Skip to content

Commit

Permalink
add labels for ubuntu matches introduced for end-of-life entries when…
Browse files Browse the repository at this point in the history
… reprocessing from clean state (#136)

Signed-off-by: Weston Steimel <[email protected]>
  • Loading branch information
westonsteimel authored Jun 11, 2024
1 parent f8b8793 commit 8ad561f
Show file tree
Hide file tree
Showing 99 changed files with 96 additions and 3 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "002eab5e-d497-4f55-a370-e42530624705", "effective_cve": "CVE-2015-5741", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "libgcc1", "version": "1:5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:04:47.823732+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5741"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "18650828-b5a5-465b-b1ff-35717092fc3b", "effective_cve": "CVE-2015-5739", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "libgcc1", "version": "1:5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:04:47.070813+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5739"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "24e73d03-0315-469f-8b3f-0bcdc82f43ac", "effective_cve": "CVE-2016-6252", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "passwd", "version": "1:4.1.5.1-1.1ubuntu7"}, "timestamp": "2024-06-10T15:05:24.234678+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-6252"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "29e06ac6-e04b-4d4b-9f49-3379b61aa7bd", "effective_cve": "CVE-2015-5739", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "libstdc++6", "version": "5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:04:50.892488+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5739"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2d089a98-499d-4539-b484-417ab41232aa", "effective_cve": "CVE-2016-6251", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "??", "package": {"name": "passwd", "version": "1:4.1.5.1-1.1ubuntu7"}, "timestamp": "2024-06-10T15:05:18.188480+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-6251"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4003d7db-647c-4384-bb4f-16f8ef4a2769", "effective_cve": "CVE-2016-6251", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "??", "package": {"name": "login", "version": "1:4.1.5.1-1.1ubuntu7"}, "timestamp": "2024-06-10T15:05:01.512004+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-6251"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "685d7750-6f6b-4a06-a0ff-b4fa1f8aeb5f", "effective_cve": "CVE-2015-8853", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "perl-base", "version": "5.20.2-6ubuntu0.2"}, "timestamp": "2024-06-10T15:05:28.904032+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-8853"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7321a758-7edb-49a5-95ea-8312b88e28bd", "effective_cve": "CVE-2016-6252", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "login", "version": "1:4.1.5.1-1.1ubuntu7"}, "timestamp": "2024-06-10T15:05:10.457502+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-6252"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7e204530-972b-41ac-9fe8-551e4662c5da", "effective_cve": "CVE-2015-5739", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "gcc-5-base", "version": "5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:02:34.937903+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5739"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "98a8e87e-ce40-402f-b47e-0753ced90b81", "effective_cve": "CVE-2016-4429", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "libc-bin", "version": "2.21-0ubuntu4.3"}, "timestamp": "2024-06-10T15:04:16.483178+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-4429"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "9eabf9aa-4c39-4d1e-b077-70979957132a", "effective_cve": "CVE-2015-5741", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "gcc-5-base", "version": "5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:02:37.122006+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5741"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a352193b-1af7-4e40-ac25-30513a98f628", "effective_cve": "CVE-2015-5740", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "libgcc1", "version": "1:5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:04:47.441997+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5740"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "ab732f01-0d71-468b-9686-827b071c95f8", "effective_cve": "CVE-2015-5740", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "gcc-5-base", "version": "5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:02:36.116707+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5740"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "b8f85203-d668-4ceb-94a8-2f4b5b2836f8", "effective_cve": "CVE-2016-4429", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "multiarch-support", "version": "2.21-0ubuntu4.3"}, "timestamp": "2024-06-10T15:04:27.453903+