heimdall_tools 1.3.31 → 1.3.32

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1587fb5ef791c957076dc7864b026672d2c77a602ceba619087bf680a7ac79f2
4
- data.tar.gz: f5209e76e38bc08d68699e1239a88618b0332fc34b25b3b54ca647529556c851
3
+ metadata.gz: ba19125388e2eaa3aad2b463ee44c3345ce5ed7e0387da28ff1aea3337a633ca
4
+ data.tar.gz: dfcad55b16393918ff0d29017749a492c8c129045287cba87e33d54ac0ab20d6
5
5
  SHA512:
6
- metadata.gz: 85f84e6ab53e0e04f397957fec62b87f04ec1dc31465aace772345de7648077d5a7480a7ccf0163309bc997e5f2b95d8ab79936f66779652a33c46f75b34e63b
7
- data.tar.gz: 051ff77b344b0ba3123fedbe7d97692bf6311aec791236ccaabbd2a56b76a82f0d1fae7e9013b82c9041a42d436985bffe968eb763573d219e67d4b34b9a6245
6
+ metadata.gz: b0559ce058bf85ad8df3dc05520d0a59d63e8a2d384e1ff9f16fe71f2c66555920da5a9ab38fff129faaa6ba487c1dd4026bad29dd32e29610cf8e0608ef1cf8
7
+ data.tar.gz: 83f3806be04a555640f70b5ad3a97ffc5a2088e3736fdce4a74263c859d1e16313d39f01497438ea9c01d8862f54d6330b0880ac6ff38ab4f19671ce6a0f0135
data/README.md CHANGED
@@ -10,6 +10,7 @@ HeimdallTools supplies several methods to convert output from various tools to "
10
10
  - **zap_mapper** - OWASP ZAP - open-source dynamic code analysis tool
11
11
  - **burpsuite_mapper** - commercial dynamic analysis tool
12
12
  - **nessus_mapper** - commercial vulnerability scanner
13
+ - **snyk_mapper** - commercial package vulnerability scanner
13
14
 
14
15
  Ruby 2.4 or higher (check using "ruby -v")
15
16
 
@@ -145,6 +146,23 @@ FLAGS:
145
146
  example: heimdall_tools nessus_mapper -x nessus-results.xml -o test-env
146
147
  ```
147
148
 
149
+ ## snyk_mapper
150
+
151
+ snyk_mapper translates an Snyk results JSON file into HDF format json to be viewable in Heimdall
152
+
153
+ Note: A separate HDF JSON is generated for each project reported in the Snyk Report.
154
+
155
+ ```
156
+ USAGE: heimdall_tools snyk_mapper [OPTIONS] -x <snyk-results-json> -o <hdf-file-prefix>
157
+
158
+ FLAGS:
159
+ -j <snyk_results_jsonl> : path to Snyk results JSON file.
160
+ -o --output_prefix <prefix> : path to output scan-results json.
161
+ -V --verbose : verbose run [optional].
162
+
163
+ example: heimdall_tools snyk_mapper -j snyk_results.json -o output-file-prefix
164
+ ```
165
+
148
166
  ## version
149
167
 
150
168
  Prints out the gem version
@@ -46,6 +46,7 @@
46
46
  170, Improper Null Termination,SI-10,4,Information Input Validation
47
47
  176, Improper Handling of Unicode Encoding,,4,
48
48
  185, Incorrect Regular Expression,,4,
49
+ 189, Numeric Errors,SA-11,4,Developer Security Testing and Evaluation
49
50
  190, Integer Overflow or Wraparound,SI-10,4,Information Input Validation
50
51
  195, Signed to Unsigned Conversion Error,,4,
51
52
  200, Information Exposure,SC-8,4,Transmission Confidentiality and Integrity
@@ -79,6 +80,7 @@
79
80
  305, Authentication Bypass by Primary Weakness,IA-8,4,Identification and Authentication (Non-Organizational Users)
80
81
  306, Missing Authentication for Critical Function,AC-3,4,Access Enforcement
81
82
  307, Improper Restriction of Excessive Authentication Attempts,AC-7,4,Unsuccessful Logon Attempts
83
+ 310, Cryptographic Issues,SC-13,4,Cryptographic Protection
82
84
  311, Missing Encryption of Sensitive Data,SC-8,4,Transmission Confidentiality and Integrity
83
85
  321, Use of Hard-coded Cryptographic Key,SC-12,4,Cryptographic Key Establishment and Management
84
86
  325, Missing Required Cryptographic Step,SC-13,4,Cryptographic Protection
@@ -113,15 +115,16 @@
113
115
  401, Improper Release of Memory Before Removing Last Reference,,4,
114
116
  404, Improper Resource Shutdown or Release,,4,
115
117
  415, Double Free,,4,
116
- 416, Use after Free,,4,
118
+ 416, Use after Free,SC-4,4,Information in Shared Resources
117
119
  434, Unrestricted Upload of File with Dangerous Type,AC-6,4,Least Privilege: Privilege Levels for Code Execution
120
+ 444, Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling'),SI-10,4,Information Input Validation
118
121
  457, Use of Uninitialized Variable,,4,
119
122
  466, Return of Pointer Value Outside of Expected Range,,4,
120
123
  470, Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection'),SI-10,4,Information Input Validation
121
124
  471, Modification of Assumed-Immutable DATA (MAID),AC-3,4,Access Enforcement
122
125
  474, Use of Function with Inconsistent Implementations,,4,
123
126
  475, Undefined Behavior for Input to API,,4,
124
- 476, NULL Pointer Dereference,,4,
127
+ 476, NULL Pointer Dereference,SI-10,4,Information Input Validation
125
128
  477, Use of Obsolete Functions,,4,
126
129
  478, Missing Default Case in Switch Statement,,4,
127
130
  492, Use of Inner Class Containing Sensitive Data,AC-3,4,Access Enforcement
@@ -130,6 +133,7 @@
130
133
  495, Private Array-Typed Field Returned From A Public Method,AC-3,4,Access Enforcement
131
134
  497, Exposure of System Data to an Unauthorized Control Sphere,SI-11,4,Error Handling
132
135
  501, Trust Boundary Violation,SI-10,4,Information Input Validation
136
+ 502, Deserialization of Untrusted Data,SI-10,4,Information Input Validation
133
137
  521, Weak Password Requirements,IA-5,4,Authenticator Management : -1 Password-based Authentication
134
138
  522, Insufficiently Protected Credentials,SC-8,4,Transmission Confidentiality and Integrity
135
139
  539, Information Exposure Through Persistent Cookies,SC-23,4,Session Authenticity
@@ -159,7 +163,7 @@
159
163
  601, URL Redirection to Untrusted Site ('Open Redirect'),SI-10,4,Information Input Validation
160
164
  607, Public Static Final Field References Mutable Object,,4,
161
165
  609, Double-Checked Locking,,4,
162
- 611, Improper Restriction of XML External Entity Reference ('XXE'),,4,
166
+ 611, Improper Restriction of XML External Entity Reference ('XXE'),SI-10,4,Information Input Validation
163
167
  613, Insufficient Session Expiration,AC-12,4,Session Termination
164
168
  614, Sensitive Cookie in HTTPS Session Without 'Secure' Attribute,SC-8,4,Transmission Confidentiality and Integrity
165
169
  615, Information Exposure Through Comments,AC-3,4,Access Enforcement : -5 Security-Relevant Information
@@ -192,4 +196,4 @@
192
196
  863, Incorrect Authorization,AC-3,4,Access Enforcement
193
197
  915, Improperly Controlled Modification of Dynamically-Determined Object Attributes,SI-10,4,Information Input Validation
194
198
  916, Use of Password Hash With Insufficient Computational Effort,SC-13,4,Cryptographic Protection
195
- 918, Server-Side Request Forgery (SSRF),SI-10,4,Information Input Validation
199
+ 918, Server-Side Request Forgery (SSRF),SI-10,4,Information Input Validation
@@ -10,4 +10,5 @@ module HeimdallTools
10
10
  autoload :SonarQubeMapper, 'heimdall_tools/sonarqube_mapper'
11
11
  autoload :BurpSuiteMapper, 'heimdall_tools/burpsuite_mapper'
12
12
  autoload :NessusMapper, 'heimdall_tools/nessus_mapper'
13
+ autoload :SnykMapper, 'heimdall_tools/snyk_mapper'
13
14
  end
@@ -61,6 +61,20 @@ module HeimdallTools
61
61
 
62
62
  end
63
63
 
64
+ desc 'snyk_mapper', 'snyk_mapper translates Synk results Json to HDF format Json be viewed on Heimdall'
65
+ long_desc Help.text(:fortify_mapper)
66
+ option :json, required: true, aliases: '-j'
67
+ option :output_prefix, required: true, aliases: '-o'
68
+ option :verbose, type: :boolean, aliases: '-V'
69
+ def snyk_mapper
70
+ hdfs = HeimdallTools::SnykMapper.new(File.read(options[:json]), options[:name]).to_hdf
71
+ puts "\r\HDF Generated:\n"
72
+ hdfs.keys.each do | host |
73
+ File.write("#{options[:output_prefix]}-#{host}.json", hdfs[host])
74
+ puts "#{options[:output_prefix]}-#{host}.json"
75
+ end
76
+ end
77
+
64
78
  desc 'version', 'prints version'
65
79
  def version
66
80
  puts VERSION
@@ -0,0 +1,7 @@
1
+ snyk_mapper translates an Snyk results JSON file into HDF format json to be viewable in Heimdall
2
+
3
+ A separate HDF JSON is generated for each project reported in the Snyk Report.
4
+
5
+ Examples:
6
+
7
+ heimdall_tools snyk_mapper -j snyk_results.json -o output-file-prefix
@@ -0,0 +1,161 @@
1
+ require 'json'
2
+ require 'csv'
3
+ require 'heimdall_tools/hdf'
4
+ require 'utilities/xml_to_hash'
5
+
6
+ RESOURCE_DIR = Pathname.new(__FILE__).join('../../data')
7
+
8
+ CWE_NIST_MAPPING_FILE = File.join(RESOURCE_DIR, 'cwe-nist-mapping.csv')
9
+
10
+ IMPACT_MAPPING = {
11
+ high: 0.7,
12
+ medium: 0.5,
13
+ low: 0.3,
14
+ }.freeze
15
+
16
+ SNYK_VERSION_REGEX = 'v(\d+.)(\d+.)(\d+)'.freeze
17
+
18
+ DEFAULT_NIST_TAG = ["SA-11", "RA-5"].freeze
19
+
20
+ # Loading spinner sign
21
+ $spinner = Enumerator.new do |e|
22
+ loop do
23
+ e.yield '|'
24
+ e.yield '/'
25
+ e.yield '-'
26
+ e.yield '\\'
27
+ end
28
+ end
29
+
30
+ module HeimdallTools
31
+ class SnykMapper
32
+ def initialize(synk_json, name=nil, verbose = false)
33
+ @synk_json = synk_json
34
+ @verbose = verbose
35
+
36
+ begin
37
+ @cwe_nist_mapping = parse_mapper
38
+ @projects = JSON.parse(synk_json)
39
+
40
+ # Cover single and multi-project scan use cases.
