Skip to content

Commit

Permalink
chore: label indeterminate matches for wolfi and chainguard (#131)
Browse files Browse the repository at this point in the history
Signed-off-by: Weston Steimel <[email protected]>
  • Loading branch information
westonsteimel authored Feb 9, 2024
1 parent 71fded6 commit a535b74
Show file tree
Hide file tree
Showing 25 changed files with 25 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "074656a3-50e6-4f1b-a5a8-2ef4614b7656", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2024-02-09T21:02:17.378790+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p6rw-gvvh-q8v4"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "28a08e00-b500-431d-b6d1-fdb29cbf1c65", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2024-02-09T21:02:09.049816+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-jjr8-97p7-vmmg"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3ade4af2-4307-413a-a851-4cbbd2e5cdb3", "effective_cve": "CVE-2023-6780", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2024-02-09T21:02:05.724734+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6780"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "40310314-99fe-455b-8dfb-c05e9ed2155b", "effective_cve": "CVE-2023-6779", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2024-02-09T21:02:03.364846+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6779"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "4f051615-1f1e-4216-b520-bec63431c579", "effective_cve": "CVE-2023-45853", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "zlib", "version": "1.2.12-r2"}, "timestamp": "2024-02-09T21:02:55.577724+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-mq29-j5xf-cjwr"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "5ea47752-fbad-4c5b-a274-c741e9e59fba", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2024-02-09T21:02:16.769886+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p5vr-h433-qhqr"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "cc5a8119-22c2-4fa5-8fdb-554e64825176", "effective_cve": "CVE-2023-6246", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2024-02-09T21:02:01.197499+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6246"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2fb88e9d-c16d-4bfd-a852-5a9255787b9a", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:18.988123+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-jjr8-97p7-vmmg"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "32fbbf0b-3e0b-429c-8695-d4d826ade2fb", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:04:57.007279+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-jjr8-97p7-vmmg"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3fc240f6-0276-4761-ab05-f25ed10e1607", "effective_cve": "CVE-2023-6246", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:23.456753+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6246"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "54b151f3-4800-49df-b254-f7864a2f0917", "effective_cve": "CVE-2023-6780", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:04:53.427392+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6780"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6803e137-f81c-41ef-92b5-1cf4de3a4ace", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:27.980249+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p5vr-h433-qhqr"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7053801f-d0c9-40fb-acf9-c230b8e949bf", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:04:58.665715+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p5vr-h433-qhqr"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "74ddab00-f650-4cbb-a769-d1e102ed0b4f", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:21.136979+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p6rw-gvvh-q8v4"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "7d324fb3-294d-4bf1-a596-588433f463ea", "effective_cve": "CVE-2023-6780", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:06.105364+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6780"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "838722ec-9389-4e2a-99ca-f91f1cb3c72f", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:28.642683+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p6rw-gvvh-q8v4"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8e25d870-85ec-426d-a1a5-2fc9ac1b58f5", "effective_cve": "CVE-2023-6246", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:04:46.438843+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6246"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "abb877be-a45b-406a-a707-95df2ec636e1", "effective_cve": "CVE-2023-6780", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:24.415377+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6780"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "b4c383aa-f678-4f26-a101-89f5c643f765", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:04:58.989539+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p6rw-gvvh-q8v4"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "cfd53dd1-694b-418e-9b8e-5cafcb7905ac", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:26.163479+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-jjr8-97p7-vmmg"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d88c9b5c-8896-4e71-8f94-3884a3b4ce06", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:20.508222+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-p5vr-h433-qhqr"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "df36e79e-ed63-485b-8d59-33c958c9d0c6", "effective_cve": "CVE-2023-6779", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:03.302413+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6779"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e2fb3fc8-2658-4a24-b992-ccb24f3ce82e", "effective_cve": "CVE-2023-6779", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:23.999287+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6779"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e38df4f6-604c-4ba1-911b-665d07347028", "effective_cve": "CVE-2023-6779", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:04:51.419861+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6779"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "f9e11673-0dcf-49b0-b7e7-4628ff92719c", "effective_cve": "CVE-2023-6246", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2024-02-09T21:05:01.935088+00:00", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-6246"}

0 comments on commit a535b74

Please sign in to comment.