rb in the perform_request function that is triggered when
8
- a semi-colon (;) is injected into a username or password. This may allow a context-dependent attacker to inject
9
- arbitrary commands if the gem is used in a rails application.
10
- cvss_v2:
11
- patched_versions:
@@ -1,10 +0,0 @@
1
- ---
2
- gem: echor
3
- osvdb: 102130
4
- url: http://osvdb.org/show/osvdb/102130
5
- title: Echor Gem for Ruby contains a flaw
6
- date: 2014-01-14
7
- description: Echor Gem for Ruby contains a flaw that is due to the program exposing credential information in the
8
- system process listing. This may allow a local attacker to gain access to plaintext credential information.
9
- cvss_v2:
10
- patched_versions:
@@ -1,9 +0,0 @@
1
- ---
2
- gem: enum_column3
3
- osvdb: 94679
4
- url: http://osvdb.org/show/osvdb/94679
5
- title: enum_column3 Gem for Ruby Symbol Creation Remote DoS
6
- date: 2013-06-26
7
- description: The enum_column3 Gem for Ruby contains a flaw that may allow a remote denial of service. The issue is due to the program typecasting unexpected strings to symbols. This may allow a remote attacker to crash the program.
8
- cvss_v2:
9
- patched_versions:
@@ -1,18 +0,0 @@
1
- ---
2
- gem: extlib
3
- cve: 2013-1802
4
- osvdb: 90740
5
- url: http://osvdb.org/show/osvdb/90740
6
- title: extlib Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
7
- date: 2013-01-08
8
-
9
- description: |
10
- extlib Gem for Ruby contains a flaw that is triggered when a type casting
11
- error occurs during the parsing of parameters. This may allow a
12
- context-dependent attacker to potentially execute arbitrary code.
13
-
14
- cvss_v2: 9.3
15
-
16
- patched_versions:
17
- - ">= 0.9.16"
18
-
@@ -1,12 +0,0 @@
1
- ---
2
- gem: fastreader
3
- cve: 2013-1876
4
- osvdb: 91232
5
- url: http://osvdb.org/show/osvdb/91232
6
- title: fastreader Gem for Ruby URI Handling Arbitrary Command Injection
7
- date: 2013-03-13
8
-
9
- description: fastreader Gem for Ruby contains a flaw that is triggered during the handling of specially crafted input passed via a URL that contains a ';' character. This may allow a context-dependent attacker to potentially execute arbitrary commands.
10
-
11
- cvss_v2: 9.3
12
-
@@ -1,10 +0,0 @@
1
- ---
2
- gem: fileutils
3
- cve:
4
- osvdb: 90715
5
- url: http://osvdb.org/show/osvdb/90715
6
- title: fileutils Gem for Ruby files_utils.rb /tmp File Symlink Arbitrary File Overwrite
7
- date: 2013-02-28
8
- description: fileutils Gem for Ruby contains a flaw as the program creates temporary files insecurely. It is possible for a local attacker to use a symlink attack against temporary files created by files_utils.rb to cause the program to unexpectedly overwrite an arbitrary file.
9
- cvss_v2:
10
- patched_versions:
@@ -1,10 +0,0 @@
1
- ---
2
- gem: fileutils
3
- cve:
4
- osvdb: 90716
5
- url: http://osvdb.org/show/osvdb/90716
6
- title: fileutils Gem for Ruby Temporary Directory Hijacking Weakness
7
- date: 2013-02-28
8
- description: fileutils Gem for Ruby contains a flaw that is due to the program not verifying the existence of a directory before attempting to create it. This may allow a local attacker to create the directory in advance, thus owning any files subsequently written to it.
