From 7feef64557970e8b5ac78a57c7b835476b6a12b0 Mon Sep 17 00:00:00 2001 From: Weston Steimel <weston.steimel@proton.me> Date: Wed, 20 Dec 2023 14:14:59 +0000 Subject: [PATCH] fix(wolfi): update vulnerability reference links (#425) The logic that generates the reference link for wolfi advisories was not updated to account for GitHub Security Advisories, resulting in invalid links for those records. Also, the urls generated for CVE ids are also no longer valid as they still pointed to the old mitre website which is no longer updated. Signed-off-by: Weston Steimel <weston.steimel@proton.me> --- src/vunnel/providers/wolfi/parser.py | 7 ++++++- src/vunnel/utils/vulnerability.py | 13 +++++++++++++ tests/quality/vulnerability-match-labels | 2 +- .../chainguard:rolling/CVE-2007-2728.json | 2 +- .../chainguard:rolling/CVE-2007-3205.json | 2 +- .../chainguard:rolling/CVE-2007-4559.json | 2 +- .../chainguard:rolling/CVE-2007-4596.json | 2 +- .../chainguard:rolling/CVE-2010-4756.json | 2 +- .../chainguard:rolling/CVE-2016-2102.json | 2 +- .../chainguard:rolling/CVE-2016-2781.json | 2 +- .../chainguard:rolling/CVE-2016-9131.json | 2 +- .../chainguard:rolling/CVE-2016-9147.json | 2 +- .../chainguard:rolling/CVE-2016-9444.json | 2 +- .../chainguard:rolling/CVE-2017-3136.json | 2 +- .../chainguard:rolling/CVE-2017-3137.json | 2 +- .../chainguard:rolling/CVE-2017-3138.json | 2 +- .../chainguard:rolling/CVE-2017-3145.json | 2 +- .../chainguard:rolling/CVE-2017-7507.json | 2 +- .../chainguard:rolling/CVE-2017-8806.json | 2 +- .../chainguard:rolling/CVE-2018-1000156.json | 2 +- .../chainguard:rolling/CVE-2018-12020.json | 2 +- .../chainguard:rolling/CVE-2018-20969.json | 2 +- .../chainguard:rolling/CVE-2018-25032.json | 2 +- .../chainguard:rolling/CVE-2018-5736.json | 2 +- .../chainguard:rolling/CVE-2018-5737.json | 2 +- .../chainguard:rolling/CVE-2018-5738.json | 2 +- .../chainguard:rolling/CVE-2018-5740.json | 2 +- .../chainguard:rolling/CVE-2018-5743.json | 2 +- .../chainguard:rolling/CVE-2018-5744.json | 2 +- .../chainguard:rolling/CVE-2018-5745.json | 2 +- .../chainguard:rolling/CVE-2018-6951.json | 2 +- .../chainguard:rolling/CVE-2018-6952.json | 2 +- .../chainguard:rolling/CVE-2019-1010022.json | 2 +- .../chainguard:rolling/CVE-2019-1010023.json | 2 +- .../chainguard:rolling/CVE-2019-1010024.json | 2 +- .../chainguard:rolling/CVE-2019-1010025.json | 2 +- .../chainguard:rolling/CVE-2019-12290.json | 2 +- .../chainguard:rolling/CVE-2019-13636.json | 2 +- .../chainguard:rolling/CVE-2019-13638.json | 2 +- .../chainguard:rolling/CVE-2019-14855.json | 2 +- .../chainguard:rolling/CVE-2019-18224.json | 2 +- .../chainguard:rolling/CVE-2019-20633.json | 2 +- .../chainguard:rolling/CVE-2019-3829.json | 2 +- .../chainguard:rolling/CVE-2019-3836.json | 2 +- .../chainguard:rolling/CVE-2019-6293.json | 2 +- .../chainguard:rolling/CVE-2019-6465.json | 2 +- .../chainguard:rolling/CVE-2019-6467.json | 2 +- .../chainguard:rolling/CVE-2019-6470.json | 2 +- .../chainguard:rolling/CVE-2019-6471.json | 2 +- .../chainguard:rolling/CVE-2019-6475.json | 2 +- .../chainguard:rolling/CVE-2019-6476.json | 2 +- .../chainguard:rolling/CVE-2019-6477.json | 2 +- .../chainguard:rolling/CVE-2019-6706.json | 2 +- .../chainguard:rolling/CVE-2020-10735.json | 2 +- .../chainguard:rolling/CVE-2020-11501.json | 2 +- .../chainguard:rolling/CVE-2020-13777.json | 2 +- .../chainguard:rolling/CVE-2020-24659.json | 2 +- .../chainguard:rolling/CVE-2020-25125.json | 2 +- .../chainguard:rolling/CVE-2020-29509.json | 2 +- .../chainguard:rolling/CVE-2020-29511.json | 2 +- .../chainguard:rolling/CVE-2020-8616.json | 2 +- .../chainguard:rolling/CVE-2020-8617.json | 2 +- .../chainguard:rolling/CVE-2020-8618.json | 2 +- .../chainguard:rolling/CVE-2020-8619.json | 2 +- .../chainguard:rolling/CVE-2020-8620.json | 2 +- .../chainguard:rolling/CVE-2020-8621.json | 2 +- .../chainguard:rolling/CVE-2020-8622.json | 2 +- .../chainguard:rolling/CVE-2020-8623.json | 2 +- .../chainguard:rolling/CVE-2020-8624.json | 2 +- .../chainguard:rolling/CVE-2020-8625.json | 2 +- .../chainguard:rolling/CVE-2020-8927.json | 2 +- .../chainguard:rolling/CVE-2021-20231.json | 2 +- .../chainguard:rolling/CVE-2021-20232.json | 2 +- .../chainguard:rolling/CVE-2021-20305.json | 2 +- .../chainguard:rolling/CVE-2021-25214.json | 2 +- .../chainguard:rolling/CVE-2021-25215.json | 2 +- .../chainguard:rolling/CVE-2021-25216.json | 2 +- .../chainguard:rolling/CVE-2021-25218.json | 2 +- .../chainguard:rolling/CVE-2021-25219.json | 2 +- .../chainguard:rolling/CVE-2021-25220.json | 2 +- .../chainguard:rolling/CVE-2021-30218.json | 2 +- .../chainguard:rolling/CVE-2021-30219.json | 2 +- .../chainguard:rolling/CVE-2021-3121.json | 2 +- .../chainguard:rolling/CVE-2021-33621.json | 2 +- .../chainguard:rolling/CVE-2021-3580.json | 2 +- .../chainguard:rolling/CVE-2021-36156.json | 2 +- .../chainguard:rolling/CVE-2021-41803.json | 2 +- .../chainguard:rolling/CVE-2021-43618.json | 2 +- .../chainguard:rolling/CVE-2021-46848.json | 2 +- .../chainguard:rolling/CVE-2022-0396.json | 2 +- .../chainguard:rolling/CVE-2022-0543.json | 2 +- .../chainguard:rolling/CVE-2022-1586.json | 2 +- .../chainguard:rolling/CVE-2022-1587.json | 2 +- .../chainguard:rolling/CVE-2022-23469.json | 2 +- .../chainguard:rolling/CVE-2022-23521.json | 2 +- .../chainguard:rolling/CVE-2022-2509.json | 2 +- .../chainguard:rolling/CVE-2022-26691.json | 2 +- .../chainguard:rolling/CVE-2022-27404.json | 2 +- .../chainguard:rolling/CVE-2022-27405.json | 2 +- .../chainguard:rolling/CVE-2022-27406.json | 2 +- .../chainguard:rolling/CVE-2022-2795.json | 2 +- .../chainguard:rolling/CVE-2022-28391.json | 2 +- .../chainguard:rolling/CVE-2022-28506.json | 2 +- .../chainguard:rolling/CVE-2022-28805.json | 2 +- .../chainguard:rolling/CVE-2022-2881.json | 2 +- .../chainguard:rolling/CVE-2022-2906.json | 2 +- .../chainguard:rolling/CVE-2022-29458.json | 2 +- .../chainguard:rolling/CVE-2022-30065.json | 2 +- .../chainguard:rolling/CVE-2022-3080.json | 2 +- .../chainguard:rolling/CVE-2022-3094.json | 2 +- .../chainguard:rolling/CVE-2022-31107.json | 2 +- .../chainguard:rolling/CVE-2022-31123.json | 2 +- .../chainguard:rolling/CVE-2022-31130.json | 2 +- .../chainguard:rolling/CVE-2022-31630.json | 2 +- .../chainguard:rolling/CVE-2022-32221.json | 2 +- .../chainguard:rolling/CVE-2022-33070.json | 2 +- .../chainguard:rolling/CVE-2022-3358.json | 2 +- .../chainguard:rolling/CVE-2022-34903.json | 2 +- .../chainguard:rolling/CVE-2022-3515.json | 2 +- .../chainguard:rolling/CVE-2022-35977.json | 2 +- .../chainguard:rolling/CVE-2022-3602.json | 2 +- .../chainguard:rolling/CVE-2022-36021.json | 2 +- .../chainguard:rolling/CVE-2022-36227.json | 2 +- .../chainguard:rolling/CVE-2022-3647.json | 2 +- .../chainguard:rolling/CVE-2022-3734.json | 2 +- .../chainguard:rolling/CVE-2022-3736.json | 2 +- .../chainguard:rolling/CVE-2022-37434.json | 2 +- .../chainguard:rolling/CVE-2022-3786.json | 2 +- .../chainguard:rolling/CVE-2022-38126.json | 2 +- .../chainguard:rolling/CVE-2022-38128.json | 2 +- .../chainguard:rolling/CVE-2022-38177.json | 2 +- .../chainguard:rolling/CVE-2022-38178.json | 2 +- .../chainguard:rolling/CVE-2022-38533.json | 2 +- .../chainguard:rolling/CVE-2022-39046.json | 2 +- .../chainguard:rolling/CVE-2022-39201.json | 2 +- .../chainguard:rolling/CVE-2022-3924.json | 2 +- .../chainguard:rolling/CVE-2022-39253.json | 2 +- .../chainguard:rolling/CVE-2022-39260.json | 2 +- .../chainguard:rolling/CVE-2022-39379.json | 2 +- .../chainguard:rolling/CVE-2022-3996.json | 2 +- .../chainguard:rolling/CVE-2022-40303.json | 2 +- .../chainguard:rolling/CVE-2022-40304.json | 2 +- .../chainguard:rolling/CVE-2022-40674.json | 2 +- .../chainguard:rolling/CVE-2022-40716.json | 2 +- .../chainguard:rolling/CVE-2022-41716.json | 2 +- .../chainguard:rolling/CVE-2022-41717.json | 2 +- .../chainguard:rolling/CVE-2022-41720.json | 2 +- .../chainguard:rolling/CVE-2022-41723.json | 2 +- .../chainguard:rolling/CVE-2022-41862.json | 2 +- .../chainguard:rolling/CVE-2022-41903.json | 2 +- .../chainguard:rolling/CVE-2022-42010.json | 2 +- .../chainguard:rolling/CVE-2022-42011.json | 2 +- .../chainguard:rolling/CVE-2022-42012.json | 2 +- .../chainguard:rolling/CVE-2022-4203.json | 2 +- .../chainguard:rolling/CVE-2022-42916.json | 2 +- .../chainguard:rolling/CVE-2022-4304.json | 2 +- .../chainguard:rolling/CVE-2022-43551.json | 2 +- .../chainguard:rolling/CVE-2022-43552.json | 2 +- .../chainguard:rolling/CVE-2022-43680.json | 2 +- .../chainguard:rolling/CVE-2022-4450.json | 2 +- .../chainguard:rolling/CVE-2022-44617.json | 2 +- .../chainguard:rolling/CVE-2022-45142.json | 2 +- .../chainguard:rolling/CVE-2022-46153.json | 2 +- .../chainguard:rolling/CVE-2022-46908.json | 2 +- .../chainguard:rolling/CVE-2022-47015.json | 2 +- .../chainguard:rolling/CVE-2022-47629.json | 2 +- .../chainguard:rolling/CVE-2023-0215.json | 2 +- .../chainguard:rolling/CVE-2023-0216.json | 2 +- .../chainguard:rolling/CVE-2023-0217.json | 2 +- .../chainguard:rolling/CVE-2023-0286.json | 2 +- .../chainguard:rolling/CVE-2023-0401.json | 2 +- .../chainguard:rolling/CVE-2023-0464.json | 2 +- .../chainguard:rolling/CVE-2023-1127.json | 2 +- .../chainguard:rolling/CVE-2023-1175.json | 2 +- .../chainguard:rolling/CVE-2023-1264.json | 2 +- .../chainguard:rolling/CVE-2023-1355.json | 2 +- .../chainguard:rolling/CVE-2023-22458.json | 2 +- .../chainguard:rolling/CVE-2023-22490.json | 2 +- .../chainguard:rolling/CVE-2023-22499.json | 2 +- .../chainguard:rolling/CVE-2023-22743.json | 2 +- .../chainguard:rolling/CVE-2023-23946.json | 2 +- .../chainguard:rolling/CVE-2023-24056.json | 2 +- .../chainguard:rolling/CVE-2023-24532.json | 2 +- .../chainguard:rolling/CVE-2023-24999.json | 2 +- .../chainguard:rolling/CVE-2023-25136.json | 2 +- .../chainguard:rolling/CVE-2023-25139.json | 2 +- .../chainguard:rolling/CVE-2023-25155.json | 2 +- .../chainguard:rolling/CVE-2023-25165.json | 2 +- .../chainguard:rolling/CVE-2023-25725.json | 2 +- .../chainguard:rolling/CVE-2023-26489.json | 2 +- .../chainguard:rolling/CVE-2023-27477.json | 2 +- .../chainguard:rolling/CVE-2023-27898.json | 2 +- .../snapshots/wolfi:rolling/CVE-2016-2781.json | 2 +- .../snapshots/wolfi:rolling/CVE-2017-8806.json | 2 +- .../wolfi:rolling/CVE-2018-1000156.json | 2 +- .../snapshots/wolfi:rolling/CVE-2018-20969.json | 2 +- .../snapshots/wolfi:rolling/CVE-2018-25032.json | 2 +- .../snapshots/wolfi:rolling/CVE-2018-6951.json | 2 +- .../snapshots/wolfi:rolling/CVE-2018-6952.json | 2 +- .../snapshots/wolfi:rolling/CVE-2019-13636.json | 2 +- .../snapshots/wolfi:rolling/CVE-2019-13638.json | 2 +- .../snapshots/wolfi:rolling/CVE-2019-20633.json | 2 +- .../snapshots/wolfi:rolling/CVE-2019-6293.json | 2 +- .../snapshots/wolfi:rolling/CVE-2020-10735.json | 2 +- .../snapshots/wolfi:rolling/CVE-2020-8927.json | 2 +- .../snapshots/wolfi:rolling/CVE-2021-30218.json | 2 +- .../snapshots/wolfi:rolling/CVE-2021-30219.json | 2 +- .../snapshots/wolfi:rolling/CVE-2021-43618.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-1586.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-1587.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-26691.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-27404.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-27405.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-27406.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-28391.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-28506.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-29458.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-30065.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-32221.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-3358.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-3602.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-36227.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-37434.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-3786.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-38126.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-38128.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-38533.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-39046.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-39253.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-39260.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-40303.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-40304.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-40674.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-41716.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-41717.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-41720.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-42010.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-42011.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-42012.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-42916.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-43680.json | 2 +- .../snapshots/wolfi:rolling/CVE-2022-46908.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-28840.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-28841.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-28842.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-30551.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-39325.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-3978.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-45283.json | 2 +- .../snapshots/wolfi:rolling/CVE-2023-45284.json | 2 +- .../wolfi:rolling/GHSA-jq35-85cj-fj4p.json | 2 +- tests/unit/utils/test_vulnerability.py | 17 +++++++++++++++++ 252 files changed, 285 insertions(+), 250 deletions(-) create mode 100644 tests/unit/utils/test_vulnerability.py diff --git a/src/vunnel/providers/wolfi/parser.py b/src/vunnel/providers/wolfi/parser.py index 86bc0317..85b356e4 100644 --- a/src/vunnel/providers/wolfi/parser.py +++ b/src/vunnel/providers/wolfi/parser.py @@ -102,11 +102,16 @@ def _normalize(self, release, data): # create a new record vuln_dict[vid] = copy.deepcopy(vulnerability.vulnerability_element) vuln_record = vuln_dict[vid] + reference_links = vulnerability.build_reference_links(vid) # populate the static information about the new vuln record vuln_record["Vulnerability"]["Name"] = str(vid) vuln_record["Vulnerability"]["NamespaceName"] = self.namespace + ":" + str(release) - vuln_record["Vulnerability"]["Link"] = "http://cve.mitre.org/cgi-bin/cvename.cgi?name=" + str(vid) + + if reference_links: + # TODO: Support multiple links + vuln_record["Vulnerability"]["Link"] = reference_links[0] + vuln_record["Vulnerability"]["Severity"] = "Unknown" else: vuln_record = vuln_dict[vid] diff --git a/src/vunnel/utils/vulnerability.py b/src/vunnel/utils/vulnerability.py index 9d48c94c..7b7d4175 100644 --- a/src/vunnel/utils/vulnerability.py +++ b/src/vunnel/utils/vulnerability.py @@ -126,3 +126,16 @@ class Vulnerability: def to_payload(self): return {"Vulnerability": asdict(self)} + + +def build_reference_links(vulnerability_id: str) -> list[str] | None: + if vulnerability_id.startswith("CVE-"): + return [ + f"https://www.cve.org/CVERecord?id={vulnerability_id}", + f"https://nvd.nist.gov/vuln/detail/{vulnerability_id}", + ] + + if vulnerability_id.startswith("GHSA-"): + return [f"https://github.com/advisories/{vulnerability_id}"] + + return None diff --git a/tests/quality/vulnerability-match-labels b/tests/quality/vulnerability-match-labels index 56a4bb53..eb0c2318 160000 --- a/tests/quality/vulnerability-match-labels +++ b/tests/quality/vulnerability-match-labels @@ -1 +1 @@ -Subproject commit 56a4bb5373cfa2ec1c5ddbe2c0f6eba72e77c6da +Subproject commit eb0c2318542dfa1eb8575c8f5d448fe734bd46fa diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-2728.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-2728.json index b3a32263..6773dc8f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-2728.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-2728.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-2728","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2728","Description":"","Metadata":{},"Name":"CVE-2007-2728","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-2728","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2007-2728","Description":"","Metadata":{},"Name":"CVE-2007-2728","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-3205.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-3205.json index f2b74b74..f212e240 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-3205.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-3205.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-3205","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3205","Description":"","Metadata":{},"Name":"CVE-2007-3205","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-3205","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2007-3205","Description":"","Metadata":{},"Name":"CVE-2007-3205","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4559.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4559.json index 6c90352c..f43f3290 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4559.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4559.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-4559","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"python-3.10","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.11","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.12","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4559","Description":"","Metadata":{},"Name":"CVE-2007-4559","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-4559","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"python-3.10","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.11","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.12","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2007-4559","Description":"","Metadata":{},"Name":"CVE-2007-4559","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4596.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4596.json index 47f6c3a6..e21ce2de 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4596.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4596.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-4596","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4596","Description":"","Metadata":{},"Name":"CVE-2007-4596","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2007-4596","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2007-4596","Description":"","Metadata":{},"Name":"CVE-2007-4596","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2010-4756.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2010-4756.json index 0b057bbb..20f84481 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2010-4756.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2010-4756.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2010-4756","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4756","Description":"","Metadata":{},"Name":"CVE-2010-4756","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2010-4756","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2010-4756","Description":"","Metadata":{},"Name":"CVE-2010-4756","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2102.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2102.json index 9e282e21..c488b303 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2102.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2102.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-2102","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"haproxy","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2102","Description":"","Metadata":{},"Name":"CVE-2016-2102","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-2102","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"haproxy","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2016-2102","Description":"","Metadata":{},"Name":"CVE-2016-2102","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2781.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2781.json index 6f9d55c8..46c780ff 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2781.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2781.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-2781","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"coreutils","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781","Description":"","Metadata":{},"Name":"CVE-2016-2781","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-2781","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"coreutils","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2016-2781","Description":"","Metadata":{},"Name":"CVE-2016-2781","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9131.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9131.json index e1b91add..cf125eb0 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9131.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9131.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-9131","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9131","Description":"","Metadata":{},"Name":"CVE-2016-9131","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-9131","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2016-9131","Description":"","Metadata":{},"Name":"CVE-2016-9131","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9147.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9147.json index 3fb5e5e5..2ec96588 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9147.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9147.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-9147","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9147","Description":"","Metadata":{},"Name":"CVE-2016-9147","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-9147","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2016-9147","Description":"","Metadata":{},"Name":"CVE-2016-9147","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9444.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9444.json index 7e327710..749d9d43 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9444.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9444.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-9444","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9444","Description":"","Metadata":{},"Name":"CVE-2016-9444","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2016-9444","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2016-9444","Description":"","Metadata":{},"Name":"CVE-2016-9444","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3136.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3136.json index 27cc0b20..a1d44217 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3136.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3136.