dependabot[bot]
f2ac70db18
build(deps): bump nokogiri from 1.11.2 to 1.11.4 in /docs
...
Bumps [nokogiri](https://github.com/sparklemotion/nokogiri ) from 1.11.2 to 1.11.4.
- [Release notes](https://github.com/sparklemotion/nokogiri/releases )
- [Changelog](https://github.com/sparklemotion/nokogiri/blob/main/CHANGELOG.md )
- [Commits](https://github.com/sparklemotion/nokogiri/compare/v1.11.2...v1.11.4 )
Signed-off-by: dependabot[bot] <support@github.com>
2021-05-19 07:16:47 -03:00
dependabot[bot]
000ef72ac4
build(deps): bump rexml from 3.2.4 to 3.2.5 in /docs
...
Bumps [rexml](https://github.com/ruby/rexml ) from 3.2.4 to 3.2.5.
- [Release notes](https://github.com/ruby/rexml/releases )
- [Changelog](https://github.com/ruby/rexml/blob/master/NEWS.md )
- [Commits](https://github.com/ruby/rexml/compare/v3.2.4...v3.2.5 )
Signed-off-by: dependabot[bot] <support@github.com>
2021-05-04 07:36:10 -06:00
David Brown
cdee0b7885
docs: Upgrade doc generating dependencies
...
Addresses CVE-2021-28834
https://github.com/advisories/GHSA-52p9-v744-mwjj
Also removed the explicit jekyll dependency, which according to the
instructions should be commented out if the github-pages dependency is
used.
Signed-off-by: David Brown <david.brown@linaro.org>
2021-04-13 08:45:11 -03:00
Fabio Utzig
ac61c2e464
Fix nokogiri<=1.11.0.rc4 vulnerability
...
Run "bundle update" and upgrade most ruby gems. This should fix a
warning from GH because of a vulnerable nokogiri version.
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
Signed-off-by: Fabio Utzig <fabio.utzig@nordicsemi.no>
2021-01-06 19:25:23 -03:00
Fabio Utzig
a468fce1ed
Fix kramdown CVE-2020-14001
...
https://github.com/advisories/GHSA-mqm2-cgpr-p4m6
Run "bundle update" and upgrade most ruby gems.
Signed-off-by: Fabio Utzig <fabio.utzig@nordicsemi.no>
2020-08-11 13:40:25 +02:00
Fabio Utzig
3647ded973
docs: update nokogiri to fix CVE-2020-7595
...
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
Signed-off-by: Fabio Utzig <utzig@apache.org>
2020-02-25 09:26:02 -03:00
Fabio Utzig
1b7777b476
Fix CVE-2019-16892
...
https://nvd.nist.gov/vuln/detail/CVE-2019-16892
Signed-off-by: Fabio Utzig <utzig@apache.org>
2019-10-15 12:28:34 -03:00
Fabio Utzig
7eaaf67bbf
Fix for CVE-2019-5477
...
https://nvd.nist.gov/vuln/detail/CVE-2019-5477
Signed-off-by: Fabio Utzig <utzig@apache.org>
2019-08-26 14:01:37 -03:00
Fabio Utzig
3635a0c330
Update Jekyll due to CVE
...
https://nvd.nist.gov/vuln/detail/CVE-2018-17567
Signed-off-by: Fabio Utzig <utzig@apache.org>
2019-01-02 16:43:39 -02:00
Fabio Utzig
eb1e8d465f
Update jekyll dependencies to fix CVE-2018-1000201
...
https://nvd.nist.gov/vuln/detail/CVE-2018-1000201
Signed-off-by: Fabio Utzig <utzig@apache.org>
2018-09-13 08:40:46 -03:00
Fabio Utzig
0319cf1c8d
Update nokogiri due to CVE-2017-1825
...
https://nvd.nist.gov/vuln/detail/CVE-2017-18258
Signed-off-by: Fabio Utzig <utzig@apache.org>
2018-04-27 07:25:32 -03:00
Fabio Utzig
ecc7e14e55
Update nokogiri due to security vulnerability
...
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9050
Signed-off-by: Fabio Utzig <utzig@apache.org>
2018-01-24 07:07:36 -02:00
David Brown
af30189f63
Create files needed to run Jekyll locally
...
By adding a Gemfile, it is possible to test the website/documentation
rendering locally. This expects a reasonably recent version of "bundle"
to be installed, and from within the docs directory:
bundle update
bundle exec jekyll serve
will run a small web server on port 4000 to preview the docs.
Signed-off-by: David Brown <david.brown@linaro.org>
2017-09-11 16:08:47 -06:00