Skip to content

Commit

Permalink
chore: label unlabeled matches for wolfi image
Browse files Browse the repository at this point in the history
Signed-off-by: Weston Steimel <[email protected]>
  • Loading branch information
westonsteimel committed Dec 20, 2023
1 parent bf48f5d commit 1906a7b
Show file tree
Hide file tree
Showing 34 changed files with 33 additions and 1 deletion.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "05ecf980-9c09-47bd-a5b6-f76b4e908c75", "effective_cve": "CVE-2023-4527", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:00.305544", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4527"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "11f992d1-a56d-499b-92bf-513ebc238a30", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:02.466381", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-2g67-jw5m-244m"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1be85785-a4ff-462a-a74c-261046bff71d", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "busybox", "version": "1.35.0-r2"}, "timestamp": "2023-12-20T12:48:50.294094", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-gq73-rh3m-3php"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1e411cce-3789-462e-89ac-e6c499a29c29", "effective_cve": "CVE-2023-4911", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:00.826746", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4911"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "3e2e74f0-b4d8-4ffa-b407-2f74152b2de5", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "zlib", "version": "1.2.12-r2"}, "timestamp": "2023-12-20T12:52:14.520347", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-cfmr-vrgj-vqwv"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "71b7ddef-d949-4388-949f-9dec3debbb04", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:52:20.661358", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m7p3-g2hx-xfc3"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8331e4c9-3675-42f7-9eb6-f8373f975524", "effective_cve": "CVE-2023-5156", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:01.333319", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-5156"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "a27b4a38-f2e2-4652-b831-e1a1626503fa", "effective_cve": "CVE-2023-25139", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:48:59.699151", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-25139"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "b4d67409-e7f5-4911-91b5-6599778a7657", "effective_cve": "CVE-2018-25032", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "zlib", "version": "1.2.12-r2"}, "timestamp": "2023-12-20T12:56:27.914563", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2018-25032"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "c2a3344e-0b2e-4093-b2c8-cdba313f480c", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:04.169679", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m77w-6vjw-wh2f"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "cbe9dc27-f683-420d-a164-37e93e636b41", "effective_cve": "CVE-2018-25032", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "zlib", "version": "1.2.12-r2"}, "timestamp": "2023-12-20T12:56:30.164507", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-jc36-42cf-vqwj"}

This file was deleted.

Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d4557bcf-3d1a-4fc7-87f7-1667d8c1c047", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:03.055634", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-f6rj-qrpf-jc34"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d4b6ad3f-0922-489a-a822-39e266283d13", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "busybox", "version": "1.35.0-r2"}, "timestamp": "2023-12-20T12:48:55.826925", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-h8c3-8522-vxc6"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "f4089b28-a0f9-4e99-9046-7e5d7730de7e", "effective_cve": "CVE-2023-45853", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "zlib", "version": "1.2.12-r2"}, "timestamp": "2023-12-20T12:52:18.226209", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-45853"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "fac1968b-e461-4778-b4fe-2bd8c023f4a5", "image": {"exact": "cgr.dev/chainguard/wolfi-base@sha256:be3834598c3c4b76ace6a866edcbbe1fa18086f9ee238b57769e4d230cd7d507"}, "label": "TP", "package": {"name": "glibc", "version": "2.36-r0"}, "timestamp": "2023-12-20T12:49:03.603165", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-hmf7-f8gf-8f4p"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "07f0b861-4014-409a-8c67-833b6bb6b043", "effective_cve": "CVE-2023-4527", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:07.086244", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4527"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "0e75c01b-b9f5-439a-8ff4-8b6067b54b62", "effective_cve": "CVE-2023-5156", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:09.452080", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-5156"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1506c4ff-e10e-409a-8132-83c83eccdefd", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:11.085811", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m77w-6vjw-wh2f"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "1767e8f9-18e5-494c-98d3-9dfcb0980a5b", "effective_cve": "CVE-2023-4911", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:53.714407", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4911"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "2df549c0-51ab-4b0a-bc13-87c43a6314bd", "effective_cve": "CVE-2023-4527", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:51.748745", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4527"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "62898235-c0d3-4d55-a6b5-d14bd76f5799", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:59.596687", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m77w-6vjw-wh2f"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "66af3f50-d04e-429f-bb37-95fd0d588633", "effective_cve": "CVE-2023-4527", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:04:53.571096", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4527"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "6d86017f-032b-4b54-ac99-144f241e0307", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:40.598923", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-hmf7-f8gf-8f4p"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8294f10f-97f7-446e-80ba-a962234e899f", "effective_cve": "CVE-2023-4911", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:34.297267", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4911"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "8d1783b1-8962-4d8a-a95b-446a0628a1a6", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:45.985487", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m7p3-g2hx-xfc3"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "af694256-39c4-4390-a839-6424b4412b42", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:43.802551", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m77w-6vjw-wh2f"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "c381dcf6-c6f4-4146-a951-d72a3265232a", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:01.381218", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m7p3-g2hx-xfc3"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d08eb9f3-d175-48a4-8dc8-7b24a38c7cec", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:56.767265", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-hmf7-f8gf-8f4p"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d13d6c4c-5f18-4f9f-9a9a-e75702862267", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:12.003590", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-m7p3-g2hx-xfc3"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "d1fb073a-569f-45e1-a04f-34613074fbe2", "effective_cve": "CVE-2023-5156", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc-locale-posix", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:55.621633", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-5156"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e56783b5-95c9-44f2-9144-78b062beb511", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:10.105091", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "GHSA-hmf7-f8gf-8f4p"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "e9df5434-a5a7-4c81-a9d3-d10248329b69", "effective_cve": "CVE-2023-5156", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "glibc", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:06:38.228518", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-5156"}
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{"ID": "fc2b6080-68b4-4df4-869c-969b80281397", "effective_cve": "CVE-2023-4911", "image": {"exact": "ghcr.io/chainguard-images/scanner-test@sha256:59bddc101fba0c45d5c093575c6bc5bfee7f0e46ff127e6bb4e5acaaafb525f9"}, "label": "TP", "package": {"name": "ld-linux", "version": "2.37-r6"}, "timestamp": "2023-12-20T13:07:08.130028", "tool": "[email protected]", "user": "westonsteimel", "vulnerability_id": "CVE-2023-4911"}

0 comments on commit 1906a7b

Please sign in to comment.