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-4429"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "db92cad5-5179-4334-bef4-70d3bf12c618", "effective_cve": "CVE-2015-5741", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "libstdc++6", "version": "5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:04:51.518740+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5741"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "de0002bf-4bcf-49e8-aa54-c1948b0ba958", "effective_cve": "CVE-2016-6185", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "perl-base", "version": "5.20.2-6ubuntu0.2"}, "timestamp": "2024-06-10T15:05:29.709345+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-6185"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e1467a77-0016-4001-9da6-f1692dccd2d2", "effective_cve": "CVE-2016-4429", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "TP", "package": {"name": "libc6", "version": "2.21-0ubuntu4.3"}, "timestamp": "2024-06-10T15:04:27.075154+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-4429"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "f7451faf-463f-4750-bf1e-57e34232b67b", "effective_cve": "CVE-2015-5740", "image": {"exact": "docker.io/ubuntu@sha256:02521a2d079595241c6793b2044f02eecf294034f31d6e235ac4b2b54ffc41f3"}, "label": "FP", "package": {"name": "libstdc++6", "version": "5.2.1-22ubuntu2"}, "timestamp": "2024-06-10T15:04:51.246779+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2015-5740"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "37ae4ae9-e3ae-4ba7-aea4-23c515190732", "effective_cve": "CVE-2020-22916", "image": {"exact": "docker.io/ubuntu@sha256:09f035f46361d193ded647342903b413d57d05cc06acff8285f9dda9f2d269d5"}, "label": "??", "package": {"name": "liblzma5", "version": "5.4.1-0.2"}, "timestamp": "2024-06-10T15:19:16.738838+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2020-22916"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "ca2e2b3c-408a-4790-aed1-6d5af7065130", "effective_cve": "CVE-2021-46848", "image": {"exact": "docker.io/ubuntu@sha256:09f035f46361d193ded647342903b413d57d05cc06acff8285f9dda9f2d269d5"}, "label": "??", "package": {"name": "libtasn1-6", "version": "4.19.0-2"}, "timestamp": "2024-06-10T15:19:19.217677+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2021-46848"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "0a0b0254-701c-4c01-abd3-d22840bfc4b4", "effective_cve": "CVE-2016-9843", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "zlib1g", "version": "1:1.2.3.4.dfsg-3ubuntu4"}, "timestamp": "2024-06-10T14:51:44.541233+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-9843"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3b001a8d-50ba-414e-9f13-083d5dd4c803", "effective_cve": "CVE-2011-0640", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "??", "package": {"name": "libudev0", "version": "175-0ubuntu9.10"}, "timestamp": "2024-06-10T14:50:53.001907+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2011-0640"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "438bf9a4-6e17-4795-b82d-45fb3e70fe20", "effective_cve": "CVE-2016-5011", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "bsdutils", "version": "1:2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-07T16:50:36.206283+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-5011"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4a473cff-e399-4f47-bf8b-1b39027535c9", "effective_cve": "CVE-2013-0157", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "bsdutils", "version": "1:2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-07T16:49:52.300259+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2013-0157"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4ddcb0ca-0330-414a-b2a4-7712ebbfe87b", "effective_cve": "CVE-2016-6185", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "perl-base", "version": "5.14.2-6ubuntu2.5"}, "timestamp": "2024-06-10T14:51:33.240324+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-6185"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "63be6cc4-ebad-4efd-bd05-a7ffc3446953", "effective_cve": "CVE-2017-8804", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "??", "package": {"name": "multiarch-support", "version": "2.15-0ubuntu10.18"}, "timestamp": "2024-06-10T14:51:02.010345+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-8804"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "654c9705-b0bc-4bb7-b305-ff75e54728ae", "effective_cve": "CVE-2012-1088", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "Per https://git.launchpad.net/ubuntu-cve-tracker/tree/retired/CVE-2012-1088 the issue was in a script that the Ubuntu team believe was not in