41
+ unless @projects.kind_of?(Array)
42
+ @projects = [ @projects ]
43
+ end
44
+
45
+ rescue StandardError => e
46
+ raise "Invalid Snyk JSON file provided Exception: #{e}"
47
+ end
48
+ end
49
+
50
+ def extract_scaninfo(project)
51
+ info = {}
52
+ begin
53
+ info['policy'] = project['policy']
54
+ reg = Regexp.new(SNYK_VERSION_REGEX, Regexp::IGNORECASE)
55
+ info['version'] = info['policy'].scan(reg).join
56
+ info['projectName'] = project['projectName']
57
+ info['summary'] = project['summary']
58
+
59
+ info
60
+ rescue StandardError => e
61
+ raise "Error extracting project info from Synk JSON file provided Exception: #{e}"
62
+ end
63
+ end
64
+
65
+ def finding(vulnerability)
66
+ finding = {}
67
+ finding['status'] = 'failed'
68
+ finding['code_desc'] = "From : [ #{vulnerability['from'].join(" , ").to_s } ]"
69
+ finding['run_time'] = NA_FLOAT
70
+
71
+ # Snyk results does not profile scan timestamp; using current time to satisfy HDF format
72
+ finding['start_time'] = NA_STRING
73
+ [finding]
74
+ end
75
+
76
+ def nist_tag(cweid)
77
+ entries = @cwe_nist_mapping.select { |x| cweid.include? x[:cweid].to_s }
78
+ tags = entries.map { |x| x[:nistid] }
79
+ tags.empty? ? DEFAULT_NIST_TAG : tags.flatten.uniq
80
+ end
81
+
82
+ def parse_identifiers(vulnerability, ref)
83
+ # Extracting id number from reference style CWE-297
84
+ vulnerability['identifiers'][ref].map { |e| e.split("#{ref}-")[1] }
85
+ rescue
86
+ return []
87
+ end
88
+
89
+ def impact(severity)
90
+ IMPACT_MAPPING[severity.to_sym]
91
+ end
92
+
93
+ def parse_mapper
94
+ csv_data = CSV.read(CWE_NIST_MAPPING_FILE, **{ encoding: 'UTF-8',
95
+ headers: true,
96
+ header_converters: :symbol,
97
+ converters: :all })
98
+ csv_data.map(&:to_hash)
99
+ end
100
+
101
+ def desc_tags(data, label)
102
+ { "data": data || NA_STRING, "label": label || NA_STRING }
103
+ end
104
+
105
+ # Snyk report could have multiple vulnerability entries for multiple findings of same issue type.
106
+ # The meta data is identical across entries
107
+ # method collapse_duplicates return unique controls with applicable findings collapsed into it.
108
+ def collapse_duplicates(controls)
109
+ unique_controls = []
110
+
111
+ controls.map { |x| x['id'] }.uniq.each do |id|
112
+ collapsed_results = controls.select { |x| x['id'].eql?(id) }.map {|x| x['results']}
113
+ unique_control = controls.find { |x| x['id'].eql?(id) }
114
+ unique_control['results'] = collapsed_results.flatten
115
+ unique_controls << unique_control
116
+ end
117
+ unique_controls
118
+ end
119
+
120
+
121
+ def to_hdf
122
+ project_results = {}
123
+ @projects.each do | project |
124
+ controls = []
125
+ project['vulnerabilities'].each do | vulnerability |
126
+ printf("\rProcessing: %s", $spinner.next)
127
+
128
+ item = {}
129
+ item['tags'] = {}
130
+ item['descriptions'] = []
131
+ item['refs'] = NA_ARRAY
132
+ item['source_location'] = NA_HASH
133
+ item['descriptions'] = NA_ARRAY
134
+
135
+ item['title'] = vulnerability['title'].to_s
136
+ item['id'] = vulnerability['id'].to_s
137
+ item['desc'] = vulnerability['description'].to_s
138
+ item['impact'] = impact(vulnerability['severity'])
139
+ item['code'] = ''
140
+ item['results'] = finding(vulnerability)
141
+ item['tags']['nist'] = nist_tag( parse_identifiers( vulnerability, 'CWE') )
142
+ item['tags']['cweid'] = parse_identifiers( vulnerability, 'CWE')
143
+ item['tags']['cveid'] = parse_identifiers( vulnerability, 'CVE')
144
+ item['tags']['ghsaid'] = parse_identifiers( vulnerability, 'GHSA')
145
+
146
+ controls << item
147
+ end
148
+ controls = collapse_duplicates(controls)
149
+ scaninfo = extract_scaninfo(project)
150
+ results = HeimdallDataFormat.new(profile_name: scaninfo['policy'],
151
+ version: scaninfo['version'],
152
+ title: "Snyk Project: #{scaninfo['projectName']}",
153
+ summary: "Snyk Summary: #{scaninfo['summary']}",
154
+ controls: controls,
155
+ target_id: scaninfo['projectName'])
156
+ project_results[scaninfo['projectName']] = results.to_hdf
157
+ end
158
+ project_results
159
+ end
160
+ end
161
+ end
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: heimdall_tools
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.3.31
4
+ version: 1.3.32
5
5
  platform: ruby
6
6
  authors:
7
7
  - Robert Thew
@@ -10,7 +10,7 @@ authors:
10
10
  autorequire:
11
11
  bindir: exe
12
12
  cert_chain: []
13
- date: 2020-06-16 00:00:00.000000000 Z
13
+ date: 2020-07-28 00:00:00.000000000 Z
14
14
  dependencies:
15
15
  - !ruby/object:Gem::Dependency
16
16
  name: nokogiri
@@ -203,7 +203,6 @@ executables:
203
203
  extensions: []
204
204
  extra_rdoc_files: []
205
205
  files:
206
- - CHANGELOG.md
207
206
  - Guardfile
208
207
  - LICENSE.md
209
208
  - README.md
@@ -223,9 +222,11 @@ files:
223
222
  - lib/heimdall_tools/help/burpsuite_mapper.md
224
223
  - lib/heimdall_tools/help/fortify_mapper.md
225
224
  - lib/heimdall_tools/help/nessus_mapper.md
225
+ - lib/heimdall_tools/help/snyk_mapper.md
226
226
  - lib/heimdall_tools/help/sonarqube_mapper.md
227
227
  - lib/heimdall_tools/help/zap_mapper.md
228
228
  - lib/heimdall_tools/nessus_mapper.rb
229
+ - lib/heimdall_tools/snyk_mapper.rb
229
230
  - lib/heimdall_tools/sonarqube_mapper.rb
230
231
  - lib/heimdall_tools/version.rb
231
232
  - lib/heimdall_tools/zap_mapper.rb
@@ -1,285 +0,0 @@
1
- # Changelog
2
-
3
- ## [Unreleased](https://github.com/mitre/heimdall_tools/tree/HEAD)
4
-
5
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.30.pre1...HEAD)
6
-
7
- **Closed issues:**
8
-
9
- - nessus\_mapper CCI to NIST Mapping [\#54](https://github.com/mitre/heimdall_tools/issues/54)
10
-
11
- **Merged pull requests:**
12
-
13
- - Update to map NIST tags from CCI refs [\#55](https://github.com/mitre/heimdall_tools/pull/55) ([rx294](https://github.com/rx294))
14
-
15
- ## [v1.3.30.pre1](https://github.com/mitre/heimdall_tools/tree/v1.3.30.pre1) (2020-06-12)
16
-
17
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.29...v1.3.30.pre1)
18
-
19
- ## [v1.3.29](https://github.com/mitre/heimdall_tools/tree/v1.3.29) (2020-05-28)
20
-
21
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.28...v1.3.29)
22
-
23
- **Merged pull requests:**
24
-
25
- - Remove debug line [\#53](https://github.com/mitre/heimdall_tools/pull/53) ([rx294](https://github.com/rx294))
26
-
27
- ## [v1.3.28](https://github.com/mitre/heimdall_tools/tree/v1.3.28) (2020-05-28)
28
-
29
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.27...v1.3.28)
30
-
31
- **Closed issues:**
32
-
33
- - Map 'Policy Compliance' entries for nessus\_mapper [\#49](https://github.com/mitre/heimdall_tools/issues/49)
34
-
35
- **Merged pull requests:**
36
-
37
- - Add code to translate Policy compliance results [\#51](https://github.com/mitre/heimdall_tools/pull/51) ([rx294](https://github.com/rx294))
38
-
39
- ## [v1.3.27](https://github.com/mitre/heimdall_tools/tree/v1.3.27) (2020-05-22)
40
-
41
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.26...v1.3.27)
42
-
43
- **Merged pull requests:**
44
-
45
- - Updated the Dockerfile to run in an alpine ruby container [\#47](https://github.com/mitre/heimdall_tools/pull/47) ([jsa5593](https://github.com/jsa5593))
46
- - Require a newer version of git-lite-version-bump for Windows support [\#46](https://github.com/mitre/heimdall_tools/pull/46) ([rbclark](https://github.com/rbclark))
47
-
48