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3136","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136","Description":"","Metadata":{},"Name":"CVE-2017-3136","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3136","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-3136","Description":"","Metadata":{},"Name":"CVE-2017-3136","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3137.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3137.json index 78e0b0a9..2434eb8e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3137.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3137.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3137","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137","Description":"","Metadata":{},"Name":"CVE-2017-3137","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3137","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-3137","Description":"","Metadata":{},"Name":"CVE-2017-3137","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3138.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3138.json index 0852e521..75a3c88e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3138.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3138.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3138","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3138","Description":"","Metadata":{},"Name":"CVE-2017-3138","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3138","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-3138","Description":"","Metadata":{},"Name":"CVE-2017-3138","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3145.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3145.json index 038905d1..10a671ef 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3145.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3145.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3145","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145","Description":"","Metadata":{},"Name":"CVE-2017-3145","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-3145","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-3145","Description":"","Metadata":{},"Name":"CVE-2017-3145","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-7507.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-7507.json index a7c15e73..9217f677 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-7507.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-7507.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-7507","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7507","Description":"","Metadata":{},"Name":"CVE-2017-7507","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-7507","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-7507","Description":"","Metadata":{},"Name":"CVE-2017-7507","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-8806.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-8806.json index 5598117a..b24f47f5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-8806.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-8806.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-8806","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"postgresql-15","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8806","Description":"","Metadata":{},"Name":"CVE-2017-8806","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2017-8806","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"postgresql-15","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-8806","Description":"","Metadata":{},"Name":"CVE-2017-8806","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-1000156.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-1000156.json index 0a644722..d3ee9102 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-1000156.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-1000156.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-1000156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156","Description":"","Metadata":{},"Name":"CVE-2018-1000156","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-1000156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-1000156","Description":"","Metadata":{},"Name":"CVE-2018-1000156","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-12020.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-12020.json index 72ed466c..3cc7fadb 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-12020.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-12020.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-12020","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020","Description":"","Metadata":{},"Name":"CVE-2018-12020","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-12020","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-12020","Description":"","Metadata":{},"Name":"CVE-2018-12020","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-20969.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-20969.json index 8bc45e8a..fe8cb783 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-20969.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-20969.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-20969","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20969","Description":"","Metadata":{},"Name":"CVE-2018-20969","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-20969","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-20969","Description":"","Metadata":{},"Name":"CVE-2018-20969","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-25032.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-25032.json index fa681902..4cc52d29 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-25032.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-25032.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-25032","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032","Description":"","Metadata":{},"Name":"CVE-2018-25032","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-25032","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-25032","Description":"","Metadata":{},"Name":"CVE-2018-25032","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5736.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5736.json index 059db17c..b7e6152d 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5736.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5736.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5736","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5736","Description":"","Metadata":{},"Name":"CVE-2018-5736","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5736","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5736","Description":"","Metadata":{},"Name":"CVE-2018-5736","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5737.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5737.json index f5d77223..4cc65076 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5737.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5737.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5737","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5737","Description":"","Metadata":{},"Name":"CVE-2018-5737","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5737","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5737","Description":"","Metadata":{},"Name":"CVE-2018-5737","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5738.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5738.json index ff3c3b82..ba8058c5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5738.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5738.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5738","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5738","Description":"","Metadata":{},"Name":"CVE-2018-5738","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5738","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5738","Description":"","Metadata":{},"Name":"CVE-2018-5738","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5740.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5740.json index 12120ad9..754e4994 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5740.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5740.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5740","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740","Description":"","Metadata":{},"Name":"CVE-2018-5740","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5740","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5740","Description":"","Metadata":{},"Name":"CVE-2018-5740","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5743.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5743.json index c183c1c7..a145cc81 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5743.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5743.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5743","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743","Description":"","Metadata":{},"Name":"CVE-2018-5743","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5743","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5743","Description":"","Metadata":{},"Name":"CVE-2018-5743","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5744.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5744.json index 19b3c320..df70ffe9 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5744.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5744.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5744","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5744","Description":"","Metadata":{},"Name":"CVE-2018-5744","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5744","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5744","Description":"","Metadata":{},"Name":"CVE-2018-5744","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5745.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5745.json index 8b177d27..beae2123 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5745.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5745.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5745","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5745","Description":"","Metadata":{},"Name":"CVE-2018-5745","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-5745","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-5745","Description":"","Metadata":{},"Name":"CVE-2018-5745","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6951.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6951.json index fa134b20..d82a3f48 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6951.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6951.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-6951","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951","Description":"","Metadata":{},"Name":"CVE-2018-6951","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-6951","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-6951","Description":"","Metadata":{},"Name":"CVE-2018-6951","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6952.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6952.json index eba7858a..cfe69fd7 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6952.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6952.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-6952","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952","Description":"","Metadata":{},"Name":"CVE-2018-6952","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2018-6952","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-6952","Description":"","Metadata":{},"Name":"CVE-2018-6952","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010022.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010022.json index 33228f85..ab7a2cc4 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010022.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010022.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010022","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010022","Description":"","Metadata":{},"Name":"CVE-2019-1010022","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010022","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-1010022","Description":"","Metadata":{},"Name":"CVE-2019-1010022","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010023.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010023.json index 62e60cca..e1364a88 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010023.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010023.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010023","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010023","Description":"","Metadata":{},"Name":"CVE-2019-1010023","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010023","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-1010023","Description":"","Metadata":{},"Name":"CVE-2019-1010023","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010024.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010024.json index 346bf2ef..9b1c43cd 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010024.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010024.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010024","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010024","Description":"","Metadata":{},"Name":"CVE-2019-1010024","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010024","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-1010024","Description":"","Metadata":{},"Name":"CVE-2019-1010024","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010025.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010025.json index 03da6a7c..570745df 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010025.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-1010025.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010025","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010025","Description":"","Metadata":{},"Name":"CVE-2019-1010025","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-1010025","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-1010025","Description":"","Metadata":{},"Name":"CVE-2019-1010025","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-12290.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-12290.json index 7160c319..55f33841 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-12290.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-12290.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-12290","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libidn2","Version":"2.3.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290","Description":"","Metadata":{},"Name":"CVE-2019-12290","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-12290","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libidn2","Version":"2.3.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-12290","Description":"","Metadata":{},"Name":"CVE-2019-12290","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13636.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13636.json index 07ade566..400a855e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13636.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13636.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-13636","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636","Description":"","Metadata":{},"Name":"CVE-2019-13636","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-13636","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-13636","Description":"","Metadata":{},"Name":"CVE-2019-13636","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13638.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13638.json index 9a3ec18e..7f4d7192 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13638.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13638.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-13638","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13638","Description":"","Metadata":{},"Name":"CVE-2019-13638","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-13638","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-13638","Description":"","Metadata":{},"Name":"CVE-2019-13638","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-14855.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-14855.json index 540363d0..ffacf9d1 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-14855.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-14855.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-14855","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855","Description":"","Metadata":{},"Name":"CVE-2019-14855","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-14855","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-14855","Description":"","Metadata":{},"Name":"CVE-2019-14855","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-18224.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-18224.json index 8e5de1b9..c9b8a131 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-18224.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-18224.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-18224","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libidn2","Version":"2.3.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224","Description":"","Metadata":{},"Name":"CVE-2019-18224","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-18224","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libidn2","Version":"2.3.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-18224","Description":"","Metadata":{},"Name":"CVE-2019-18224","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-20633.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-20633.json index 7bea8190..cdb9d5a3 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-20633.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-20633.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-20633","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20633","Description":"","Metadata":{},"Name":"CVE-2019-20633","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-20633","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-20633","Description":"","Metadata":{},"Name":"CVE-2019-20633","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3829.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3829.json index 90b1b779..ee6e34d1 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3829.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3829.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-3829","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3829","Description":"","Metadata":{},"Name":"CVE-2019-3829","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-3829","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-3829","Description":"","Metadata":{},"Name":"CVE-2019-3829","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3836.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3836.json index 9658245b..8d99c669 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3836.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3836.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-3836","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3836","Description":"","Metadata":{},"Name":"CVE-2019-3836","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-3836","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-3836","Description":"","Metadata":{},"Name":"CVE-2019-3836","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6293.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6293.json index 1e50bd93..dc7329dd 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6293.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6293.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6293","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"flex","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6293","Description":"","Metadata":{},"Name":"CVE-2019-6293","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6293","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"flex","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6293","Description":"","Metadata":{},"Name":"CVE-2019-6293","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6465.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6465.json index 06c52792..9cf973e2 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6465.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6465.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6465","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6465","Description":"","Metadata":{},"Name":"CVE-2019-6465","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6465","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6465","Description":"","Metadata":{},"Name":"CVE-2019-6465","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6467.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6467.json index e7013648..5ddecd25 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6467.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6467.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6467","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6467","Description":"","Metadata":{},"Name":"CVE-2019-6467","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6467","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6467","Description":"","Metadata":{},"Name":"CVE-2019-6467","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6470.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6470.json index f09aa332..ec193f2b 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6470.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6470.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6470","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6470","Description":"","Metadata":{},"Name":"CVE-2019-6470","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6470","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6470","Description":"","Metadata":{},"Name":"CVE-2019-6470","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6471.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6471.json index 133c92b1..84acefd5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6471.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6471.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6471","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471","Description":"","Metadata":{},"Name":"CVE-2019-6471","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6471","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6471","Description":"","Metadata":{},"Name":"CVE-2019-6471","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6475.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6475.json index 34722e15..7263b9e4 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6475.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6475.