use", "package": {"name": "iproute", "version": "20111117-1ubuntu2.3"}, "timestamp": "2024-06-07T16:53:41.944788+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2012-1088"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6c7c0b0a-78ae-427d-be64-bb0dfc270a17", "effective_cve": "CVE-2017-8804", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "??", "package": {"name": "libc-bin", "version": "2.15-0ubuntu10.18"}, "timestamp": "2024-06-10T14:45:09.817570+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-8804"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6eead27e-f217-4d6f-89b2-0e095de17c63", "effective_cve": "CVE-2014-9114", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "bsdutils", "version": "1:2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-07T16:49:54.229948+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2014-9114"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "72a4275a-9d5f-4898-a4c5-5f6247d57640", "effective_cve": "CVE-2002-2439", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "??", "package": {"name": "libstdc++6", "version": "4.6.3-1ubuntu5"}, "timestamp": "2024-06-10T14:49:57.457178+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2002-2439"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "73f3f859-11b5-479f-9351-c41ee804cfe5", "effective_cve": "CVE-2002-2439", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "??", "note": "This one is super old, just going to mark as unknown", "package": {"name": "gcc-4.6-base", "version": "4.6.3-1ubuntu5"}, "timestamp": "2024-06-07T16:52:23.179924+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2002-2439"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "93d66375-9d8f-4650-b109-4c424b6db562", "effective_cve": "CVE-2017-2616", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "Per https://git.launchpad.net/ubuntu-cve-tracker/tree/retired/CVE-2017-2616 su was from shadow rather than util-linux at this point", "package": {"name": "bsdutils", "version": "1:2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-07T16:47:11.843201+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-2616"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "943f4d05-0a33-4c0a-b726-9886da5b7bec", "effective_cve": "CVE-2016-9841", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "zlib1g", "version": "1:1.2.3.4.dfsg-3ubuntu4"}, "timestamp": "2024-06-10T14:51:43.295840+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-9841"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a7afcd7f-407d-4a1b-98a5-bb8d126090fa", "effective_cve": "CVE-2017-2616", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "su from shadow not util-linux at this point", "package": {"name": "libblkid1", "version": "2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-07T16:55:16.496443+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-2616"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "c45f7e21-7838-4b3a-b53a-105d964b3d40", "effective_cve": "CVE-2017-2616", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "ubuntu uses su from shadow package, not util-linux up until", "package": {"name": "mount", "version": "2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-10T14:48:31.560638+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-2616"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "c8b2e5e9-650e-49e7-bd86-8ae855e8be83", "effective_cve": "CVE-2016-9840", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "zlib1g", "version": "1:1.2.3.4.dfsg-3ubuntu4"}, "timestamp": "2024-06-10T14:51:42.797603+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-9840"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "cd041b6d-a483-433a-993a-fb969bae5b68", "effective_cve": "CVE-2017-2616", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "ubuntu uses su from shadow package, not util-linux up until", "package": {"name": "libuuid1", "version": "2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-10T14:47:59.604859+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-2616"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "cfc17809-99b3-4009-affb-dfa175a31493", "effective_cve": "CVE-2016-9842", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "TP", "package": {"name": "zlib1g", "version": "1:1.2.3.4.dfsg-3ubuntu4"}, "timestamp": "2024-06-10T14:51:43.730050+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2016-9842"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "dc9a59be-cb10-4b96-bae1-18968f275831", "effective_cve": "CVE-2017-2616", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "ubuntu uses su from shadow package, not util-linux up until", "package": {"name": "libmount1", "version": "2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-10T14:47:31.572685+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-2616"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "ed036b33-a6dc-4cfc-82c1-f6ad5991042a", "effective_cve": "CVE-2017-2616", "image": {"exact": "docker.io/ubuntu@sha256:18305429afa14ea462f810146ba44d4363ae76e4c8dfc38288cf73aa07485005"}, "label": "FP", "note": "ubuntu uses su from shadow package, not util-linux up until", "package": {"name": "util-linux", "version": "2.20.1-1ubuntu3.1"}, "timestamp": "2024-06-10T14:48:33.756442+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2017-2616"}
Loading

0 comments on commit 8ad561f

Please sign in to comment.