-
-
Notifications
You must be signed in to change notification settings - Fork 228
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Can't update ruby-advisory-db #333
Comments
Could you run |
@postmodern not anymore, unfortunately, as the workaround I found was deleting the directory so that the repository is checked out again. I did try |
I'm curious if you were using git worktrees and somehow changes got into |
@postmodern No, no worktrees. However, as additional info, I usually run the audit in a commit hook from Overcommit (https://github.com/sds/overcommit). I'm not completely familiar with how Overcommit works under the hood, but it does some magic on the current git repository with git stash and maybe something else as well. Could be related (?). |
Interestingly this happened to me today too, here goes the diff File: ---
-gem: RedCloth
+gem: redcloth
cve: 2012-6684
-osvdb: 115941
+ghsa: r23g-3qw4-gfh2
-url: https://co3k.org/blog/redcloth-unfixed-xss-en
+url: http://co3k.org/blog/redcloth-unfixed-xss-en
-title: "CVE-2012-6684 rubygem-RedCloth: XSS vulnerability"
+title: RedCloth Cross-site Scripting vulnerability
-date: 2012-02-29
+date: 2017-10-24
-description: 'Cross-site scripting (XSS) vulnerability in the RedCloth library 4.2.9
- for Ruby and earlier allows remote attackers to inject arbitrary web script or HTML
- via a javascript: URI.'
+description: Cross-site scripting (XSS) vulnerability in the
+ RedCloth library 4.2.9 for Ruby and earlier allows remote
+ attackers to inject arbitrary web script or HTML via a
+ "javascript:" URI.
cvss_v2: 4.3
patched_versions:
- - '>= 4.3.0'
+ - ">= 4.3.0"
related:
url:
- - https://github.com/jgarber/redcloth/commit/2f6dab4d6aea5cee778d2f37a135637fe3f1573c
+ - https://nvd.nist.gov/vuln/detail/CVE-2012-6684
+ - http://co3k.org/blog/redcloth-unfixed-xss-en
- https://gist.github.com/co3k/75b3cb416c342aa1414c
- - https://jgarber.lighthouseapp.com/projects/13054-redcloth/tickets/243-xss
+ - https://github.com/jgarber/redcloth/commit/b24f03db023d1653d60dd33b28e09317cd77c6a0
+ - https://github.com/advisories/GHSA-r23g-3qw4-gfh2
+ - http://seclists.org/fulldisclosure/2014/Dec/50
+ - http://www.debian.org/security/2015/dsa-3168
+ - https://web.archive.org/web/20150128115714/http://jgarber.lighthouseapp.com/projects/13054-redcloth/tickets/243-xss I haven't changed anything manually, I just ran bundler-audit version |
I bet this is because in this PR rubysec/ruby-advisory-db#598 |
I have since removed the |
I ran |
Description
There seems to be a problem with updating ruby-advisory-db.
Steps To Reproduce
Run
bundle exec bundle-audit check --update
Expected Behavior
It should do what it normally does. The same command worked yesterday (5.4.2022) FWIW.
Actual Behavior
A workaround is to delete the checkout directory (
/home/daniel/.local/share/ruby-advisory-db
in this case) and try again.Environment
The text was updated successfully, but these errors were encountered: