heimdall_tools 1.3.30 → 1.3.35

Sign up to get free protection for your applications and to get access to all the features.
@@ -5,6 +5,8 @@ require 'heimdall_tools/hdf'
5
5
 
6
6
  RESOURCE_DIR = Pathname.new(__FILE__).join('../../data')
7
7
 
8
+ DEFAULT_NIST_TAG = ["SA-11", "RA-5"].freeze
9
+
8
10
  MAPPING_FILES = {
9
11
  cwe: File.join(RESOURCE_DIR, 'cwe-nist-mapping.csv'),
10
12
  owasp: File.join(RESOURCE_DIR, 'owasp-nist-mapping.csv')
@@ -237,7 +239,7 @@ class Control
237
239
  return [@mappings[tag_type][parsed_tag]].flatten.uniq
238
240
  end
239
241
 
240
- ['unmapped'] # HDF expects this to be a list, but not an empty list even if there aren't results
242
+ DEFAULT_NIST_TAG # Entries with unmapped NIST tags are defaulted to NIST tags ‘SA-11, RA-5 Rev_4’
241
243
  end
242
244
 
243
245
  def hdf
@@ -7,6 +7,7 @@ require 'heimdall_tools/hdf'
7
7
  RESOURCE_DIR = Pathname.new(__FILE__).join('../../data')
8
8
 
9
9
  CWE_NIST_MAPPING_FILE = File.join(RESOURCE_DIR, 'cwe-nist-mapping.csv')
10
+ DEFAULT_NIST_TAG = ["SA-11", "RA-5"].freeze
10
11
 
11
12
  # rubocop:disable Metrics/AbcSize
12
13
 
@@ -66,7 +67,7 @@ module HeimdallTools
66
67
  def nist_tag(cweid)
67
68
  entries = @cwe_nist_mapping.select { |x| x[:cweid].to_s.eql?(cweid.to_s) }
68
69
  tags = entries.map { |x| [x[:nistid], "Rev_#{x[:rev]}"] }
69
- tags.empty? ? ['unmapped'] : tags.flatten.uniq
70
+ tags.empty? ? DEFAULT_NIST_TAG : tags.flatten.uniq
70
71
  end
71
72
 