- ## [v1.3.26](https://github.com/mitre/heimdall_tools/tree/v1.3.26) (2020-05-06)
49
-
50
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.25...v1.3.26)
51
-
52
- **Implemented enhancements:**
53
-
54
- - Converter: Nessus Transform for Audit results and vulnerability scan results [\#29](https://github.com/mitre/heimdall_tools/issues/29)
55
-
56
- **Merged pull requests:**
57
-
58
- - Nessus Mapper [\#45](https://github.com/mitre/heimdall_tools/pull/45) ([rx294](https://github.com/rx294))
59
-
60
- ## [v1.3.25](https://github.com/mitre/heimdall_tools/tree/v1.3.25) (2020-04-16)
61
-
62
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.24...v1.3.25)
63
-
64
- **Closed issues:**
65
-
66
- - Add minimum required json fields to work heimdall server [\#5](https://github.com/mitre/heimdall_tools/issues/5)
67
-
68
- **Merged pull requests:**
69
-
70
- - Make sure the fields we are looking for in Fortify exist before we parse the element [\#44](https://github.com/mitre/heimdall_tools/pull/44) ([rbclark](https://github.com/rbclark))
71
- - Update actions to use ruby/setup-ruby [\#43](https://github.com/mitre/heimdall_tools/pull/43) ([Bialogs](https://github.com/Bialogs))
72
-
73
- ## [v1.3.24](https://github.com/mitre/heimdall_tools/tree/v1.3.24) (2020-04-07)
74
-
75
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23...v1.3.24)
76
-
77
- **Implemented enhancements:**
78
-
79
- - Converter: Burp Suite Pro [\#28](https://github.com/mitre/heimdall_tools/issues/28)
80
-
81
- **Fixed bugs:**
82
-
83
- - \[Bug\] Import mapping csvs by relative path [\#41](https://github.com/mitre/heimdall_tools/issues/41)
84
-
85
- **Merged pull requests:**
86
-
87
- - Update to pull data csvs by relative path [\#42](https://github.com/mitre/heimdall_tools/pull/42) ([rx294](https://github.com/rx294))
88
- - Burpsuite mapper [\#40](https://github.com/mitre/heimdall_tools/pull/40) ([rx294](https://github.com/rx294))
89
-
90
- ## [v1.3.23](https://github.com/mitre/heimdall_tools/tree/v1.3.23) (2020-03-31)
91
-
92
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre5...v1.3.23)
93
-
94
- ## [v1.3.23.pre5](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre5) (2020-03-31)
95
-
96
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre4...v1.3.23.pre5)
97
-
98
- **Merged pull requests:**
99
-
100
- - Rubygems automatically trims the word \_api\_key when referencing the key [\#39](https://github.com/mitre/heimdall_tools/pull/39) ([rbclark](https://github.com/rbclark))
101
-
102
- ## [v1.3.23.pre4](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre4) (2020-03-31)
103
-
104
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre3...v1.3.23.pre4)
105
-
106
- **Merged pull requests:**
107
-
108
- - Cleanup GPR and Rubygems release flow [\#38](https://github.com/mitre/heimdall_tools/pull/38) ([rbclark](https://github.com/rbclark))
109
-
110
- ## [v1.3.23.pre3](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre3) (2020-03-31)
111
-
112
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre2...v1.3.23.pre3)
113
-
114
- ## [v1.3.23.pre2](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre2) (2020-03-31)
115
-
116
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.23.pre...v1.3.23.pre2)
117
-
118
- ## [v1.3.23.pre](https://github.com/mitre/heimdall_tools/tree/v1.3.23.pre) (2020-03-31)
119
-
120
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.22...v1.3.23.pre)
121
-
122
- **Merged pull requests:**
123
-
124
- - Restructure workflow for publishing gem [\#37](https://github.com/mitre/heimdall_tools/pull/37) ([rbclark](https://github.com/rbclark))
125
-
126
- ## [v1.3.22](https://github.com/mitre/heimdall_tools/tree/v1.3.22) (2020-03-31)
127
-
128
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.21...v1.3.22)
129
-
130
- ## [v1.3.21](https://github.com/mitre/heimdall_tools/tree/v1.3.21) (2020-03-31)
131
-
132
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.20...v1.3.21)
133
-
134
- ## [v1.3.20](https://github.com/mitre/heimdall_tools/tree/v1.3.20) (2020-03-30)
135
-
136
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.19...v1.3.20)
137
-
138
- **Fixed bugs:**
139
-
140
- - Unable to Convert Fortify 19.2.0 FVDL file to HDF [\#25](https://github.com/mitre/heimdall_tools/issues/25)
141
-
142
- ## [v1.3.19](https://github.com/mitre/heimdall_tools/tree/v1.3.19) (2020-03-30)
143
-
144
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.18...v1.3.19)
145
-
146
- **Merged pull requests:**
147
-
148
- - Remove all gems from Gemfile and declare them properly in the gemspec [\#33](https://github.com/mitre/heimdall_tools/pull/33) ([rbclark](https://github.com/rbclark))
149
-
150
- ## [v1.3.18](https://github.com/mitre/heimdall_tools/tree/v1.3.18) (2020-03-28)
151
-
152
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.17...v1.3.18)
153
-
154
- ## [v1.3.17](https://github.com/mitre/heimdall_tools/tree/v1.3.17) (2020-03-26)
155
-
156
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.16...v1.3.17)
157
-
158
- **Closed issues:**
159
-
160
- - Request New converters [\#23](https://github.com/mitre/heimdall_tools/issues/23)
161
-
162
- ## [v1.3.16](https://github.com/mitre/heimdall_tools/tree/v1.3.16) (2020-03-25)
163
-
164
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.15...v1.3.16)
165
-
166
- ## [v1.3.15](https://github.com/mitre/heimdall_tools/tree/v1.3.15) (2020-03-25)
167
-
168
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.14...v1.3.15)
169
-
170
- ## [v1.3.14](https://github.com/mitre/heimdall_tools/tree/v1.3.14) (2020-03-24)
171
-
172
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.13...v1.3.14)
173
-
174
- ## [v1.3.13](https://github.com/mitre/heimdall_tools/tree/v1.3.13) (2020-03-24)
175
-
176
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.12...v1.3.13)
177
-
178
- ## [v1.3.12](https://github.com/mitre/heimdall_tools/tree/v1.3.12) (2020-03-24)
179
-
180
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.11...v1.3.12)
181
-
182
- ## [v1.3.11](https://github.com/mitre/heimdall_tools/tree/v1.3.11) (2020-03-24)
183
-
184
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.10...v1.3.11)
185
-
186
- ## [v1.3.10](https://github.com/mitre/heimdall_tools/tree/v1.3.10) (2020-03-24)
187
-
188
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.9...v1.3.10)
189
-
190
- ## [v1.3.9](https://github.com/mitre/heimdall_tools/tree/v1.3.9) (2020-03-23)
191
-
192
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.8...v1.3.9)
193
-
194
- **Closed issues:**
195
-
196
- - Update XML parser [\#26](https://github.com/mitre/heimdall_tools/issues/26)
197
-
198
- **Merged pull requests:**
199
-
200
- - Update XML parser [\#27](https://github.com/mitre/heimdall_tools/pull/27) ([rx294](https://github.com/rx294))
201
-
202
- ## [v1.3.8](https://github.com/mitre/heimdall_tools/tree/v1.3.8) (2020-03-09)
203
-
204
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.7...v1.3.8)
205
-
206
- **Closed issues:**
207
-
208
- - \[BUG\] | sonarqube\_mapper is not handling NIST mapping correctly [\#21](https://github.com/mitre/heimdall_tools/issues/21)
209
-
210
- **Merged pull requests:**
211
-
212
- - Fixes \#21 \[BUG\] | sonarqube\_mapper is not handling NIST mapping correctly [\#22](https://github.com/mitre/heimdall_tools/pull/22) ([rx294](https://github.com/rx294))
213
-
214
- ## [v1.3.7](https://github.com/mitre/heimdall_tools/tree/v1.3.7) (2020-03-06)
215
-
216
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.6...v1.3.7)
217
-
218
- ## [v1.3.6](https://github.com/mitre/heimdall_tools/tree/v1.3.6) (2020-03-05)
219
-
220
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.5...v1.3.6)
221
-
222
- ## [v1.3.5](https://github.com/mitre/heimdall_tools/tree/v1.3.5) (2020-03-05)
223
-
224
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.4...v1.3.5)
225
-
226
- ## [v1.3.4](https://github.com/mitre/heimdall_tools/tree/v1.3.4) (2020-03-04)
227
-
228
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.3...v1.3.4)
229
-
230
- **Closed issues:**
231
-
232
- - Support Authenticated Sonarqube API for sonarqube\_mapper [\#18](https://github.com/mitre/heimdall_tools/issues/18)
233
-
234
- ## [v1.3.3](https://github.com/mitre/heimdall_tools/tree/v1.3.3) (2020-03-04)
235
-
236
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.2...v1.3.3)
237
-
238
- **Merged pull requests:**
239
-
240
- - Sonarqube authentication option [\#20](https://github.com/mitre/heimdall_tools/pull/20) ([rx294](https://github.com/rx294))
241
-
242
- ## [v1.3.2](https://github.com/mitre/heimdall_tools/tree/v1.3.2) (2019-12-27)
243
-
244
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.1...v1.3.2)
245
-
246
- **Merged pull requests:**
247
-
248
- - Adding dockerfile for heimdall tools [\#15](https://github.com/mitre/heimdall_tools/pull/15) ([rx294](https://github.com/rx294))
249
-
250
- ## [v1.3.1](https://github.com/mitre/heimdall_tools/tree/v1.3.1) (2019-12-27)
251
-
252
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/v1.3.0...v1.3.1)
253
-
254
- **Closed issues:**
255
-
256
- - Update HDF format generate jsons in Inspec results style [\#10](https://github.com/mitre/heimdall_tools/issues/10)
257
-
258
- **Merged pull requests:**
259
-
260
- - Updating required nori gem version [\#16](https://github.com/mitre/heimdall_tools/pull/16) ([rx294](https://github.com/rx294))
261
- - Populate shasum and runtime field [\#14](https://github.com/mitre/heimdall_tools/pull/14) ([rx294](https://github.com/rx294))
262
- - Updates as per feedback [\#13](https://github.com/mitre/heimdall_tools/pull/13) ([rx294](https://github.com/rx294))
263
- - updating samples [\#12](https://github.com/mitre/heimdall_tools/pull/12) ([rx294](https://github.com/rx294))
264
- - Change to results view on heimdall [\#11](https://github.com/mitre/heimdall_tools/pull/11) ([rx294](https://github.com/rx294))
265
-
266
- ## [v1.3.0](https://github.com/mitre/heimdall_tools/tree/v1.3.0) (2019-09-24)
267
-
268
- [Full Changelog](https://github.com/mitre/heimdall_tools/compare/c9c08305796eaf12d7abb2535c285a4acd2f5a91...v1.3.0)
269
-
270
- **Closed issues:**
271
-
272
- - README needs authors [\#9](https://github.com/mitre/heimdall_tools/issues/9)
273
- - Get NIST rev version from CSV [\#4](https://github.com/mitre/heimdall_tools/issues/4)
274
- - Output in evaluation format, not profile [\#2](https://github.com/mitre/heimdall_tools/issues/2)
275
-
276
- **Merged pull requests:**
277
-
278
- - Fixes to PR \#6 [\#8](https://github.com/mitre/heimdall_tools/pull/8) ([rx294](https://github.com/rx294))
279
- - Update README fortify-fvdl flag to fvdl as in usage [\#7](https://github.com/mitre/heimdall_tools/pull/7) ([mirskiy](https://github.com/mirskiy))
280
- - Add SonarQube Mapper and OWASP NIST mappings [\#6](https://github.com/mitre/heimdall_tools/pull/6) ([mirskiy](https://github.com/mirskiy))
281
- - OWASP ZAP Mapper PR [\#3](https://github.com/mitre/heimdall_tools/pull/3) ([rx294](https://github.com/rx294))
282
-
283
-
284
-
285
- \* *This Changelog was automatically generated by [github_changelog_generator](https://github.com/github-changelog-generator/github-changelog-generator)*