Skip to content

Commit

Permalink
Feat relabel grype1373 (#87)
Browse files Browse the repository at this point in the history
Some of the relabeling necessary for grype#1373.

Signed-off-by: Will Murphy <[email protected]>
  • Loading branch information
willmurphyscode authored Aug 3, 2023
1 parent 9b02ce0 commit 0fe5615
Show file tree
Hide file tree
Showing 89 changed files with 45 additions and 44 deletions.

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "38f80134-fe4d-4a6d-a9ac-a7bbcf952cd1", "effective_cve": "CVE-2021-3521", "image": {"exact": "docker.io/almalinux@sha256:cd49d7250ed7bb194d502d8a3e50bd775055ca275d1d9c2785aea72b890afe6a"}, "label": "FP", "note": "The package actually present is the rpm python3-rpm, which has a patch for this CVE. See grype#1373", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T23:42:19.765049", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-3521"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6b31c99a-080c-43ef-b7a4-592e178b631d", "effective_cve": "CVE-2021-20266", "image": {"exact": "docker.io/almalinux@sha256:cd49d7250ed7bb194d502d8a3e50bd775055ca275d1d9c2785aea72b890afe6a"}, "label": "FP", "note": "The package actually present is the RPM \"python3-rpm\", which has a patch for this CVE. See grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T23:42:18.559038", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-20266"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6e1646e2-d2f9-4961-b339-8513a87e9e3c", "effective_cve": "CVE-2021-3421", "image": {"exact": "docker.io/almalinux@sha256:cd49d7250ed7bb194d502d8a3e50bd775055ca275d1d9c2785aea72b890afe6a"}, "label": "FP", "note": "The package actually present is the rpm python3-rpm, which has a patch for this CVE. See grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T23:42:19.316859", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-3421"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "90901d8b-3f2e-40c5-960f-473ed4704e73", "effective_cve": "CVE-2021-35938", "image": {"exact": "docker.io/almalinux@sha256:cd49d7250ed7bb194d502d8a3e50bd775055ca275d1d9c2785aea72b890afe6a"}, "label": "FP", "note": "The package actually present is the rpm python3-rpm, against which this CVE is reported. See grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T23:42:21.524469", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35938"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9ab02384-7fed-466d-951a-24084a275d06", "effective_cve": "CVE-2021-35939", "image": {"exact": "docker.io/almalinux@sha256:cd49d7250ed7bb194d502d8a3e50bd775055ca275d1d9c2785aea72b890afe6a"}, "label": "FP", "note": "The package actually present is the rpm python3-rpm, against which this CVE is reported. See grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T23:42:22.738523", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35939"}

This file was deleted.

This file was deleted.

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e62843bf-a697-4475-b666-13ff8dbaa43c", "effective_cve": "CVE-2021-35937", "image": {"exact": "docker.io/almalinux@sha256:cd49d7250ed7bb194d502d8a3e50bd775055ca275d1d9c2785aea72b890afe6a"}, "label": "FP", "note": "The package actually present is the rpm python3-rpm, against which this CVE is reported. See grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T23:42:20.216933", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35937"}

This file was deleted.

This file was deleted.

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d684f15b-4edc-4866-87f8-f029c8d23e47", "effective_cve": "CVE-2021-35939", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Actual package is the rpm \"python3-rpm\" which this CVE should be reported against.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T20:50:58.158669", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35939"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e21976a4-349b-4b6e-a6ef-677c3f99334c", "effective_cve": "CVE-2020-10663", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Actual package is the rpm rubygem-json @ 2.1.0-110.module+el8.6.0+15956+aa803fc1, which according to https://access.redhat.com/errata/RHSA-2021:2587 was patched for CVE-2020-10663 in a previous version.", "package": {"name": "json", "version": "2.1.0"}, "timestamp": "2023-08-02T20:49:20.444643", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "GHSA-jphg-qwrw-7w9g"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e5333992-412f-4b7a-bfb4-c2289e62155f", "effective_cve": "CVE-2021-35938", "image": {"exact": "docker.io/anchore/test_images@sha256:524ff8a75f21fd886ec7ed82387766df386671e8b77e898d05786118d5b7880b"}, "label": "FP", "note": "Actual package present is the rpm \"python3-rpm\", which this CVE should be reported against.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-02T20:50:51.806074", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35938"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "07e93a1d-e8e2-4fde-9b44-9ceb5cc03d2f", "effective_cve": "CVE-2021-37714", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The jar \"jsoup @ 1.11.3\" is really part of the rpm. This vulnerability should only be reported against the RPM, where it is called CVE-2021-37714. See Grype#1373.", "package": {"name": "jsoup", "version": "1.11.3"}, "timestamp": "2023-08-01T18:14:16.595261", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "GHSA-m72m-mhq2-9p6c"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "31d28a44-d646-41da-b3d3-6021f921f5af", "effective_cve": "CVE-2021-35938", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The package actually present is the rpm \"python3-rpm\". See Grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-03T13:54:59.438564", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35938"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5d6c514e-e3cb-46ca-87d9-e5c0a554570f", "effective_cve": "CVE-2021-31799", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The package actually present is the RPM \"rubygem-rdoc\" which according to https://access.redhat.com/errata/RHSA-2022:0672 is patched. See grype#1373.", "package": {"name": "rdoc", "version": "6.0.1.1"}, "timestamp": "2023-08-03T13:59:25.066251", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-31799"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "77279ee0-0c2f-4991-bb2e-e5f4ebeb4c9a", "effective_cve": "CVE-2020-8908", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The package actually present is the RPM guava20. This CVE is reported against that package, and shouldn't be reported against the jar too. See grype#1373.", "package": {"name": "guava", "version": "20.0"}, "timestamp": "2023-08-03T13:18:08.264473", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2020-8908"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7d6c04b5-570c-4f4c-865e-b15688cc1a3c", "effective_cve": "CVE-2021-31799", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The package actually present is the RPM \"rubygem-rdoc\" which according to https://access.redhat.com/errata/RHSA-2022:0672 is patched. See grype#1373", "package": {"name": "rdoc", "version": "6.0.1.1"}, "timestamp": "2023-08-03T14:01:17.091541", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "GHSA-ggxm-pgc9-g7fp"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "97d0fab4-bd78-423d-87f7-6d5d85ee0862", "effective_cve": "CVE-2021-37714", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The jar \"jsoup @ 1.11.3\" is really part of the rpm. This vulnerability should only be reported against the RPM. See Grype#1373.", "package": {"name": "jsoup", "version": "1.11.3"}, "timestamp": "2023-08-01T18:12:42.539891", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-37714"}

This file was deleted.

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "aa5e97c5-3929-4802-b7b8-2db7fe0271c1", "effective_cve": "CVE-2018-10237", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "This package is actually the rpm guava20 from RHEL8. According to https://access.redhat.com/security/cve/CVE-2018-10237, guava20 from RHEL8 is not affected.", "package": {"name": "guava", "version": "20.0"}, "timestamp": "2023-08-01T17:08:09.615202", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2018-10237"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "c083a603-8a14-42e3-9073-fd4df3e78414", "effective_cve": "CVE-2018-10237", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The actual package is the guava20 RPM, which https://access.redhat.com/security/cve/CVE-2018-10237 lists as not affected. See grype#1373.", "package": {"name": "guava", "version": "20.0"}, "timestamp": "2023-08-03T13:19:57.297183", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "GHSA-mvr2-9pj6-7w5j"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "c7b5a34e-b496-4fe6-83f2-29180a616850", "effective_cve": "CVE-2020-8908", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The actual package present is the RPM guava20, which has CVE-2020-8908 reported against it. See grype#1373.", "package": {"name": "guava", "version": "20.0"}, "timestamp": "2023-08-03T13:18:43.728962", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "GHSA-5mg8-w23w-74h3"}

This file was deleted.

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d64b5ba9-8802-4849-8bb1-73672b8247d2", "effective_cve": "CVE-2021-35939", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "note": "The package actually present is the RPM \"python3-rpm\", which is where this CVE should be reported. See grype#1373.", "package": {"name": "rpm", "version": "4.14.3"}, "timestamp": "2023-08-03T14:11:22.959869", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-35939"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "f0ae739c-7069-485c-b8e9-920fe2d86d6c", "effective_cve": "CVE-2021-31799", "image": {"exact": "docker.io/anchore/test_images@sha256:808f6cf3cf4473eb39ff9bb47ead639d2ed71255b75b9b140162b58c6102bcc9"}, "label": "FP", "package": {"name": "rdoc", "version": "6.0.1.1"}, "timestamp": "2023-08-03T13:59:27.646262", "tool": "[email protected]", "user": "willmurphy", "vulnerability_id": "CVE-2021-31799"}

This file was deleted.

This file was deleted.

Loading

0 comments on commit 0fe5615

Please sign in to comment.