72
73
  def impact(riskcode)
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: heimdall_tools
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.3.30
4
+ version: 1.3.35
5
5
  platform: ruby
6
6
  authors:
7
7
  - Robert Thew
@@ -10,7 +10,7 @@ authors:
10
10
  autorequire:
11
11
  bindir: exe
12
12
  cert_chain: []
13
- date: 2020-06-12 00:00:00.000000000 Z
13
+ date: 2021-02-17 00:00:00.000000000 Z
14
14
  dependencies:
15
15
  - !ruby/object:Gem::Dependency
16
16
  name: nokogiri
@@ -96,20 +96,6 @@ dependencies:
96
96
  - - "~>"
97
97
  - !ruby/object:Gem::Version
98
98
  version: '2.1'
99
- - !ruby/object:Gem::Dependency
100
- name: nori
101
- requirement: !ruby/object:Gem::Requirement
102
- requirements:
103
- - - "~>"
104
- - !ruby/object:Gem::Version
105
- version: '2.6'
106
- type: :runtime
107
- prerelease: false
108
- version_requirements: !ruby/object:Gem::Requirement
109
- requirements:
110
- - - "~>"
111
- - !ruby/object:Gem::Version
112
- version: '2.6'
113
99
  - !ruby/object:Gem::Dependency
114
100
  name: git-lite-version-bump
115
101
  requirement: !ruby/object:Gem::Requirement
@@ -166,20 +152,6 @@ dependencies:
166
152
  - - ">="
167
153
  - !ruby/object:Gem::Version
168
154
  version: '0'
169
- - !ruby/object:Gem::Dependency
170
- name: codeclimate-test-reporter
171
- requirement: !ruby/object:Gem::Requirement
172
- requirements:
173
- - - ">="
174
- - !ruby/object:Gem::Version
175
- version: '0'
176
- type: :development
177
- prerelease: false
178
- version_requirements: !ruby/object:Gem::Requirement
179
- requirements:
180
- - - ">="
181
- - !ruby/object:Gem::Version
182
- version: '0'
183
155
  - !ruby/object:Gem::Dependency
184
156
  name: rake
185
157
  requirement: !ruby/object:Gem::Requirement
@@ -203,7 +175,6 @@ executables:
203
175
  extensions: []
204
176
  extra_rdoc_files: []
205
177
  files:
206
- - CHANGELOG.md
207
178
  - Guardfile
208
179
  - LICENSE.md
209
180
  - README.md
@@ -212,6 +183,7 @@ files:
212
183
  - lib/data/U_CCI_List.xml
213
184
  - lib/data/cwe-nist-mapping.csv
214
185
  - lib/data/nessus-plugins-nist-mapping.csv
186
+ - lib/data/nikto-nist-mapping.csv
215
187
  - lib/data/owasp-nist-mapping.csv
216
188
  - lib/heimdall_tools.rb
217
189
  - lib/heimdall_tools/burpsuite_mapper.rb
@@ -222,10 +194,16 @@ files:
222
194
  - lib/heimdall_tools/help.rb
223
195
  - lib/heimdall_tools/help/burpsuite_mapper.md
224
196
  - lib/heimdall_tools/help/fortify_mapper.md
197
+ - lib/heimdall_tools/help/jfrog_xray_mapper.md
225
198
  - lib/heimdall_tools/help/nessus_mapper.md
199
+ - lib/heimdall_tools/help/nikto_mapper.md
200
+ - lib/heimdall_tools/help/snyk_mapper.md
226
201
  - lib/heimdall_tools/help/sonarqube_mapper.md
227
202
  - lib/heimdall_tools/help/zap_mapper.md
203
+ - lib/heimdall_tools/jfrog_xray_mapper.rb
228
204
  - lib/heimdall_tools/nessus_mapper.rb
205
+ - lib/heimdall_tools/nikto_mapper.rb
206
+ - lib/heimdall_tools/snyk_mapper.rb
229
207
  - lib/heimdall_tools/sonarqube_mapper.rb
230
208
  - lib/heimdall_tools/version.rb
231
209
  - lib/heimdall_tools/zap_mapper.rb
@@ -249,7 +227,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
249
227
  - !ruby/object:Gem::Version
250
228
  version: '0'
251
229
  requirements: []
252
- rubygems_version: 3.1.2
230
+ rubygems_version: 3.2.3
253
231
  signing_key:
254
232
  specification_version: 4
255
233
  summary: Convert Forify, Openzap and Sonarqube results to HDF
data/CHANGELOG.md DELETED
@@ -1,266 +0,0 @@
1
- # Changelog
2
-
3
- ## [v1.3.29](https://github.com/mitre/heimdall_tools/tree/v1.3.29) (2020-05-28)
4
-
5
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.28...v1.3.29)
6
-
7
- **Merged pull requests:**
8
-
9
- - Remove debug line [\#53](https://github.com/mitre/heimdall_tools/pull/53) ([rx294](https://github.com/rx294))
10
-
11
- ## [v1.3.28](https://github.com/mitre/heimdall_tools/tree/v1.3.28) (2020-05-28)
12
-
13
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.27...v1.3.28)
14
-
15
- **Closed issues:**
16
-
17
- - Map 'Policy Compliance' entries for nessus\_mapper [\#49](https://github.com/mitre/heimdall_tools/issues/49)
18
-
19
- **Merged pull requests:**
20
-
21
- - Add code to translate Policy compliance results [\#51](https://github.com/mitre/heimdall_tools/pull/51) ([rx294](https://github.com/rx294))
22
-
23
- ## [v1.3.27](https://github.com/mitre/heimdall_tools/tree/v1.3.27) (2020-05-22)
24
-
25
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.26...v1.3.27)
26
-
27
- **Merged pull requests:**
28
-
29
- - Updated the Dockerfile to run in an alpine ruby container [\#47](https://github.com/mitre/heimdall_tools/pull/47) ([jsa5593](https://github.com/jsa5593))
30
- - Require a newer version of git-lite-version-bump for Windows support [\#46](https://github.com/mitre/heimdall_tools/pull/46) ([rbclark](https://github.com/rbclark))
31
-
32
- ## [v1.3.26](https://github.com/mitre/heimdall_tools/tree/v1.3.26) (2020-05-06)
33
-
34
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.25...v1.3.26)
35
-
36
- **Implemented enhancements:**
37
-
38
- - Converter: Nessus Transform for Audit results and vulnerability scan results [\#29](https://github.com/mitre/heimdall_tools/issues/29)
39
-
40
- **Merged pull requests:**
41
-
42
- - Nessus Mapper [\#45](https://github.com/mitre/heimdall_tools/pull/45) ([rx294](https://github.com/rx294))
43
-
44
- ## [v1.3.25](https://github.com/mitre/heimdall_tools/tree/v1.3.25) (2020-04-16)
45
-
46
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.24...v1.3.25)
47
-
48
- **Closed issues:**
49
-
50
- - Add minimum required json fields to work heimdall server [\#5](https://github.com/mitre/heimdall_tools/issues/5)
51
-
52
- **Merged pull requests:**
53
-
54
- - Make sure the fields we are looking for in Fortify exist before we parse the element [\#44](https://github.com/mitre/heimdall_tools/pull/44) ([rbclark](https://github.com/rbclark))
55
- - Update actions to use ruby/setup-ruby [\#43](https://github.com/mitre/heimdall_tools/pull/43) ([Bialogs](https://github.com/Bialogs))
56
-
57
- ## [v1.3.24](https://github.com/mitre/heimdall_tools/tree/v1.3.24) (2020-04-07)
58
-
59
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23...v1.3.24)
60
-
61
- **Implemented enhancements:**
62
-
63
- - Converter: Burp Suite Pro [\#28](https://github.com/mitre/heimdall_tools/issues/28)
64
-
65
- **Fixed bugs:**
66
-
67
- - \[Bug\] Import mapping csvs by relative path [\#41](https://github.com/mitre/heimdall_tools/issues/41)
68
-
69
- **Merged pull requests:**
70
-
71
- - Update to pull data csvs by relative path [\#42](https://github.com/mitre/heimdall_tools/pull/42) ([rx294](https://github.com/rx294))
72
- - Burpsuite mapper [\#40](https://github.com/mitre/heimdall_tools/pull/40) ([rx294](https://github.com/rx294))
73
-
74
- ## [v1.3.23](https://github.com/mitre/heimdall_tools/tree/v1.3.23) (2020-03-31)
75
-
76
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre5...v1.3.23)
77
-
78
- ## [v1.3.23.pre5](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre5) (2020-03-31)
79
-
80
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre4...v1.3.23.pre5)
81
-
82
- **Merged pull requests:**
83
-
84
- - Rubygems automatically trims the word \_api\_key when referencing the key [\#39](https://github.com/mitre/heimdall_tools/pull/39) ([rbclark](https://github.com/rbclark))
85
-
86
- ## [v1.3.23.pre4](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre4) (2020-03-31)
87
-
88
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre3...v1.3.23.pre4)
89
-
90
- ## [v1.3.23.pre3](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre3) (2020-03-31)
91
-
92
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre2...v1.3.23.pre3)
93
-
94
- ## [v1.3.23.pre2](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre2) (2020-03-31)
95
-
96
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre...v1.3.23.pre2)
97
-
98
- ## [v1.3.23.pre](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre) (2020-03-31)
99
-
100
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.22...v1.3.23.pre)
101
-
102
- **Merged pull requests:**
103
-
104
- - Restructure workflow for publishing gem [\#37](https://github.com/mitre/heimdall_tools/pull/37) ([rbclark](https://github.com/rbclark))
105
-
106
- ## [v1.3.22](https://github.com/mitre/heimdall_tools/tree/v1.3.22) (2020-03-31)
107
-
108
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.21...v1.3.22)
109
-
110
- ## [v1.3.21](https://github.com/mitre/heimdall_tools/tree/v1.3.21) (2020-03-31)
111
-
112
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.20...v1.3.21)
113
-
114
- ## [v1.3.20](https://github.com/mitre/heimdall_tools/tree/v1.3.20) (2020-03-30)
115
-
116
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.19...v1.3.20)
117
-
118
- **Fixed bugs:**
119
-
120
- - Unable to Convert Fortify 19.2.0 FVDL file to HDF [\#25](https://github.com/mitre/heimdall_tools/issues/25)
121
-
122
- ## [v1.3.19](https://github.com/mitre/heimdall_tools/tree/v1.3.19) (2020-03-30)
123
-
124
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.18...v1.3.19)
125
-
126
- **Merged pull requests:**
127
-
128
- - Remove all gems from Gemfile and declare them properly in the gemspec [\#33](https://github.com/mitre/heimdall_tools/pull/33) ([rbclark](https://github.com/rbclark))
129
-
130
- ## [v1.3.18](https://github.com/mitre/heimdall_tools/tree/v1.3.18) (2020-03-28)
131
-
132
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.17...v1.3.18)
133
-
134
- ## [v1.3.17](https://github.com/mitre/heimdall_tools/tree/v1.3.17) (2020-03-26)
135
-
136
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.16...v1.3.17)
137
-
138
- **Closed issues:**
139
-
140
- - Request New converters [\#23](https://github.com/mitre/heimdall_tools/issues/23)
141
-
142
- ## [v1.3.16](https://github.com/mitre/heimdall_tools/tree/v1.3.16) (2020-03-25)
143
-
144
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.15...v1.3.16)
145
-
146
- ## [v1.3.15](https://github.com/mitre/heimdall_tools/tree/v1.3.15) (2020-03-25)
147
-
148
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.14...v1.3.15)
149
-
150
- ## [v1.3.14](https://github.com/mitre/heimdall_tools/tree/v1.3.14) (2020-03-24)
151
-
152
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.13...v1.3.14)
153
-
154
- ## [v1.3.13](https://github.com/mitre/heimdall_tools/tree/v1.3.13) (2020-03-24)
155
-
156
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.12...v1.3.13)
157
-
158
- ## [v1.3.12](https://github.com/mitre/heimdall_tools/tree/v1.3.12) (2020-03-24)
159
-
160
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.11...v1.3.12)
161
-
162
- ## [v1.3.11](https://github.com/mitre/heimdall_tools/tree/v1.3.11) (2020-03-24)
163
-
164
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.10...v1.3.11)
165
-
166
- ## [v1.3.10](https://github.com/mitre/heimdall_tools/tree/v1.3.10) (2020-03-24)
167
-
168
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.9...v1.3.10)
169
-
170
- ## [v1.3.9](https://github.com/mitre/heimdall_tools/tree/v1.3.9) (2020-03-23)
171
-
172
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.8...v1.3.9)
173
-
174
- **Closed issues:**
175
-
176
- - Update XML parser [\#26](https://github.com/mitre/heimdall_tools/issues/26)
177
-
178
- **Merged pull requests:**
179
-
180
- - Update XML parser [\#27](https://github.com/mitre/heimdall_tools/pull/27) ([rx294](https://github.com/rx294))
181
-
182
- ## [v1.3.8](https://github.com/mitre/heimdall_tools/tree/v1.3.8) (2020-03-09)
183
-
184
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.7...v1.3.8)
185
-
186
- **Closed issues:**
187
-
188
- - \[BUG\] | sonarqube\_mapper is not handling NIST mapping correctly [\#21](https://github.com/mitre/heimdall_tools/issues/21)
189
-
190
- **Merged pull requests:**
191
-
192
- - Fixes \#21 \[BUG\] | sonarqube\_mapper is not handling NIST mapping correctly [\#22](https://github.com/mitre/heimdall_tools/pull/22) ([rx294](https://github.com/rx294))
193
-
194
- ## [v1.3.7](https://github.com/mitre/heimdall_tools/tree/v1.3.7) (2020-03-06)
195
-
196
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.6...v1.3.7)
197
-
198
- ## [v1.3.6](https://github.com/mitre/heimdall_tools/tree/v1.3.6) (2020-03-05)
199
-
200
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.5...v1.3.6)
201
-
202
- ## [v1.3.5](https://github.com/mitre/heimdall_tools/tree/v1.3.5) (2020-03-05)
203
-
204
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.4...v1.3.5)
205
-
206
- ## [v1.3.4](https://github.com/mitre/heimdall_tools/tree/v1.3.4) (2020-03-04)
207
-
208
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.3...v1.3.4)
209
-
210
- **Closed issues:**
211
-
212
- - Support Authenticated Sonarqube API for sonarqube\_mapper [\#18](https://github.com/mitre/heimdall_tools/issues/18)
213
-
214
- ## [v1.3.3](https://github.com/mitre/heimdall_tools/tree/v1.3.3) (2020-03-04)
215
-
216
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.2...v1.3.3)
217
-
218
- **Merged pull requests:**
219
-
220
- - Cleanup GPR and Rubygems release flow [\#38](https://github.com/mitre/heimdall_tools/pull/38) ([rbclark](https://github.com/rbclark))
221
- - Sonarqube authentication option [\#20](https://github.com/mitre/heimdall_tools/pull/20) ([rx294](https://github.com/rx294))
222
-
223
- ## [v1.3.2](https://github.com/mitre/heimdall_tools/tree/v1.3.2) (2019-12-27)
224
-
225
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.1...v1.3.2)
226
-
227
- **Merged pull requests:**
228
-
229
- - Adding dockerfile for heimdall tools [\#15](https://github.com/mitre/heimdall_tools/pull/15) ([rx294](https://github.com/rx294))
230
-
231
- ## [v1.3.1](https://github.com/mitre/heimdall_tools/tree/v1.3.1) (2019-12-27)
232
-
233
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.0...v1.3.1)
234
-
235
- **Closed issues:**
236
-
237
- - Update HDF format generate jsons in Inspec results style [\#10](https://github.com/mitre/heimdall_tools/issues/10)
238
-
239
- **Merged pull requests:**
240
-
241
- - Updating required nori gem version [\#16](https://github.com/mitre/heimdall_tools/pull/16) ([rx294](https://github.com/rx294))
242
- - Populate shasum and runtime field [\#14](https://github.com/mitre/heimdall_tools/pull/14) ([rx294](https://github.com/rx294))
243
- - Updates as per feedback [\#13](https://github.com/mitre/heimdall_tools/pull/13) ([rx294](https://github.com/rx294))
244
- - updating samples [\#12](https://github.com/mitre/heimdall_tools/pull/12) ([rx294](https://github.com/rx294))
245
- - Change to results view on heimdall [\#11](https://github.com/mitre/heimdall_tools/pull/11) ([rx294](https://github.com/rx294))
246
-
247
- ## [v1.3.0](https://github.com/mitre/heimdall_tools/tree/v1.3.0) (2019-09-24)
248
-
249
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/c9c08305796eaf12d7abb2535c285a4acd2f5a91...v1.3.0)
250
-
251
- **Closed issues:**
252
-
253
- - README needs authors [\#9](https://github.com/mitre/heimdall_tools/issues/9)
254
- - Get NIST rev version from CSV [\#4](https://github.com/mitre/heimdall_tools/issues/4)
255
- - Output in evaluation format, not profile [\#2](https://github.com/mitre/heimdall_tools/issues/2)
256
-
257
- **Merged pull requests:**
258
-
259
- - Fixes to PR \#6 [\#8](https://github.com/mitre/heimdall_tools/pull/8) ([rx294](https://github.com/rx294))
260
- - Update README fortify-fvdl flag to fvdl as in usage [\#7](https://github.com/mitre/heimdall_tools/pull/7) ([mirskiy](https://github.com/mirskiy))
261
- - Add SonarQube Mapper and OWASP NIST mappings [\#6](https://github.com/mitre/heimdall_tools/pull/6) ([mirskiy](https://github.com/mirskiy))
262
- - OWASP ZAP Mapper PR [\#3](https://github.com/mitre/heimdall_tools/pull/3) ([rx294](https://github.com/rx294))
263
-
264
-
265
-
266
- \* *This Changelog was automatically generated by [github_changelog_generator](https://github.com/github-changelog-generator/github-changelog-generator)*