summaryrefslogtreecommitdiff
path: root/Gemfile.rails5.lock
diff options
context:
space:
mode:
authorTakuya Noguchi <takninnovationresearch@gmail.com>2018-09-02 02:05:40 +0900
committerTakuya Noguchi <takninnovationresearch@gmail.com>2018-09-03 15:32:57 +0900
commit4df16d8d5a1849d89f683b22389ebb5a93823fa0 (patch)
tree5a821790d6823d027af9db0af8e6e4d73653a88f /Gemfile.rails5.lock
parentba99dfcde262c91e33b5bf7f86ba7c0e3b6f7e52 (diff)
downloadgitlab-ce-4df16d8d5a1849d89f683b22389ebb5a93823fa0.tar.gz
Update rubyzip to 1.2.2 (CVE-2018-1000544)
Diffstat (limited to 'Gemfile.rails5.lock')
-rw-r--r--Gemfile.rails5.lock2
1 files changed, 1 insertions, 1 deletions
diff --git a/Gemfile.rails5.lock b/Gemfile.rails5.lock
index 02f9e112300..17d3c1d415a 100644
--- a/Gemfile.rails5.lock
+++ b/Gemfile.rails5.lock
@@ -813,7 +813,7 @@ GEM
sexp_processor (~> 4.1)
rubyntlm (0.6.2)
rubypants (0.2.0)
- rubyzip (1.2.1)
+ rubyzip (1.2.2)
rufus-scheduler (3.4.0)
et-orbi (~> 1.0)
rugged (0.27.4)