-
Notifications
You must be signed in to change notification settings - Fork 62
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
internal/{report, genericosv}: add optional types to report notes
Add an optional type field to report notes, to allow notes to be annotated with which tool/process added them (e.g., "lint", "create".) The notes field can be used by humans or tools to add metadata to a report that will not be published in the OSV, but is meant as information for the human triager. Here it is used by the ToReport function (which converts GHSAs to YAML) to add notes about errors or warnings that occurred while creating/linting the report, and need to be fixed by a human. Change-Id: I9cc37c37dac7171dfbac1af2c147cd491e1e6dbc Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/529837 Reviewed-by: Damien Neil <[email protected]> LUCI-TryBot-Result: Go LUCI <[email protected]>
- Loading branch information
Showing
29 changed files
with
110 additions
and
69 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -25,5 +25,5 @@ references: | |
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-1777 | ||
- web: https://mattermost.com/security-updates/ | ||
notes: | ||
- 'lint: github.com/mattermost/mattermost-server/v6: bad version "7.1.6": github.com/mattermost/mattermost-server/[email protected]: invalid version: should be v6, not v7' | ||
- 'lint: github.com/mattermost/mattermost-server: bad version "7.1.0": github.com/mattermost/[email protected]: invalid version: should be v0 or v1, not v7' | ||
- lint: 'github.com/mattermost/mattermost-server/v6: bad version "7.1.6": github.com/mattermost/mattermost-server/[email protected]: invalid version: should be v6, not v7' | ||
- lint: 'github.com/mattermost/mattermost-server: bad version "7.1.0": github.com/mattermost/[email protected]: invalid version: should be v0 or v1, not v7' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -18,5 +18,5 @@ references: | |
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2022-38867 | ||
- report: https://github.com/zhaojh329/rttys/issues/117 | ||
notes: | ||
- 'lint: github.com/zhaojh329/rttys: bad version "4.0.0": github.com/zhaojh329/[email protected]: invalid version: should be v0 or v1, not v4' | ||
- 'lint: github.com/zhaojh329/rttys: version issue: 1 unsupported version(s)' | ||
- lint: 'github.com/zhaojh329/rttys: bad version "4.0.0": github.com/zhaojh329/[email protected]: invalid version: should be v0 or v1, not v4' | ||
- lint: 'github.com/zhaojh329/rttys: version issue: 1 unsupported version(s)' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -21,5 +21,5 @@ references: | |
- fix: https://github.com/oauth2-proxy/oauth2-proxy/commit/ee5662e0f5001d76ec76562bb605abbd07c266a2 | ||
- web: https://github.com/oauth2-proxy/oauth2-proxy/releases/tag/v6.0.0 | ||
notes: | ||
- 'lint: github.com/oauth2-proxy/oauth2-proxy: bad version "5.1.1": github.com/oauth2-proxy/[email protected]: invalid version: should be v0 or v1, not v5' | ||
- 'lint: references should contain at most one advisory link' | ||
- lint: 'github.com/oauth2-proxy/oauth2-proxy: bad version "5.1.1": github.com/oauth2-proxy/[email protected]: invalid version: should be v0 or v1, not v5' | ||
- lint: references should contain at most one advisory link |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -66,6 +66,6 @@ references: | |
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2020-5415 | ||
- web: https://tanzu.vmware.com/security/cve-2020-5415 | ||
notes: | ||
- 'lint: github.com/concourse/concourse: bad version "6.3.0": github.com/concourse/[email protected]: invalid version: should be v0 or v1, not v6' | ||
- 'lint: github.com/concourse/dex: bad version "6.3.0": github.com/concourse/[email protected]: invalid version: should be v0 or v1, not v6' | ||
- 'lint: references should contain at most one advisory link' | ||
- lint: 'github.com/concourse/concourse: bad version "6.3.0": github.com/concourse/[email protected]: invalid version: should be v0 or v1, not v6' | ||
- lint: 'github.com/concourse/dex: bad version "6.3.0": github.com/concourse/[email protected]: invalid version: should be v0 or v1, not v6' | ||
- lint: references should contain at most one advisory link |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -128,5 +128,5 @@ references: | |
- web: https://github.com/argoproj/argo-cd/releases/tag/v2.3.6 | ||
- web: https://github.com/argoproj/argo-cd/releases/tag/v2.4.5 | ||
notes: | ||
- 'lint: github.com/argoproj/argo-cd: bad version "2.2.11": github.com/argoproj/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- 'lint: references should contain at most one advisory link' | ||
- lint: 'github.com/argoproj/argo-cd: bad version "2.2.11": github.com/argoproj/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- lint: references should contain at most one advisory link |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -24,5 +24,5 @@ references: | |
- web: https://advisory.dw1.io/45 | ||
- web: https://huntr.dev/bounties/120f1346-e958-49d0-b66c-0f889a469540 | ||
notes: | ||
- 'lint: github.com/pingcap/tidb: bad version "6.2.0": github.com/pingcap/[email protected]: invalid version: should be v0 or v1, not v6' | ||
- 'lint: github.com/pingcap/tidb: version issue: 2 unsupported version(s)' | ||
- lint: 'github.com/pingcap/tidb: bad version "6.2.0": github.com/pingcap/[email protected]: invalid version: should be v0 or v1, not v6' | ||
- lint: 'github.com/pingcap/tidb: version issue: 2 unsupported version(s)' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -25,5 +25,5 @@ references: | |
- web: https://github.com/concourse/concourse/blob/release/5.2.x/release-notes/v5.2.8.md | ||
- web: https://pivotal.io/security/cve-2018-15798 | ||
notes: | ||
- 'lint: github.com/concourse/concourse: bad version "5.2.8": github.com/concourse/[email protected]: invalid version: should be v0 or v1, not v5' | ||
- 'lint: github.com/concourse/concourse: missing skip_fix and vulnerable_at: "github.com/concourse/concourse/skymarshal/skyserver"' | ||
- lint: 'github.com/concourse/concourse: bad version "5.2.8": github.com/concourse/[email protected]: invalid version: should be v0 or v1, not v5' | ||
- lint: 'github.com/concourse/concourse: missing skip_fix and vulnerable_at: "github.com/concourse/concourse/skymarshal/skyserver"' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -19,5 +19,5 @@ references: | |
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2022-39220 | ||
- fix: https://github.com/drakkan/sftpgo/commit/cbef217cfa92478ee8e00ba1a5fb074f8a8aeee0 | ||
notes: | ||
- 'lint: github.com/drakkan/sftpgo: bad version "2.3.5": github.com/drakkan/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- 'lint: references should contain at most one advisory link' | ||
- lint: 'github.com/drakkan/sftpgo: bad version "2.3.5": github.com/drakkan/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- lint: references should contain at most one advisory link |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -30,4 +30,4 @@ references: | |
- web: https://grafana.com/security/security-advisories/cve-2023-0507/ | ||
- web: https://security.netapp.com/advisory/ntap-20230413-0001/ | ||
notes: | ||
- 'lint: github.com/grafana/grafana: bad version "8.1.0": github.com/grafana/[email protected]: invalid version: should be v0 or v1, not v8' | ||
- lint: 'github.com/grafana/grafana: bad version "8.1.0": github.com/grafana/[email protected]: invalid version: should be v0 or v1, not v8' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -53,4 +53,4 @@ references: | |
- advisory: https://github.com/personnummer/go/security/advisories/GHSA-hv53-vf5m-8q94 | ||
- web: https://pkg.go.dev/github.com/personnummer/go | ||
notes: | ||
- 'lint: github.com/personnummer/go: bad version "3.0.1": github.com/personnummer/[email protected]: invalid version: should be v0 or v1, not v3' | ||
- lint: 'github.com/personnummer/go: bad version "3.0.1": github.com/personnummer/[email protected]: invalid version: should be v0 or v1, not v3' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -68,5 +68,5 @@ references: | |
- web: http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00059.html | ||
- web: http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00053.html | ||
notes: | ||
- 'lint: github.com/sylabs/singularity: bad version "3.6.0": github.com/sylabs/[email protected]: invalid version: should be v0 or v1, not v3' | ||
- 'lint: references should contain at most one advisory link' | ||
- lint: 'github.com/sylabs/singularity: bad version "3.6.0": github.com/sylabs/[email protected]: invalid version: should be v0 or v1, not v3' | ||
- lint: references should contain at most one advisory link |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -28,6 +28,6 @@ references: | |
- web: http://blog.recurity-labs.com/2017-08-10/scm-vulns | ||
- web: http://www.securityfocus.com/bid/102926 | ||
notes: | ||
- 'lint: github.com/git-lfs/git-lfs: bad version "2.1.1-0.20170519163204-f913f5f9c7c6": github.com/git-lfs/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- 'lint: github.com/git-lfs/git-lfs: bad version "2.1.1-0.20170519163204-f913f5f9c7c6": github.com/git-lfs/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- 'lint: github.com/git-lfs/git-lfs: missing skip_fix and vulnerable_at: "github.com/git-lfs/git-lfs/lfsapi"' | ||
- lint: 'github.com/git-lfs/git-lfs: bad version "2.1.1-0.20170519163204-f913f5f9c7c6": github.com/git-lfs/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- lint: 'github.com/git-lfs/git-lfs: bad version "2.1.1-0.20170519163204-f913f5f9c7c6": github.com/git-lfs/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- lint: 'github.com/git-lfs/git-lfs: missing skip_fix and vulnerable_at: "github.com/git-lfs/git-lfs/lfsapi"' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -72,5 +72,5 @@ references: | |
- web: https://github.com/argoproj/argo-cd/releases/tag/v2.2.9 | ||
- web: https://github.com/argoproj/argo-cd/releases/tag/v2.3.4 | ||
notes: | ||
- 'lint: github.com/argoproj/argo-cd: bad version "2.1.15": github.com/argoproj/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- 'lint: references should contain at most one advisory link' | ||
- lint: 'github.com/argoproj/argo-cd: bad version "2.1.15": github.com/argoproj/[email protected]: invalid version: should be v0 or v1, not v2' | ||
- lint: references should contain at most one advisory link |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters