Skip to content

Commit

Permalink
🎉 ADD ELSA errata (#11069)
Browse files Browse the repository at this point in the history
* 🎉 ADD ELSA errata

* ruff

* rebase
  • Loading branch information
manuel-sommer authored Oct 18, 2024
1 parent 150c7d5 commit 05faab6
Show file tree
Hide file tree
Showing 3 changed files with 4 additions and 1 deletion.
2 changes: 1 addition & 1 deletion dojo/settings/.settings.dist.py.sha256sum
Original file line number Diff line number Diff line change
@@ -1 +1 @@
4d3e91f176b73278750dc2f46d27cd4fe2b47d24682ad06d6267880bbdec599c
42026ac47884ee26fe742e59fb7dc621b5f927ee6ee3c92daf09b97f2a740163
1 change: 1 addition & 0 deletions dojo/settings/settings.dist.py
Original file line number Diff line number Diff line change
Expand Up @@ -1735,6 +1735,7 @@ def saml2_attrib_map_format(dict):
"ALSA": "https://osv.dev/vulnerability/", # e.g. https://osv.dev/vulnerability/ALSA-2024:0827
"USN": "https://ubuntu.com/security/notices/", # e.g. https://ubuntu.com/security/notices/USN-6642-1
"DLA": "https://security-tracker.debian.org/tracker/", # e.g. https://security-tracker.debian.org/tracker/DLA-3917-1
"ELSA": "https://linux.oracle.com/errata/&&.html", # e.g. https://linux.oracle.com/errata/ELSA-2024-12714.html
}
# List of acceptable file types that can be uploaded to a given object via arbitrary file upload
FILE_UPLOAD_TYPES = env("DD_FILE_UPLOAD_TYPES")
Expand Down
2 changes: 2 additions & 0 deletions dojo/templatetags/display_tags.py
Original file line number Diff line number Diff line change
Expand Up @@ -780,6 +780,8 @@ def vulnerability_url(vulnerability_id):

for key in settings.VULNERABILITY_URLS:
if vulnerability_id.upper().startswith(key):
if "&&" in settings.VULNERABILITY_URLS[key]:
return settings.VULNERABILITY_URLS[key].split("&&")[0] + str(vulnerability_id) + settings.VULNERABILITY_URLS[key].split("&&")[1]
return settings.VULNERABILITY_URLS[key] + str(vulnerability_id)
return ""

Expand Down

0 comments on commit 05faab6

Please sign in to comment.