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6475","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6475","Description":"","Metadata":{},"Name":"CVE-2019-6475","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6475","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6475","Description":"","Metadata":{},"Name":"CVE-2019-6475","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6476.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6476.json index 0e44556b..57a6a117 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6476.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6476.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6476","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6476","Description":"","Metadata":{},"Name":"CVE-2019-6476","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6476","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6476","Description":"","Metadata":{},"Name":"CVE-2019-6476","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6477.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6477.json index 84033180..667a6c62 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6477.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6477.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6477","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477","Description":"","Metadata":{},"Name":"CVE-2019-6477","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6477","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6477","Description":"","Metadata":{},"Name":"CVE-2019-6477","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6706.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6706.json index d78645f2..3d428a54 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6706.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6706.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6706","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"lua5.4","Version":"5.4.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706","Description":"","Metadata":{},"Name":"CVE-2019-6706","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2019-6706","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"lua5.4","Version":"5.4.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6706","Description":"","Metadata":{},"Name":"CVE-2019-6706","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-10735.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-10735.json index d1d8d390..361329b9 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-10735.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-10735.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-10735","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"python-3.10","Version":"3.10.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.11","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.12","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735","Description":"","Metadata":{},"Name":"CVE-2020-10735","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-10735","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"python-3.10","Version":"3.10.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.11","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"python-3.12","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-10735","Description":"","Metadata":{},"Name":"CVE-2020-10735","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-11501.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-11501.json index 5fa1f540..6ddcf129 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-11501.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-11501.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-11501","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501","Description":"","Metadata":{},"Name":"CVE-2020-11501","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-11501","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-11501","Description":"","Metadata":{},"Name":"CVE-2020-11501","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-13777.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-13777.json index 1e8f27de..b165126c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-13777.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-13777.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-13777","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777","Description":"","Metadata":{},"Name":"CVE-2020-13777","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-13777","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-13777","Description":"","Metadata":{},"Name":"CVE-2020-13777","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-24659.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-24659.json index e474c019..a16d34b5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-24659.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-24659.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-24659","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659","Description":"","Metadata":{},"Name":"CVE-2020-24659","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-24659","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-24659","Description":"","Metadata":{},"Name":"CVE-2020-24659","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-25125.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-25125.json index eadd1340..9c288a83 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-25125.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-25125.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-25125","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25125","Description":"","Metadata":{},"Name":"CVE-2020-25125","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-25125","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-25125","Description":"","Metadata":{},"Name":"CVE-2020-25125","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29509.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29509.json index 923e5a24..98b50f1e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29509.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29509.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-29509","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"go-1.20","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29509","Description":"","Metadata":{},"Name":"CVE-2020-29509","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-29509","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"go-1.20","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-29509","Description":"","Metadata":{},"Name":"CVE-2020-29509","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29511.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29511.json index 8b43440d..697a5021 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29511.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29511.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-29511","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.20","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29511","Description":"","Metadata":{},"Name":"CVE-2020-29511","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-29511","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.20","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-29511","Description":"","Metadata":{},"Name":"CVE-2020-29511","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8616.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8616.json index befa7fff..e0e41fdb 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8616.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8616.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8616","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616","Description":"","Metadata":{},"Name":"CVE-2020-8616","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8616","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8616","Description":"","Metadata":{},"Name":"CVE-2020-8616","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8617.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8617.json index d7f3ab5f..32acd7b0 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8617.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8617.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8617","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617","Description":"","Metadata":{},"Name":"CVE-2020-8617","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8617","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8617","Description":"","Metadata":{},"Name":"CVE-2020-8617","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8618.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8618.json index 1fa06c5b..2112f14e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8618.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8618.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8618","Description":"","Metadata":{},"Name":"CVE-2020-8618","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8618","Description":"","Metadata":{},"Name":"CVE-2020-8618","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8619.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8619.json index b8cd756f..c2c2e545 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8619.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8619.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8619","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619","Description":"","Metadata":{},"Name":"CVE-2020-8619","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8619","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8619","Description":"","Metadata":{},"Name":"CVE-2020-8619","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8620.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8620.json index 37b15bc4..9ff48a16 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8620.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8620.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8620","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8620","Description":"","Metadata":{},"Name":"CVE-2020-8620","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8620","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8620","Description":"","Metadata":{},"Name":"CVE-2020-8620","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8621.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8621.json index ea2a7bc7..d04985f3 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8621.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8621.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8621","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8621","Description":"","Metadata":{},"Name":"CVE-2020-8621","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8621","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8621","Description":"","Metadata":{},"Name":"CVE-2020-8621","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8622.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8622.json index 10d415a2..79049690 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8622.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8622.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8622","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622","Description":"","Metadata":{},"Name":"CVE-2020-8622","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8622","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8622","Description":"","Metadata":{},"Name":"CVE-2020-8622","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8623.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8623.json index 19bdd0e5..455f9432 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8623.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8623.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8623","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623","Description":"","Metadata":{},"Name":"CVE-2020-8623","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8623","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8623","Description":"","Metadata":{},"Name":"CVE-2020-8623","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8624.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8624.json index c1da0d59..b74ea002 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8624.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8624.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8624","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624","Description":"","Metadata":{},"Name":"CVE-2020-8624","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8624","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8624","Description":"","Metadata":{},"Name":"CVE-2020-8624","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8625.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8625.json index 08b17c9c..0287d1c1 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8625.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8625.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8625","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8625","Description":"","Metadata":{},"Name":"CVE-2020-8625","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8625","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8625","Description":"","Metadata":{},"Name":"CVE-2020-8625","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8927.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8927.json index a44f966c..5c8e96b6 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8927.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8927.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8927","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"brotli","Version":"1.0.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927","Description":"","Metadata":{},"Name":"CVE-2020-8927","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2020-8927","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"brotli","Version":"1.0.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8927","Description":"","Metadata":{},"Name":"CVE-2020-8927","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20231.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20231.json index 0c2d401c..668d2546 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20231.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20231.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-20231","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231","Description":"","Metadata":{},"Name":"CVE-2021-20231","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-20231","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-20231","Description":"","Metadata":{},"Name":"CVE-2021-20231","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20232.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20232.json index 16b25fa9..2295d4d4 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20232.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20232.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-20232","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232","Description":"","Metadata":{},"Name":"CVE-2021-20232","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-20232","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-20232","Description":"","Metadata":{},"Name":"CVE-2021-20232","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20305.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20305.json index 437725b2..2aee9068 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20305.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-20305.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-20305","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"nettle","Version":"3.8.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305","Description":"","Metadata":{},"Name":"CVE-2021-20305","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-20305","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"nettle","Version":"3.8.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-20305","Description":"","Metadata":{},"Name":"CVE-2021-20305","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25214.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25214.json index 5362700a..8ac7492f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25214.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25214.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25214","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214","Description":"","Metadata":{},"Name":"CVE-2021-25214","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25214","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-25214","Description":"","Metadata":{},"Name":"CVE-2021-25214","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25215.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25215.json index f87f3361..9ef013a6 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25215.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25215.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25215","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215","Description":"","Metadata":{},"Name":"CVE-2021-25215","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25215","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-25215","Description":"","Metadata":{},"Name":"CVE-2021-25215","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25216.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25216.json index f67784f3..a9617842 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25216.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25216.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25216","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216","Description":"","Metadata":{},"Name":"CVE-2021-25216","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25216","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-25216","Description":"","Metadata":{},"Name":"CVE-2021-25216","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25218.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25218.json index edfa155b..be96fb83 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25218.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25218.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25218","Description":"","Metadata":{},"Name":"CVE-2021-25218","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-25218","Description":"","Metadata":{},"Name":"CVE-2021-25218","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25219.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25219.json index 8768f3e1..5b4fc36d 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25219.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25219.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25219","Description":"","Metadata":{},"Name":"CVE-2021-25219","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-25219","Description":"","Metadata":{},"Name":"CVE-2021-25219","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25220.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25220.json index 0e191af6..71a7f94f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25220.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-25220.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25220","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220","Description":"","Metadata":{},"Name":"CVE-2021-25220","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-25220","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-25220","Description":"","Metadata":{},"Name":"CVE-2021-25220","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30218.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30218.json index 459388eb..5242d0b6 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30218.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30218.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-30218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30218","Description":"","Metadata":{},"Name":"CVE-2021-30218","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-30218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-30218","Description":"","Metadata":{},"Name":"CVE-2021-30218","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30219.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30219.json index 6f179f22..0ad4d24c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30219.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30219.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-30219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30219","Description":"","Metadata":{},"Name":"CVE-2021-30219","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-30219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-30219","Description":"","Metadata":{},"Name":"CVE-2021-30219","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3121.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3121.json index 5063c696..a34a0bc1 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3121.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3121.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-3121","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"protobuf-c","Version":"1.4.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3121","Description":"","Metadata":{},"Name":"CVE-2021-3121","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-3121","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"protobuf-c","Version":"1.4.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-3121","Description":"","Metadata":{},"Name":"CVE-2021-3121","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-33621.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-33621.json index 7df410cd..aa423b76 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-33621.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-33621.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-33621","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"ruby-3.0","Version":"3.0.5-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33621","Description":"","Metadata":{},"Name":"CVE-2021-33621","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-33621","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"ruby-3.0","Version":"3.0.5-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-33621","Description":"","Metadata":{},"Name":"CVE-2021-33621","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3580.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3580.json index 8a6c95e3..4ecad0c0 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3580.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3580.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-3580","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"nettle","Version":"3.8.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580","Description":"","Metadata":{},"Name":"CVE-2021-3580","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-3580","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"nettle","Version":"3.8.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-3580","Description":"","Metadata":{},"Name":"CVE-2021-3580","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-36156.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-36156.json index 90788886..a9142c94 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-36156.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-36156.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-36156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36156","Description":"","Metadata":{},"Name":"CVE-2021-36156","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-36156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-36156","Description":"","Metadata":{},"Name":"CVE-2021-36156","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-41803.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-41803.json index 5ab8c072..a483be9b 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-41803.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-41803.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-41803","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.8-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41803","Description":"","Metadata":{},"Name":"CVE-2021-41803","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-41803","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.8-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-41803","Description":"","Metadata":{},"Name":"CVE-2021-41803","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-43618.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-43618.json index e1809404..9104904c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-43618.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-43618.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-43618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gmp","Version":"6.2.1-r4","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618","Description":"","Metadata":{},"Name":"CVE-2021-43618","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-43618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gmp","Version":"6.2.1-r4","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-43618","Description":"","Metadata":{},"Name":"CVE-2021-43618","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-46848.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-46848.json index 3b8f2438..40f901ac 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-46848.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-46848.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-46848","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libtasn1","Version":"4.19.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848","Description":"","Metadata":{},"Name":"CVE-2021-46848","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2021-46848","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libtasn1","Version":"4.19.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-46848","Description":"","Metadata":{},"Name":"CVE-2021-46848","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0396.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0396.json index d3fca821..4083c7f9 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0396.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0396.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-0396","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396","Description":"","Metadata":{},"Name":"CVE-2022-0396","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-0396","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-0396","Description":"","Metadata":{},"Name":"CVE-2022-0396","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0543.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0543.json index 0abfeefd..d65b48ce 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0543.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0543.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-0543","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0543","Description":"","Metadata":{},"Name":"CVE-2022-0543","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-0543","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-0543","Description":"","Metadata":{},"Name":"CVE-2022-0543","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1586.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1586.json index c0a1b51f..99055647 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1586.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1586.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-1586","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586","Description":"","Metadata":{},"Name":"CVE-2022-1586","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-1586","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-1586","Description":"","Metadata":{},"Name":"CVE-2022-1586","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1587.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1587.json index e804ce5a..a6975b01 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1587.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1587.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-1587","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587","Description":"","Metadata":{},"Name":"CVE-2022-1587","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-1587","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-1587","Description":"","Metadata":{},"Name":"CVE-2022-1587","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23469.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23469.json index 477f3f48..6c3eb01e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23469.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23469.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-23469","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.6-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23469","Description":"","Metadata":{},"Name":"CVE-2022-23469","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-23469","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.6-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-23469","Description":"","Metadata":{},"Name":"CVE-2022-23469","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23521.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23521.json index 7750282c..136a217a 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23521.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23521.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-23521","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23521","Description":"","Metadata":{},"Name":"CVE-2022-23521","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-23521","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-23521","Description":"","Metadata":{},"Name":"CVE-2022-23521","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2509.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2509.json index 9900147e..61ba17f5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2509.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2509.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2509","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509","Description":"","Metadata":{},"Name":"CVE-2022-2509","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2509","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnutls","Version":"3.7.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-2509","Description":"","Metadata":{},"Name":"CVE-2022-2509","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-26691.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-26691.json index 8d4f5818..70deb3c2 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-26691.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-26691.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-26691","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"cups","Version":"2.4.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691","Description":"","Metadata":{},"Name":"CVE-2022-26691","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-26691","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"cups","Version":"2.4.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-26691","Description":"","Metadata":{},"Name":"CVE-2022-26691","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27404.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27404.json index c30e1913..ce5b15fc 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27404.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27404.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-27404","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404","Description":"","Metadata":{},"Name":"CVE-2022-27404","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-27404","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-27404","Description":"","Metadata":{},"Name":"CVE-2022-27404","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27405.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27405.json index 2a2bb0b0..96ff702e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27405.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27405.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-27405","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405","Description":"","Metadata":{},"Name":"CVE-2022-27405","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-27405","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-27405","Description":"","Metadata":{},"Name":"CVE-2022-27405","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27406.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27406.json index b0a718a8..53c732a6 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27406.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-27406.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-27406","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406","Description":"","Metadata":{},"Name":"CVE-2022-27406","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-27406","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-27406","Description":"","Metadata":{},"Name":"CVE-2022-27406","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2795.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2795.json index bdb24fe2..90a74f75 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2795.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2795.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2795","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2795","Description":"","Metadata":{},"Name":"CVE-2022-2795","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2795","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-2795","Description":"","Metadata":{},"Name":"CVE-2022-2795","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28391.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28391.json index 3461b90a..c38145df 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28391.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28391.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-28391","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391","Description":"","Metadata":{},"Name":"CVE-2022-28391","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-28391","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-28391","Description":"","Metadata":{},"Name":"CVE-2022-28391","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28506.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28506.json index f71544e8..233a805f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28506.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28506.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-28506","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"giflib","Version":"5.2.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506","Description":"","Metadata":{},"Name":"CVE-2022-28506","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-28506","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"giflib","Version":"5.2.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-28506","Description":"","Metadata":{},"Name":"CVE-2022-28506","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28805.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28805.json index e2d4ff75..b2c03f40 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28805.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-28805.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-28805","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"lua5.4","Version":"5.4.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28805","Description":"","Metadata":{},"Name":"CVE-2022-28805","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-28805","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"lua5.4","Version":"5.4.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-28805","Description":"","Metadata":{},"Name":"CVE-2022-28805","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2881.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2881.json index 322078dc..38956c02 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2881.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2881.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2881","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2881","Description":"","Metadata":{},"Name":"CVE-2022-2881","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2881","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-2881","Description":"","Metadata":{},"Name":"CVE-2022-2881","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2906.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2906.json index fc6a4e96..1e20eff3 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2906.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2906.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2906","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2906","Description":"","Metadata":{},"Name":"CVE-2022-2906","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-2906","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-2906","Description":"","Metadata":{},"Name":"CVE-2022-2906","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-29458.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-29458.json index 2349279a..aa58f5b0 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-29458.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-29458.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-29458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"ncurses","Version":"6.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458","Description":"","Metadata":{},"Name":"CVE-2022-29458","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-29458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"ncurses","Version":"6.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-29458","Description":"","Metadata":{},"Name":"CVE-2022-29458","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-30065.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-30065.json index b2047f34..e6fb8347 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-30065.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-30065.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-30065","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30065","Description":"","Metadata":{},"Name":"CVE-2022-30065","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-30065","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-30065","Description":"","Metadata":{},"Name":"CVE-2022-30065","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3080.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3080.json index 83116b46..064031ea 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3080.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3080.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3080","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3080","Description":"","Metadata":{},"Name":"CVE-2022-3080","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3080","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3080","Description":"","Metadata":{},"Name":"CVE-2022-3080","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3094.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3094.json index ffa805d0..970a0d5c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3094.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3094.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3094","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.11-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3094","Description":"","Metadata":{},"Name":"CVE-2022-3094","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3094","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.11-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3094","Description":"","Metadata":{},"Name":"CVE-2022-3094","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31107.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31107.json index d7c49e31..fc48318b 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31107.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31107.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31107","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31107","Description":"","Metadata":{},"Name":"CVE-2022-31107","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31107","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-31107","Description":"","Metadata":{},"Name":"CVE-2022-31107","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31123.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31123.json index b17c558c..43a196ff 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31123.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31123.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31123","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31123","Description":"","Metadata":{},"Name":"CVE-2022-31123","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31123","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-31123","Description":"","Metadata":{},"Name":"CVE-2022-31123","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31130.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31130.json index 2beed57a..4ca6a00d 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31130.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31130.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31130","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31130","Description":"","Metadata":{},"Name":"CVE-2022-31130","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31130","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-31130","Description":"","Metadata":{},"Name":"CVE-2022-31130","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31630.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31630.json index 3398d13d..94d26c8c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31630.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31630.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31630","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"8.1.13-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31630","Description":"","Metadata":{},"Name":"CVE-2022-31630","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-31630","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"php","Version":"8.1.13-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-31630","Description":"","Metadata":{},"Name":"CVE-2022-31630","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-32221.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-32221.json index ad2e7968..ac03699c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-32221.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-32221.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-32221","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221","Description":"","Metadata":{},"Name":"CVE-2022-32221","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-32221","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-32221","Description":"","Metadata":{},"Name":"CVE-2022-32221","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-33070.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-33070.json index 7aaca78f..22865150 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-33070.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-33070.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-33070","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"protobuf-c","Version":"1.4.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33070","Description":"","Metadata":{},"Name":"CVE-2022-33070","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-33070","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"protobuf-c","Version":"1.4.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-33070","Description":"","Metadata":{},"Name":"CVE-2022-33070","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3358.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3358.json index d5ed8eb9..28bc09ce 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3358.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3358.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3358","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3358","Description":"","Metadata":{},"Name":"CVE-2022-3358","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3358","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3358","Description":"","Metadata":{},"Name":"CVE-2022-3358","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-34903.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-34903.json index 100a599b..7336ea0a 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-34903.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-34903.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-34903","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903","Description":"","Metadata":{},"Name":"CVE-2022-34903","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-34903","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"gnupg","Version":"2.2.41-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-34903","Description":"","Metadata":{},"Name":"CVE-2022-34903","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3515.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3515.json index 5fcde5e0..17dfa670 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3515.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3515.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3515","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libksba","Version":"1.6.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3515","Description":"","Metadata":{},"Name":"CVE-2022-3515","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3515","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libksba","Version":"1.6.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3515","Description":"","Metadata":{},"Name":"CVE-2022-3515","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-35977.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-35977.json index 4c8e3e9c..bdf2b858 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-35977.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-35977.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-35977","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35977","Description":"","Metadata":{},"Name":"CVE-2022-35977","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-35977","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-35977","Description":"","Metadata":{},"Name":"CVE-2022-35977","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3602.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3602.json index ffe391e9..76470e97 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3602.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3602.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3602","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3602","Description":"","Metadata":{},"Name":"CVE-2022-3602","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3602","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3602","Description":"","Metadata":{},"Name":"CVE-2022-3602","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36021.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36021.json index bc421444..badac8c6 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36021.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36021.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-36021","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36021","Description":"","Metadata":{},"Name":"CVE-2022-36021","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-36021","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-36021","Description":"","Metadata":{},"Name":"CVE-2022-36021","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36227.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36227.json index 2d6e12d0..fadfd439 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36227.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-36227.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-36227","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libarchive","Version":"3.6.1-r2","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36227","Description":"","Metadata":{},"Name":"CVE-2022-36227","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-36227","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libarchive","Version":"3.6.1-r2","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-36227","Description":"","Metadata":{},"Name":"CVE-2022-36227","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3647.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3647.json index 3298b54d..a495982f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3647.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3647.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3647","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3647","Description":"","Metadata":{},"Name":"CVE-2022-3647","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3647","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3647","Description":"","Metadata":{},"Name":"CVE-2022-3647","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3734.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3734.json index 32e30107..2c0fa165 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3734.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3734.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3734","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3734","Description":"","Metadata":{},"Name":"CVE-2022-3734","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3734","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3734","Description":"","Metadata":{},"Name":"CVE-2022-3734","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3736.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3736.json index 515470cb..30058f06 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3736.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3736.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3736","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.11-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3736","Description":"","Metadata":{},"Name":"CVE-2022-3736","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3736","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.11-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3736","Description":"","Metadata":{},"Name":"CVE-2022-3736","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-37434.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-37434.json index bfe2c023..f1427d63 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-37434.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-37434.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-37434","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434","Description":"","Metadata":{},"Name":"CVE-2022-37434","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-37434","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-37434","Description":"","Metadata":{},"Name":"CVE-2022-37434","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3786.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3786.json index 9de47de5..211a0111 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3786.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3786.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3786","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3786","Description":"","Metadata":{},"Name":"CVE-2022-3786","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3786","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3786","Description":"","Metadata":{},"Name":"CVE-2022-3786","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38126.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38126.json index c29847c6..5777a1db 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38126.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38126.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38126","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38126","Description":"","Metadata":{},"Name":"CVE-2022-38126","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38126","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38126","Description":"","Metadata":{},"Name":"CVE-2022-38126","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38128.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38128.json index a1216c63..15c4073e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38128.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38128.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38128","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38128","Description":"","Metadata":{},"Name":"CVE-2022-38128","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38128","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38128","Description":"","Metadata":{},"Name":"CVE-2022-38128","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38177.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38177.json index 1bc32aac..ca488d13 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38177.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38177.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38177","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38177","Description":"","Metadata":{},"Name":"CVE-2022-38177","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38177","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38177","Description":"","Metadata":{},"Name":"CVE-2022-38177","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38178.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38178.json index 2da68eec..d5559268 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38178.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38178.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38178","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38178","Description":"","Metadata":{},"Name":"CVE-2022-38178","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38178","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.10-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38178","Description":"","Metadata":{},"Name":"CVE-2022-38178","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38533.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38533.json index fabc8a6a..60fca368 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38533.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-38533.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38533","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r2","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38533","Description":"","Metadata":{},"Name":"CVE-2022-38533","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-38533","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r2","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38533","Description":"","Metadata":{},"Name":"CVE-2022-38533","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39046.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39046.json index ce042990..000a307a 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39046.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39046.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39046","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"2.36-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39046","Description":"","Metadata":{},"Name":"CVE-2022-39046","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39046","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"2.36-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39046","Description":"","Metadata":{},"Name":"CVE-2022-39046","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39201.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39201.json index fd434a07..82e193d4 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39201.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39201.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39201","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39201","Description":"","Metadata":{},"Name":"CVE-2022-39201","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39201","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"grafana","Version":"7.5.19-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39201","Description":"","Metadata":{},"Name":"CVE-2022-39201","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3924.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3924.json index 884ca2dd..2fc5144b 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3924.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3924.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3924","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.11-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3924","Description":"","Metadata":{},"Name":"CVE-2022-3924","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3924","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"bind","Version":"9.18.11-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3924","Description":"","Metadata":{},"Name":"CVE-2022-3924","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39253.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39253.json index eb4ba242..22d58f29 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39253.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39253.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39253","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253","Description":"","Metadata":{},"Name":"CVE-2022-39253","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39253","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39253","Description":"","Metadata":{},"Name":"CVE-2022-39253","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39260.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39260.json index c75d5e7a..57459271 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39260.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39260.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39260","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260","Description":"","Metadata":{},"Name":"CVE-2022-39260","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39260","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39260","Description":"","Metadata":{},"Name":"CVE-2022-39260","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39379.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39379.json index 16071f33..db17c0b1 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39379.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-39379.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39379","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"ruby3.2-fluentd14","Version":"1.14.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39379","Description":"","Metadata":{},"Name":"CVE-2022-39379","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-39379","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"ruby3.2-fluentd14","Version":"1.14.6-r3","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39379","Description":"","Metadata":{},"Name":"CVE-2022-39379","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3996.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3996.json index 12f7952d..2f142d28 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3996.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3996.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3996","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3996","Description":"","Metadata":{},"Name":"CVE-2022-3996","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-3996","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3996","Description":"","Metadata":{},"Name":"CVE-2022-3996","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40303.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40303.json index dd41621c..35f76511 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40303.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40303.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40303","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303","Description":"","Metadata":{},"Name":"CVE-2022-40303","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40303","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40303","Description":"","Metadata":{},"Name":"CVE-2022-40303","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40304.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40304.json index da202094..662db2c7 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40304.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40304.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304","Description":"","Metadata":{},"Name":"CVE-2022-40304","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40304","Description":"","Metadata":{},"Name":"CVE-2022-40304","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40674.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40674.json index d6233d81..03cbfd37 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40674.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40674.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40674","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"expat","Version":"2.4.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674","Description":"","Metadata":{},"Name":"CVE-2022-40674","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40674","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"expat","Version":"2.4.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40674","Description":"","Metadata":{},"Name":"CVE-2022-40674","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40716.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40716.json index fa6845ed..11a0ddfb 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40716.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-40716.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.8-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40716","Description":"","Metadata":{},"Name":"CVE-2022-40716","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-40716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.8-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40716","Description":"","Metadata":{},"Name":"CVE-2022-40716","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41716.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41716.json index 8534c962..7639420c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41716.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41716.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41716","Description":"","Metadata":{},"Name":"CVE-2022-41716","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41716","Description":"","Metadata":{},"Name":"CVE-2022-41716","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41717.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41717.json index 32ada522..a0c66edf 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41717.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41717.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41717","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41717","Description":"","Metadata":{},"Name":"CVE-2022-41717","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41717","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41717","Description":"","Metadata":{},"Name":"CVE-2022-41717","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41720.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41720.json index 7fe717d2..48c69717 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41720.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41720.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41720","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41720","Description":"","Metadata":{},"Name":"CVE-2022-41720","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41720","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41720","Description":"","Metadata":{},"Name":"CVE-2022-41720","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41723.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41723.json index 72afcc8c..e171becd 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41723.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41723.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41723","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.6-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"go-1.20","Version":"1.20.1-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41723","Description":"","Metadata":{},"Name":"CVE-2022-41723","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41723","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.6-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"go-1.20","Version":"1.20.1-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41723","Description":"","Metadata":{},"Name":"CVE-2022-41723","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41862.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41862.json index 076e7405..88b4ec6a 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41862.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41862.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41862","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"postgresql-15","Version":"15.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41862","Description":"","Metadata":{},"Name":"CVE-2022-41862","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41862","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"postgresql-15","Version":"15.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41862","Description":"","Metadata":{},"Name":"CVE-2022-41862","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41903.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41903.json index 3c825c72..b66a9daf 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41903.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-41903.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41903","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41903","Description":"","Metadata":{},"Name":"CVE-2022-41903","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-41903","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41903","Description":"","Metadata":{},"Name":"CVE-2022-41903","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42010.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42010.json index a6177587..8fc02318 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42010.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42010.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42010","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010","Description":"","Metadata":{},"Name":"CVE-2022-42010","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42010","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42010","Description":"","Metadata":{},"Name":"CVE-2022-42010","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42011.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42011.json index a59e028d..1c1a56a9 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42011.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42011.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42011","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011","Description":"","Metadata":{},"Name":"CVE-2022-42011","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42011","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42011","Description":"","Metadata":{},"Name":"CVE-2022-42011","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42012.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42012.json index dc6f9feb..ef53e721 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42012.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42012.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42012","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012","Description":"","Metadata":{},"Name":"CVE-2022-42012","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42012","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42012","Description":"","Metadata":{},"Name":"CVE-2022-42012","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4203.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4203.json index 3402bf86..7a51a46d 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4203.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4203.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-4203","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4203","Description":"","Metadata":{},"Name":"CVE-2022-4203","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-4203","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-4203","Description":"","Metadata":{},"Name":"CVE-2022-4203","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42916.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42916.json index f4b5ec43..b83574d6 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42916.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-42916.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42916","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916","Description":"","Metadata":{},"Name":"CVE-2022-42916","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-42916","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42916","Description":"","Metadata":{},"Name":"CVE-2022-42916","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4304.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4304.json index 4fb59967..4a99dd36 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4304.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4304.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-4304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304","Description":"","Metadata":{},"Name":"CVE-2022-4304","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-4304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-4304","Description":"","Metadata":{},"Name":"CVE-2022-4304","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43551.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43551.json index f576e691..21402088 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43551.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43551.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-43551","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.87.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43551","Description":"","Metadata":{},"Name":"CVE-2022-43551","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-43551","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.87.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-43551","Description":"","Metadata":{},"Name":"CVE-2022-43551","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43552.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43552.json index b477a312..09deeb14 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43552.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43552.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-43552","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.87.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43552","Description":"","Metadata":{},"Name":"CVE-2022-43552","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-43552","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"curl","Version":"7.87.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-43552","Description":"","Metadata":{},"Name":"CVE-2022-43552","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43680.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43680.json index f2b743d3..2eaf4708 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43680.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-43680.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-43680","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"expat","Version":"2.5.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680","Description":"","Metadata":{},"Name":"CVE-2022-43680","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-43680","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"expat","Version":"2.5.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-43680","Description":"","Metadata":{},"Name":"CVE-2022-43680","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4450.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4450.json index 2e511d1a..7812bbf5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4450.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-4450.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-4450","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450","Description":"","Metadata":{},"Name":"CVE-2022-4450","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-4450","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-4450","Description":"","Metadata":{},"Name":"CVE-2022-4450","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-44617.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-44617.json index d2c40ccc..f1949485 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-44617.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-44617.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-44617","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libxpm","Version":"3.5.15-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44617","Description":"","Metadata":{},"Name":"CVE-2022-44617","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-44617","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libxpm","Version":"3.5.15-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-44617","Description":"","Metadata":{},"Name":"CVE-2022-44617","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-45142.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-45142.json index 2c9bc331..c4b27bfa 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-45142.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-45142.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-45142","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"heimdal","Version":"7.8.0-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45142","Description":"","Metadata":{},"Name":"CVE-2022-45142","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-45142","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"heimdal","Version":"7.8.0-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-45142","Description":"","Metadata":{},"Name":"CVE-2022-45142","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46153.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46153.json index 0de31833..2a706cfd 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46153.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46153.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-46153","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.6-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46153","Description":"","Metadata":{},"Name":"CVE-2022-46153","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-46153","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"traefik","Version":"2.9.6-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-46153","Description":"","Metadata":{},"Name":"CVE-2022-46153","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46908.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46908.json index e909eeec..af28894c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46908.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-46908.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-46908","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"sqlite","Version":"3.40.0-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46908","Description":"","Metadata":{},"Name":"CVE-2022-46908","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-46908","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"sqlite","Version":"3.40.0-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-46908","Description":"","Metadata":{},"Name":"CVE-2022-46908","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47015.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47015.json index 5785fdfa..137deda3 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47015.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47015.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-47015","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"mariadb-10.11","Version":"10.6.12-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"mariadb-10.6","Version":"10.6.12-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47015","Description":"","Metadata":{},"Name":"CVE-2022-47015","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-47015","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"mariadb-10.11","Version":"10.6.12-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"mariadb-10.6","Version":"10.6.12-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-47015","Description":"","Metadata":{},"Name":"CVE-2022-47015","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47629.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47629.json index a16a7aa8..f3e3ff3a 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47629.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-47629.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-47629","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libksba","Version":"1.6.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47629","Description":"","Metadata":{},"Name":"CVE-2022-47629","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2022-47629","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"libksba","Version":"1.6.3-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-47629","Description":"","Metadata":{},"Name":"CVE-2022-47629","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0215.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0215.json index ae4b39c9..acedd4db 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0215.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0215.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0215","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215","Description":"","Metadata":{},"Name":"CVE-2023-0215","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0215","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-0215","Description":"","Metadata":{},"Name":"CVE-2023-0215","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0216.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0216.json index 19283ced..7e0fd4ad 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0216.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0216.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0216","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0216","Description":"","Metadata":{},"Name":"CVE-2023-0216","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0216","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-0216","Description":"","Metadata":{},"Name":"CVE-2023-0216","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0217.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0217.json index a0fa6302..88bccd4f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0217.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0217.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0217","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0217","Description":"","Metadata":{},"Name":"CVE-2023-0217","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0217","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-0217","Description":"","Metadata":{},"Name":"CVE-2023-0217","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0286.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0286.json index 3fbd33c4..1cd7716c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0286.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0286.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0286","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286","Description":"","Metadata":{},"Name":"CVE-2023-0286","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0286","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-0286","Description":"","Metadata":{},"Name":"CVE-2023-0286","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0401.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0401.json index efabdd9d..5f94bdf4 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0401.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0401.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0401","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0401","Description":"","Metadata":{},"Name":"CVE-2023-0401","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0401","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-0401","Description":"","Metadata":{},"Name":"CVE-2023-0401","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0464.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0464.json index c73e2148..d70a0918 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0464.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-0464.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0464","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.1.0-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0464","Description":"","Metadata":{},"Name":"CVE-2023-0464","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-0464","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssl","Version":"3.1.0-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-0464","Description":"","Metadata":{},"Name":"CVE-2023-0464","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1127.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1127.json index 63e86968..af8abd44 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1127.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1127.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1127","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1378-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1127","Description":"","Metadata":{},"Name":"CVE-2023-1127","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1127","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1378-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-1127","Description":"","Metadata":{},"Name":"CVE-2023-1127","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1175.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1175.json index d021174c..f507f1d2 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1175.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1175.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1175","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1378-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1175","Description":"","Metadata":{},"Name":"CVE-2023-1175","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1175","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1378-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-1175","Description":"","Metadata":{},"Name":"CVE-2023-1175","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1264.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1264.json index 7f8946e6..553ecab5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1264.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1264.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1264","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1392-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1264","Description":"","Metadata":{},"Name":"CVE-2023-1264","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1264","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1392-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-1264","Description":"","Metadata":{},"Name":"CVE-2023-1264","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1355.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1355.json index 74b5e8bf..ea4e2e50 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1355.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-1355.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1355","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1402-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1355","Description":"","Metadata":{},"Name":"CVE-2023-1355","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-1355","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vim","Version":"9.0.1402-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-1355","Description":"","Metadata":{},"Name":"CVE-2023-1355","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22458.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22458.json index a657d398..fd7a3259 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22458.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22458.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22458","Description":"","Metadata":{},"Name":"CVE-2023-22458","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.8-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-22458","Description":"","Metadata":{},"Name":"CVE-2023-22458","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22490.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22490.json index f5e8d8da..120c6e7e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22490.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22490.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22490","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22490","Description":"","Metadata":{},"Name":"CVE-2023-22490","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22490","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-22490","Description":"","Metadata":{},"Name":"CVE-2023-22490","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22499.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22499.json index b3811c13..1386441f 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22499.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22499.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22499","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"deno","Version":"1.30.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22499","Description":"","Metadata":{},"Name":"CVE-2023-22499","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22499","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"deno","Version":"1.30.0-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-22499","Description":"","Metadata":{},"Name":"CVE-2023-22499","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22743.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22743.json index 84a08bd8..d09922d2 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22743.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22743.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22743","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22743","Description":"","Metadata":{},"Name":"CVE-2023-22743","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-22743","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-22743","Description":"","Metadata":{},"Name":"CVE-2023-22743","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-23946.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-23946.json index ce74a7d7..2fcfb866 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-23946.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-23946.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-23946","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23946","Description":"","Metadata":{},"Name":"CVE-2023-23946","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-23946","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"git","Version":"2.39.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-23946","Description":"","Metadata":{},"Name":"CVE-2023-23946","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24056.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24056.json index cca1c6f0..0252c989 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24056.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24056.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-24056","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"pkgconf","Version":"1.9.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24056","Description":"","Metadata":{},"Name":"CVE-2023-24056","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-24056","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"pkgconf","Version":"1.9.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-24056","Description":"","Metadata":{},"Name":"CVE-2023-24056","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24532.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24532.json index e56f826c..a4789d95 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24532.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24532.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-24532","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"go-1.20","Version":"1.20.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24532","Description":"","Metadata":{},"Name":"CVE-2023-24532","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-24532","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"go-1.19","Version":"1.19.7-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"},{"Name":"go-1.20","Version":"1.20.2-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-24532","Description":"","Metadata":{},"Name":"CVE-2023-24532","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24999.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24999.json index 001fb557..72fb814c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24999.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-24999.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-24999","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vault","Version":"1.12.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24999","Description":"","Metadata":{},"Name":"CVE-2023-24999","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-24999","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"vault","Version":"1.12.4-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-24999","Description":"","Metadata":{},"Name":"CVE-2023-24999","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25136.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25136.json index 62c78e97..cb5bfb10 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25136.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25136.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25136","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssh","Version":"9.2_p1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25136","Description":"","Metadata":{},"Name":"CVE-2023-25136","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25136","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"openssh","Version":"9.2_p1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-25136","Description":"","Metadata":{},"Name":"CVE-2023-25136","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25139.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25139.json index 03f4daaa..79a0e730 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25139.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25139.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25139","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"2.37-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25139","Description":"","Metadata":{},"Name":"CVE-2023-25139","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25139","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"glibc","Version":"2.37-r1","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-25139","Description":"","Metadata":{},"Name":"CVE-2023-25139","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25155.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25155.json index dfa0f793..648e2757 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25155.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25155.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25155","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25155","Description":"","Metadata":{},"Name":"CVE-2023-25155","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25155","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"redis","Version":"7.0.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-25155","Description":"","Metadata":{},"Name":"CVE-2023-25155","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25165.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25165.json index 22886e03..4324b82c 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25165.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25165.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25165","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"helm","Version":"3.11.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25165","Description":"","Metadata":{},"Name":"CVE-2023-25165","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25165","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"helm","Version":"3.11.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-25165","Description":"","Metadata":{},"Name":"CVE-2023-25165","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25725.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25725.json index bf16fed7..6570d60e 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25725.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-25725.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25725","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"haproxy","Version":"2.6.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25725","Description":"","Metadata":{},"Name":"CVE-2023-25725","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-25725","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"haproxy","Version":"2.6.9-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-25725","Description":"","Metadata":{},"Name":"CVE-2023-25725","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-26489.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-26489.json index 95364f5d..99a099a9 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-26489.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-26489.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-26489","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"wasmtime","Version":"6.0.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26489","Description":"","Metadata":{},"Name":"CVE-2023-26489","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-26489","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"wasmtime","Version":"6.0.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-26489","Description":"","Metadata":{},"Name":"CVE-2023-26489","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27477.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27477.json index ce19cb66..259f65b5 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27477.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27477.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-27477","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"wasmtime","Version":"6.0.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27477","Description":"","Metadata":{},"Name":"CVE-2023-27477","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-27477","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"wasmtime","Version":"6.0.1-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-27477","Description":"","Metadata":{},"Name":"CVE-2023-27477","CVSS":[]}}} diff --git a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27898.json b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27898.json index f71a9768..b14622ed 100644 --- a/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27898.json +++ b/tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-27898.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-27898","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"jenkins","Version":"2.394-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27898","Description":"","Metadata":{},"Name":"CVE-2023-27898","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"chainguard:rolling/CVE-2023-27898","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"chainguard:rolling","FixedIn":[{"Name":"jenkins","Version":"2.394-r0","VersionFormat":"apk","NamespaceName":"chainguard:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-27898","Description":"","Metadata":{},"Name":"CVE-2023-27898","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2016-2781.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2016-2781.json index 5289b1df..d5e78779 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2016-2781.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2016-2781.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2016-2781","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"coreutils","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781","Description":"","Metadata":{},"Name":"CVE-2016-2781","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2016-2781","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"coreutils","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2016-2781","Description":"","Metadata":{},"Name":"CVE-2016-2781","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2017-8806.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2017-8806.json index 445d916d..6a040c36 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2017-8806.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2017-8806.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2017-8806","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"postgresql-15","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8806","Description":"","Metadata":{},"Name":"CVE-2017-8806","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2017-8806","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"postgresql-15","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2017-8806","Description":"","Metadata":{},"Name":"CVE-2017-8806","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-1000156.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-1000156.json index 11946419..00d9f643 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-1000156.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-1000156.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-1000156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156","Description":"","Metadata":{},"Name":"CVE-2018-1000156","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-1000156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-1000156","Description":"","Metadata":{},"Name":"CVE-2018-1000156","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-20969.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-20969.json index f1bc192c..584fbbf1 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-20969.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-20969.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-20969","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20969","Description":"","Metadata":{},"Name":"CVE-2018-20969","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-20969","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-20969","Description":"","Metadata":{},"Name":"CVE-2018-20969","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-25032.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-25032.json index 32898791..6fd1730f 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-25032.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-25032.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-25032","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032","Description":"","Metadata":{},"Name":"CVE-2018-25032","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-25032","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-25032","Description":"","Metadata":{},"Name":"CVE-2018-25032","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6951.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6951.json index 606c6d89..6cdeee78 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6951.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6951.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-6951","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951","Description":"","Metadata":{},"Name":"CVE-2018-6951","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-6951","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-6951","Description":"","Metadata":{},"Name":"CVE-2018-6951","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6952.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6952.json index 2b1c5a44..e862f34a 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6952.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6952.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-6952","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952","Description":"","Metadata":{},"Name":"CVE-2018-6952","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-6952","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2018-6952","Description":"","Metadata":{},"Name":"CVE-2018-6952","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13636.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13636.json index 44765a15..7f6f9708 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13636.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13636.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-13636","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636","Description":"","Metadata":{},"Name":"CVE-2019-13636","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-13636","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-13636","Description":"","Metadata":{},"Name":"CVE-2019-13636","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13638.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13638.json index c0eec4cc..a4f9c8fb 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13638.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13638.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-13638","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13638","Description":"","Metadata":{},"Name":"CVE-2019-13638","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-13638","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-13638","Description":"","Metadata":{},"Name":"CVE-2019-13638","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-20633.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-20633.json index f646b868..6a41a8e4 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-20633.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-20633.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-20633","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20633","Description":"","Metadata":{},"Name":"CVE-2019-20633","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-20633","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-20633","Description":"","Metadata":{},"Name":"CVE-2019-20633","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-6293.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-6293.json index 81f37a4e..69f409e9 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-6293.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-6293.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-6293","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"flex","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6293","Description":"","Metadata":{},"Name":"CVE-2019-6293","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-6293","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"flex","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2019-6293","Description":"","Metadata":{},"Name":"CVE-2019-6293","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-10735.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-10735.json index 6d91c9e9..93955876 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-10735.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-10735.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2020-10735","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"python3","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735","Description":"","Metadata":{},"Name":"CVE-2020-10735","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2020-10735","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"python3","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-10735","Description":"","Metadata":{},"Name":"CVE-2020-10735","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-8927.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-8927.json index c5b5cf95..8fd00ee9 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-8927.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-8927.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2020-8927","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"brotli","Version":"1.0.9-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927","Description":"","Metadata":{},"Name":"CVE-2020-8927","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2020-8927","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"brotli","Version":"1.0.9-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2020-8927","Description":"","Metadata":{},"Name":"CVE-2020-8927","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30218.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30218.json index f5399c80..c7560693 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30218.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30218.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-30218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30218","Description":"","Metadata":{},"Name":"CVE-2021-30218","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-30218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-30218","Description":"","Metadata":{},"Name":"CVE-2021-30218","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30219.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30219.json index 4d1c119a..0458097a 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30219.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30219.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-30219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30219","Description":"","Metadata":{},"Name":"CVE-2021-30219","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-30219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-30219","Description":"","Metadata":{},"Name":"CVE-2021-30219","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-43618.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-43618.json index e387764f..77a0fadb 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-43618.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-43618.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-43618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"gmp","Version":"6.2.1-r4","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618","Description":"","Metadata":{},"Name":"CVE-2021-43618","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-43618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"gmp","Version":"6.2.1-r4","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2021-43618","Description":"","Metadata":{},"Name":"CVE-2021-43618","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1586.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1586.json index 5cc7e06e..89d949c7 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1586.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1586.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-1586","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586","Description":"","Metadata":{},"Name":"CVE-2022-1586","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-1586","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-1586","Description":"","Metadata":{},"Name":"CVE-2022-1586","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1587.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1587.json index 5c437b1c..ef04684c 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1587.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1587.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-1587","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587","Description":"","Metadata":{},"Name":"CVE-2022-1587","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-1587","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-1587","Description":"","Metadata":{},"Name":"CVE-2022-1587","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-26691.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-26691.json index feb46d7a..020bbee0 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-26691.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-26691.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-26691","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"cups","Version":"2.4.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691","Description":"","Metadata":{},"Name":"CVE-2022-26691","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-26691","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"cups","Version":"2.4.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-26691","Description":"","Metadata":{},"Name":"CVE-2022-26691","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27404.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27404.json index 62463867..fbcacd30 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27404.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27404.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27404","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404","Description":"","Metadata":{},"Name":"CVE-2022-27404","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27404","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-27404","Description":"","Metadata":{},"Name":"CVE-2022-27404","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27405.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27405.json index 1bfe6220..f1d73639 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27405.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27405.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27405","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405","Description":"","Metadata":{},"Name":"CVE-2022-27405","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27405","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-27405","Description":"","Metadata":{},"Name":"CVE-2022-27405","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27406.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27406.json index 6e1db48f..93afad8d 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27406.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27406.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27406","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406","Description":"","Metadata":{},"Name":"CVE-2022-27406","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27406","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-27406","Description":"","Metadata":{},"Name":"CVE-2022-27406","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28391.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28391.json index 096f1eae..18fc9040 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28391.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28391.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-28391","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391","Description":"","Metadata":{},"Name":"CVE-2022-28391","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-28391","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-28391","Description":"","Metadata":{},"Name":"CVE-2022-28391","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28506.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28506.json index 805eb1ed..6c07d7e8 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28506.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28506.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-28506","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"giflib","Version":"5.2.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506","Description":"","Metadata":{},"Name":"CVE-2022-28506","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-28506","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"giflib","Version":"5.2.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-28506","Description":"","Metadata":{},"Name":"CVE-2022-28506","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-29458.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-29458.json index a525138e..51ddaa59 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-29458.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-29458.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-29458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"ncurses","Version":"6.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458","Description":"","Metadata":{},"Name":"CVE-2022-29458","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-29458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"ncurses","Version":"6.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-29458","Description":"","Metadata":{},"Name":"CVE-2022-29458","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-30065.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-30065.json index 1b750928..22a0aa14 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-30065.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-30065.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-30065","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30065","Description":"","Metadata":{},"Name":"CVE-2022-30065","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-30065","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-30065","Description":"","Metadata":{},"Name":"CVE-2022-30065","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-32221.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-32221.json index 4be64337..4d49aee7 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-32221.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-32221.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-32221","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221","Description":"","Metadata":{},"Name":"CVE-2022-32221","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-32221","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-32221","Description":"","Metadata":{},"Name":"CVE-2022-32221","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3358.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3358.json index 8cc6eb35..93d55cee 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3358.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3358.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3358","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3358","Description":"","Metadata":{},"Name":"CVE-2022-3358","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3358","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3358","Description":"","Metadata":{},"Name":"CVE-2022-3358","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3602.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3602.json index c34102ab..efbea65b 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3602.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3602.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3602","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3602","Description":"","Metadata":{},"Name":"CVE-2022-3602","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3602","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3602","Description":"","Metadata":{},"Name":"CVE-2022-3602","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-36227.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-36227.json index 9be38497..c513b59a 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-36227.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-36227.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-36227","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libarchive","Version":"3.6.1-r2","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36227","Description":"","Metadata":{},"Name":"CVE-2022-36227","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-36227","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libarchive","Version":"3.6.1-r2","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-36227","Description":"","Metadata":{},"Name":"CVE-2022-36227","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-37434.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-37434.json index 92db4d66..e021f563 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-37434.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-37434.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-37434","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434","Description":"","Metadata":{},"Name":"CVE-2022-37434","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-37434","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-37434","Description":"","Metadata":{},"Name":"CVE-2022-37434","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3786.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3786.json index 91b5c19e..13d17ee5 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3786.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3786.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3786","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3786","Description":"","Metadata":{},"Name":"CVE-2022-3786","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3786","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-3786","Description":"","Metadata":{},"Name":"CVE-2022-3786","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38126.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38126.json index f2f2e328..44f4229b 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38126.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38126.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38126","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38126","Description":"","Metadata":{},"Name":"CVE-2022-38126","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38126","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38126","Description":"","Metadata":{},"Name":"CVE-2022-38126","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38128.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38128.json index be77b64f..3797b907 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38128.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38128.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38128","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38128","Description":"","Metadata":{},"Name":"CVE-2022-38128","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38128","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38128","Description":"","Metadata":{},"Name":"CVE-2022-38128","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38533.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38533.json index 6d4901c6..563f24a4 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38533.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38533.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38533","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r2","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38533","Description":"","Metadata":{},"Name":"CVE-2022-38533","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38533","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r2","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-38533","Description":"","Metadata":{},"Name":"CVE-2022-38533","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39046.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39046.json index 03d65f57..5e8fa406 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39046.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39046.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39046","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"glibc","Version":"2.36-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39046","Description":"","Metadata":{},"Name":"CVE-2022-39046","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39046","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"glibc","Version":"2.36-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39046","Description":"","Metadata":{},"Name":"CVE-2022-39046","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39253.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39253.json index ed57721f..5a4a9936 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39253.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39253.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39253","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253","Description":"","Metadata":{},"Name":"CVE-2022-39253","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39253","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39253","Description":"","Metadata":{},"Name":"CVE-2022-39253","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39260.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39260.json index 93438cf1..24b04d71 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39260.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39260.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39260","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260","Description":"","Metadata":{},"Name":"CVE-2022-39260","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39260","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-39260","Description":"","Metadata":{},"Name":"CVE-2022-39260","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40303.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40303.json index 6df860b9..1307c25d 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40303.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40303.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40303","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303","Description":"","Metadata":{},"Name":"CVE-2022-40303","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40303","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40303","Description":"","Metadata":{},"Name":"CVE-2022-40303","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40304.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40304.json index 6ca0bf8f..67631bfc 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40304.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40304.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304","Description":"","Metadata":{},"Name":"CVE-2022-40304","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40304","Description":"","Metadata":{},"Name":"CVE-2022-40304","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40674.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40674.json index 01c3740f..cfb77d03 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40674.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40674.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40674","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"expat","Version":"2.4.9-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674","Description":"","Metadata":{},"Name":"CVE-2022-40674","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40674","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"expat","Version":"2.4.9-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-40674","Description":"","Metadata":{},"Name":"CVE-2022-40674","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41716.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41716.json index d9a7e967..388ca91a 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41716.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41716.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41716","Description":"","Metadata":{},"Name":"CVE-2022-41716","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41716","Description":"","Metadata":{},"Name":"CVE-2022-41716","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41717.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41717.json index 934ed030..eef844ad 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41717.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41717.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41717","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41717","Description":"","Metadata":{},"Name":"CVE-2022-41717","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41717","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41717","Description":"","Metadata":{},"Name":"CVE-2022-41717","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41720.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41720.json index c2b6ef4b..cf1edd4a 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41720.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41720.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41720","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41720","Description":"","Metadata":{},"Name":"CVE-2022-41720","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41720","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-41720","Description":"","Metadata":{},"Name":"CVE-2022-41720","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42010.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42010.json index 46f854ba..1a1ac917 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42010.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42010.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42010","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010","Description":"","Metadata":{},"Name":"CVE-2022-42010","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42010","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42010","Description":"","Metadata":{},"Name":"CVE-2022-42010","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42011.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42011.json index a3a324d5..197c0934 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42011.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42011.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42011","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011","Description":"","Metadata":{},"Name":"CVE-2022-42011","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42011","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42011","Description":"","Metadata":{},"Name":"CVE-2022-42011","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42012.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42012.json index aa7aebb0..d225c447 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42012.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42012.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42012","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012","Description":"","Metadata":{},"Name":"CVE-2022-42012","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42012","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42012","Description":"","Metadata":{},"Name":"CVE-2022-42012","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42916.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42916.json index 83863ef8..9ef86bcc 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42916.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42916.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42916","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916","Description":"","Metadata":{},"Name":"CVE-2022-42916","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42916","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-42916","Description":"","Metadata":{},"Name":"CVE-2022-42916","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-43680.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-43680.json index 7681cafa..8f6f0010 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-43680.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-43680.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-43680","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"expat","Version":"2.5.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680","Description":"","Metadata":{},"Name":"CVE-2022-43680","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-43680","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"expat","Version":"2.5.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-43680","Description":"","Metadata":{},"Name":"CVE-2022-43680","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-46908.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-46908.json index a4b6f2bc..1006d086 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-46908.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-46908.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-46908","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"sqlite","Version":"3.40.0-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46908","Description":"","Metadata":{},"Name":"CVE-2022-46908","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-46908","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"sqlite","Version":"3.40.0-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2022-46908","Description":"","Metadata":{},"Name":"CVE-2022-46908","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28840.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28840.json index d8f260a0..1b3c5c84 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28840.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28840.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-28840","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.7.3-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28840","Description":"","Metadata":{},"Name":"CVE-2023-28840","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-28840","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.7.3-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-28840","Description":"","Metadata":{},"Name":"CVE-2023-28840","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28841.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28841.json index 24bc9867..1c8cd422 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28841.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28841.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-28841","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.7.3-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28841","Description":"","Metadata":{},"Name":"CVE-2023-28841","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-28841","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.7.3-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-28841","Description":"","Metadata":{},"Name":"CVE-2023-28841","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28842.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28842.json index 4b93f27b..b2e4d515 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28842.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28842.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-28842","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.7.3-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28842","Description":"","Metadata":{},"Name":"CVE-2023-28842","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-28842","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.7.3-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-28842","Description":"","Metadata":{},"Name":"CVE-2023-28842","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-30551.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-30551.json index 54a59b2e..9b489107 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-30551.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-30551.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-30551","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.8.0-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30551","Description":"","Metadata":{},"Name":"CVE-2023-30551","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-30551","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.8.0-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-30551","Description":"","Metadata":{},"Name":"CVE-2023-30551","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-39325.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-39325.json index 021ae246..ca3f3bba 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-39325.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-39325.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-39325","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.10.0-r6","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325","Description":"","Metadata":{},"Name":"CVE-2023-39325","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-39325","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.10.0-r6","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-39325","Description":"","Metadata":{},"Name":"CVE-2023-39325","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-3978.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-3978.json index 1385b858..55465f18 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-3978.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-3978.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-3978","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.10.0-r6","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3978","Description":"","Metadata":{},"Name":"CVE-2023-3978","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-3978","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0.10.0-r6","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-3978","Description":"","Metadata":{},"Name":"CVE-2023-3978","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45283.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45283.json index 7d15fe24..064f08a5 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45283.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45283.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-45283","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45283","Description":"","Metadata":{},"Name":"CVE-2023-45283","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-45283","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-45283","Description":"","Metadata":{},"Name":"CVE-2023-45283","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45284.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45284.json index eb190a8a..e9bdd828 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45284.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45284.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-45284","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45284","Description":"","Metadata":{},"Name":"CVE-2023-45284","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2023-45284","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://www.cve.org/CVERecord?id=CVE-2023-45284","Description":"","Metadata":{},"Name":"CVE-2023-45284","CVSS":[]}}} diff --git a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/GHSA-jq35-85cj-fj4p.json b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/GHSA-jq35-85cj-fj4p.json index 9af66322..93fc5811 100644 --- a/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/GHSA-jq35-85cj-fj4p.json +++ b/tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/GHSA-jq35-85cj-fj4p.json @@ -1 +1 @@ -{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/GHSA-jq35-85cj-fj4p","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=GHSA-jq35-85cj-fj4p","Description":"","Metadata":{},"Name":"GHSA-jq35-85cj-fj4p","CVSS":[]}}} +{"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/GHSA-jq35-85cj-fj4p","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"apko","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"https://github.com/advisories/GHSA-jq35-85cj-fj4p","Description":"","Metadata":{},"Name":"GHSA-jq35-85cj-fj4p","CVSS":[]}}} diff --git a/tests/unit/utils/test_vulnerability.py b/tests/unit/utils/test_vulnerability.py new file mode 100644 index 00000000..6011b037 --- /dev/null +++ b/tests/unit/utils/test_vulnerability.py @@ -0,0 +1,17 @@ +from __future__ import annotations + +import pytest + +from vunnel.utils.vulnerability import build_reference_links + + +@pytest.mark.parametrize( + "vulnerability_id, expected", + [ + ("GHSA-4r7g-fj95-jwpc", ["https://github.com/advisories/GHSA-4r7g-fj95-jwpc"]), + ("CVE-2023-1234", ["https://www.cve.org/CVERecord?id=CVE-2023-1234", "https://nvd.nist.gov/vuln/detail/CVE-2023-1234"]), + ("unknown-format", None), + ], +) +def test_build_reference_links(vulnerability_id: str, expected: list[str] | None): + assert build_reference_links(vulnerability_id) == expected