From 3f5830b3d3e3ed460044fffa40f5b1f88c0aea98 Mon Sep 17 00:00:00 2001 From: Andrew Metcalf Date: Wed, 28 Feb 2018 00:07:00 -0800 Subject: [PATCH] Fix CVE-2018-7212 to refer to rack-protection with correct fix versions (#331) * Fix CVE-2018-7212 to refer to rack-protection with correct fix versions * Fix typo in rack-protection --- gems/{sinatra => rack-protection}/CVE-2018-7212.yml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename gems/{sinatra => rack-protection}/CVE-2018-7212.yml (62%) diff --git a/gems/sinatra/CVE-2018-7212.yml b/gems/rack-protection/CVE-2018-7212.yml similarity index 62% rename from gems/sinatra/CVE-2018-7212.yml rename to gems/rack-protection/CVE-2018-7212.yml index 4bfaca8630..afc51242d8 100644 --- a/gems/sinatra/CVE-2018-7212.yml +++ b/gems/rack-protection/CVE-2018-7212.yml @@ -1,11 +1,12 @@ --- -gem: sinatra +gem: rack-protection cve: 2018-7212 url: https://github.com/sinatra/sinatra/pull/1379 title: Path traversal is possible via backslash characters on Windows. date: 2018-02-18 description: | - An issue was discovered in Sinatra 2.x before 2.0.1 on Windows. Path traversal + An issue was discovered in rack-protection 2.x before 2.0.1 on Windows. Path traversal is possible via backslash characters. patched_versions: - - ">= 2.0.1" \ No newline at end of file + - ">= 2.0.1" + - "~> 1.5.4"