9
- cvss_v2:
10
- patched_versions:
@@ -1,10 +0,0 @@
1
- ---
2
- gem: fileutils
3
- cve: 2013-2516
4
- osvdb: 90717
5
- url: http://osvdb.org/show/osvdb/90717
6
- title: fileutils Gem for Ruby file_utils.rb Crafted URL Handling Remote Command Execution
7
- date: 2013-02-28
8
- description: fileutils Gem for Ruby contains a flaw in file_utils.rb. The issue is triggered when handling a specially crafted URL containing a command after a delimiter (;). This may allow a remote attacker to potentially execute arbitrary commands.
9
- cvss_v2:
10
- patched_versions:
@@ -1,9 +0,0 @@
1
- ---
2
- gem: flash_tool
3
- cve: 2013-2513
4
- osvdb: 90829
5
- url: http://osvdb.org/show/osvdb/90829
6
- title: flash_tool Gem for Ruby File Download Handling Arbitrary Command Execution
7
- date: 2013-03-04
8
- description: flash_tool Gem for Ruby contains a flaw that is triggered during the handling of downloaded files that contain shell characters. With a specially crafted file, a context-dependent attacker can execute arbitrary commands.
9
- cvss_v2:
@@ -1,13 +0,0 @@
1
- ---
2
- gem: fog-dragonfly
3
- cve: 2013-5671
4
- osvdb: 96798
5
- url: http://www.osvdb.org/show/osvdb/96798
6
- title: fog-dragonfly Gem for Ruby imagemagickutils.rb Remote Command Execution
7
- date: 2013-09-03
8
- description: fog-dragonfly Gem for Ruby contains a flaw that is due to the program
9
- failing to properly sanitize input passed via the imagemagickutils.rb script. This
10
- may allow a remote attacker to execute arbitrary commands.
11
- cvss_v2:
12
- patched_versions:
13
- - ">= 0.8.4"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: ftpd
3
- cve: 2013-2512
4
- osvdb: 90784
5
- url: http://osvdb.org/show/osvdb/90784
6
- title: ftpd Gem for Ruby Shell Character Handling Remote Command Injection
7
- date: 2013-02-28
8
-
9
- description: |
10
- ftpd Gem for Ruby contains a flaw that is triggered when handling a
11
- specially crafted option or filename that contains a shell
12
- character. This may allow a remote attacker to inject arbitrary
13
- commands.
14
-
15
- cvss_v2: 9.0
16
-
17
- patched_versions:
18
- - ">= 0.2.2"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: gitlab-grit
3
- cve: 2013-4489
4
- osvdb: 99370
5
- url: http://www.osvdb.org/show/osvdb/99370
6
- title: GitLab Grit Gem for Ruby contains a flaw
7
- date: 2013-11-04
8
- description: GitLab Grit Gem for Ruby contains a flaw in the app/contexts/search_context.rb script.
9
- The issue is triggered when input passed via the code search box is not properly sanitized,
10
- which allows strings to be evaluated by the Bourne shell. This may allow a remote attacker to
11
- execute arbitrary commands.
12
- cvss_v2:
13
- patched_versions:
14
- - '>= 2.6.1'
@@ -1,20 +0,0 @@
1
- ---
2
- gem: gtk2
3
- cve: 2007-6183
4
- osvdb: 40774
5
- url: http://osvdb.org/show/osvdb/40774
6
- title:
7
- Ruby-GNOME2 gtk/src/rbgtkmessagedialog.c Gtk::MessageDialog.new() Function
8
- Format String
9
- date: 2007-11-27
10
-
11
- description: |
12
- Format string vulnerability in the mdiag_initialize function in
13
- gtk/src/rbgtkmessagedialog.c in Ruby-GNOME 2 (aka Ruby/Gnome2) 0.16.0, and
14
- SVN versions before 20071127, allows context-dependent attackers to execute
15
- arbitrary code via format string specifiers in the message parameter.
16
-
17
- cvss_v2: 6.8
18
-
19
- patched_versions:
20
- - "> 0.16.0"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: httparty
3
- cve: 2013-1801
4
- osvdb: 90741
5
- url: http://osvdb.org/show/osvdb/90741
6
- title: httparty Gem for Ruby Type Casting Parameter Parsing Remote Code Execution
7
- date: 2013-01-14
8
- description: |
9
- httparty Gem for Ruby contains a flaw that is triggered when a type casting
10
- error occurs during the parsing of parameters. This may allow a
11
- context-dependent attacker to potentially execute arbitrary code.
12
- cvss_v2: 7.5
13
- patched_versions:
14
- - ">= 0.10.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: i18n
3
- cve: 2013-4492
4
- osvdb: 100528
5
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/pLrh6DUw998
6
- title: i18n missing translation error message XSS
7
- date: 2013-12-03
8
-
9
- description: |
10
- The HTML exception message raised by I18n::MissingTranslation fails
11
- to escape the keys.
12
-
13
- cvss_v2: 4.3
14
-
15
- patched_versions:
16
- - ~> 0.5.1
17
- - '>= 0.6.6'
@@ -1,23 +0,0 @@
1
- ---
2
- gem: json
3
- cve: 2013-0269
4
- osvdb: 90074
5
- url: http://direct.osvdb.org/show/osvdb/90074
6
- title: Ruby on Rails JSON Gem Arbitrary Symbol Creation Remote DoS
7
- date: 2013-02-11
8
-
9
- description: |
10
- Ruby on Rails contains a flaw that may allow a remote denial of service.
11
- The issue is due to the JSON gem being tricked in to generating Ruby symbols
12
- during the parsing of certain JSON documents. Since Ruby symbols are not
13
- garbage collected, a remote attacker can crash a users system. This also may
14
- allow the attacker to create arbitrary objects that may be used to bypass
15
- certain security mechanisms and potentially allow SQL injection attacks to
16
- be conducted.
17
-
18
- cvss_v2: 9.0
19
-
20
- patched_versions:
21
- - ~> 1.5.5
22
- - ~> 1.6.8
23
- - ">= 1.7.7"
@@ -1,10 +0,0 @@
1
- ---
2
- gem: karteek-docsplit
3
- cve: 2013-1933
4
- osvdb: 92117
5
- url: http://osvdb.org/show/osvdb/92117
6
- title: Karteek Docsplit Gem for Ruby text_extractor.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-04-08
8
- description: Karteek Docsplit Gem for Ruby contains a flaw that is due to the program failing to properly sanitize input passed to text_extractor.rb. With a specially crafted file name that contains shell metacharacters, a context-dependent attacker can execute arbitrary commands
9
- cvss_v2: 9.3
10
- patched_versions:
@@ -1,10 +0,0 @@
1
- ---
2
- gem: kelredd-pruview
3
- cve: 2013-1947
4
- osvdb: 92228
5
- url: http://osvdb.org/show/osvdb/92228
6
- title: kelredd-pruview Gem for Ruby /lib/pruview/document.rb File Name Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-04-04
8
- description: kelredd-pruview Gem for Ruby contains a flaw in /lib/pruview/document.rb. The issue is triggered during the handling of a specially crafted file name that contains injected shell metacharacters. This may allow a context-dependent attacker to potentially execute arbitrary commands.
9
- cvss_v2: 9.3
10
- patched_versions:
@@ -1,10 +0,0 @@
1
- ---
2
- gem: ldoce
3
- cve: 2013-1911
4
- osvdb: 91870
5
- url: http://osvdb.org/show/osvdb/91870
6
- title: ldoce Gem for Ruby MP3 URL Shell Metacharacter Injection Arbitrary Command Execution
7
- date: 2013-04-01
8
- description: ldoce Gem for Ruby contains a flaw that is triggered during the handling of a specially crafted URL or filename for MP3 files that have shell metacharacters injected in to it. This may allow a context-dependent attacker to execute arbitrary commands.
9
- cvss_v2: 6.8
10
- patched_versions: