├── .binny.yaml ├── .dockerignore ├── .editorconfig ├── .github ├── ISSUE_TEMPLATE │ ├── bug_report.md │ ├── config.yml │ └── feature_request.md ├── PULL_REQUEST_TEMPLATE │ └── pull_request_template.md ├── actions │ ├── bootstrap │ │ └── action.yaml │ └── quality-gate │ │ └── action.yaml ├── dependabot.yml ├── scripts │ ├── dev-shell.sh │ ├── trigger-release.sh │ └── update-dev-db.sh └── workflows │ ├── dependabot-automation.yaml │ ├── nightly-quality-gate.yaml │ ├── oss-project-board-add.yaml │ ├── pr-quality-gate.yaml │ ├── release.yaml │ ├── remove-awaiting-response-label.yaml │ └── validations.yaml ├── .gitignore ├── .gitmodules ├── .pre-commit-config.yaml ├── CODE_OF_CONDUCT.md ├── CONTRIBUTING.md ├── DEVELOPING.md ├── Dockerfile ├── LICENSE ├── Makefile ├── README.md ├── RELEASE.md ├── Taskfile.yaml ├── docs ├── grype-db-actions.drawio ├── vunnel+grype-db-workflow.drawio └── vunnel-run-workflow.drawio ├── example ├── .gitignore ├── README.md ├── awesome │ ├── __init__.py │ └── parser.py └── run.py ├── pyproject.toml ├── pytest.ini ├── schema ├── match-exclusion │ ├── README.md │ └── schema-1.0.0.json ├── provider-archive-listing │ ├── README.md │ └── schema-1.0.0.json ├── provider-workspace-state │ ├── README.md │ ├── schema-1.0.0.json │ ├── schema-1.0.1.json │ ├── schema-1.0.2.json │ └── schema-1.0.3.json └── vulnerability │ ├── epss │ ├── README.md │ └── schema-1.0.0.json │ ├── github-security-advisory │ ├── README.md │ ├── schema-1.0.0.json │ └── schema-1.0.1.json │ ├── known-exploited │ ├── README.md │ └── schema-1.0.0.json │ ├── msrc │ ├── README.md │ └── schema-1.0.0.json │ ├── nvd │ ├── README.md │ ├── cvss │ │ ├── README.md │ │ ├── schema-v2.0.json │ │ ├── schema-v3.0.json │ │ └── schema-v3.1.json │ └── schema-1.0.0.json │ ├── os │ ├── README.md │ ├── schema-1.0.0.json │ ├── schema-1.0.1.json │ └── schema-1.0.2.json │ └── osv │ ├── README.md │ ├── schema-1.3.1.json │ ├── schema-1.5.0.json │ ├── schema-1.6.1.json │ └── schema-1.7.0.json ├── scripts ├── __init__.py └── format-json-snapshots.py ├── src └── vunnel │ ├── __init__.py │ ├── __main__.py │ ├── cli │ ├── __init__.py │ ├── cli.py │ └── config.py │ ├── distribution.py │ ├── provider.py │ ├── providers │ ├── __init__.py │ ├── alma │ │ ├── __init__.py │ │ ├── git.py │ │ └── parser.py │ ├── alpine │ │ ├── __init__.py │ │ └── parser.py │ ├── amazon │ │ ├── __init__.py │ │ └── parser.py │ ├── bitnami │ │ ├── __init__.py │ │ ├── git.py │ │ └── parser.py │ ├── chainguard │ │ └── __init__.py │ ├── debian │ │ ├── __init__.py │ │ └── parser.py │ ├── epss │ │ ├── __init__.py │ │ └── manager.py │ ├── github │ │ ├── __init__.py │ │ └── parser.py │ ├── kev │ │ ├── __init__.py │ │ └── manager.py │ ├── mariner │ │ ├── DEVELOPING.md │ │ ├── __init__.py │ │ ├── generate_models.py │ │ ├── model │ │ │ ├── __init__.py │ │ │ └── generated.py │ │ └── parser.py │ ├── nvd │ │ ├── __init__.py │ │ ├── api.py │ │ ├── manager.py │ │ └── overrides.py │ ├── oracle │ │ ├── __init__.py │ │ └── parser.py │ ├── rhel │ │ ├── __init__.py │ │ ├── csaf_client.py │ │ ├── csaf_parser.py │ │ ├── oval_parser.py │ │ ├── parser.py │ │ └── rhsa_provider.py │ ├── rocky │ │ ├── __init__.py │ │ ├── client.py │ │ └── parser.py │ ├── sles │ │ ├── __init__.py │ │ └── parser.py │ ├── ubuntu │ │ ├── __init__.py │ │ ├── git.py │ │ └── parser.py │ └── wolfi │ │ ├── __init__.py │ │ └── parser.py │ ├── result.py │ ├── schema.py │ ├── utils │ ├── __init__.py │ ├── archive.py │ ├── csaf_types.py │ ├── fdb.py │ ├── hasher.py │ ├── http_wrapper.py │ ├── oval_parser.py │ ├── oval_v2.py │ ├── rpm.py │ └── vulnerability.py │ └── workspace.py ├── tests ├── __init__.py ├── conftest.py ├── quality │ ├── .gitignore │ ├── .yardstick │ │ └── labels │ ├── Makefile │ ├── README.md │ ├── config.yaml │ └── configure.py └── unit │ ├── cli │ ├── __init__.py │ ├── test-fixtures │ │ ├── data-1 │ │ │ └── wolfi │ │ │ │ ├── checksums │ │ │ │ ├── input │ │ │ │ └── secdb │ │ │ │ │ └── os │ │ │ │ │ └── security.json │ │ │ │ ├── metadata.json │ │ │ │ └── results │ │ │ │ └── wolfi:rolling │ │ │ │ ├── CVE-2016-2781.json │ │ │ │ ├── CVE-2017-8806.json │ │ │ │ ├── CVE-2018-1000156.json │ │ │ │ ├── CVE-2018-20969.json │ │ │ │ ├── CVE-2018-25032.json │ │ │ │ ├── CVE-2018-6951.json │ │ │ │ ├── CVE-2018-6952.json │ │ │ │ ├── CVE-2019-13636.json │ │ │ │ ├── CVE-2019-13638.json │ │ │ │ ├── CVE-2019-20633.json │ │ │ │ ├── CVE-2019-6293.json │ │ │ │ ├── CVE-2020-10735.json │ │ │ │ ├── CVE-2020-8927.json │ │ │ │ ├── CVE-2021-30218.json │ │ │ │ ├── CVE-2021-30219.json │ │ │ │ ├── CVE-2021-43618.json │ │ │ │ ├── CVE-2022-0543.json │ │ │ │ ├── CVE-2022-1586.json │ │ │ │ ├── CVE-2022-1587.json │ │ │ │ ├── CVE-2022-26691.json │ │ │ │ ├── CVE-2022-27404.json │ │ │ │ ├── CVE-2022-27405.json │ │ │ │ ├── CVE-2022-27406.json │ │ │ │ ├── CVE-2022-28391.json │ │ │ │ ├── CVE-2022-28506.json │ │ │ │ ├── CVE-2022-29458.json │ │ │ │ ├── CVE-2022-30065.json │ │ │ │ ├── CVE-2022-32221.json │ │ │ │ ├── CVE-2022-3358.json │ │ │ │ ├── CVE-2022-3602.json │ │ │ │ ├── CVE-2022-36227.json │ │ │ │ ├── CVE-2022-3647.json │ │ │ │ ├── CVE-2022-3734.json │ │ │ │ ├── CVE-2022-37434.json │ │ │ │ ├── CVE-2022-3786.json │ │ │ │ ├── CVE-2022-38126.json │ │ │ │ ├── CVE-2022-38128.json │ │ │ │ ├── CVE-2022-38533.json │ │ │ │ ├── CVE-2022-39046.json │ │ │ │ ├── CVE-2022-39253.json │ │ │ │ ├── CVE-2022-39260.json │ │ │ │ ├── CVE-2022-3996.json │ │ │ │ ├── CVE-2022-40303.json │ │ │ │ ├── CVE-2022-40304.json │ │ │ │ ├── CVE-2022-40674.json │ │ │ │ ├── CVE-2022-41716.json │ │ │ │ ├── CVE-2022-41717.json │ │ │ │ ├── CVE-2022-41720.json │ │ │ │ ├── CVE-2022-42010.json │ │ │ │ ├── CVE-2022-42011.json │ │ │ │ ├── CVE-2022-42012.json │ │ │ │ ├── CVE-2022-42916.json │ │ │ │ ├── CVE-2022-43551.json │ │ │ │ ├── CVE-2022-43552.json │ │ │ │ ├── CVE-2022-43680.json │ │ │ │ └── CVE-2022-46908.json │ │ ├── full.yaml │ │ └── minimal.yaml │ ├── test_cli.py │ └── test_config.py │ ├── providers │ ├── alma │ │ ├── test-fixtures │ │ │ └── osv-database │ │ │ │ └── advisories │ │ │ │ ├── almalinux8 │ │ │ │ ├── ALBA-2021:4378.json │ │ │ │ └── ALSA-2023:4520.json │ │ │ │ └── almalinux9 │ │ │ │ ├── ALSA-2022:8194.json │ │ │ │ └── ALSA-2024:2433.json │ │ └── test_alma.py │ ├── alpine │ │ ├── test-fixtures │ │ │ ├── input │ │ │ │ └── secdb │ │ │ │ │ └── v3.15 │ │ │ │ │ ├── community.yaml │ │ │ │ │ └── main.yaml │ │ │ └── snapshots │ │ │ │ └── 3.15 │ │ │ │ ├── cve-2018-1071.json │ │ │ │ ├── cve-2018-1083.json │ │ │ │ ├── cve-2018-25032.json │ │ │ │ ├── cve-2019-11922.json │ │ │ │ ├── cve-2019-13132.json │ │ │ │ ├── cve-2019-20044.json │ │ │ │ ├── cve-2019-6250.json │ │ │ │ ├── cve-2019-9210.json │ │ │ │ ├── cve-2020-14929.json │ │ │ │ ├── cve-2020-15166.json │ │ │ │ ├── cve-2021-24031.json │ │ │ │ ├── cve-2021-24032.json │ │ │ │ ├── cve-2021-38370.json │ │ │ │ ├── cve-2021-45444.json │ │ │ │ ├── cve-2022-1271.json │ │ │ │ └── cve-2022-37434.json │ │ └── test_alpine.py │ ├── amazon │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── input │ │ │ │ ├── 2022_html │ │ │ │ │ └── ALAS-2021-001 │ │ │ │ ├── 2022_rss.xml │ │ │ │ ├── 2023_html │ │ │ │ │ └── ALAS-2023-126 │ │ │ │ ├── 2023_rss.xml │ │ │ │ ├── 2_html │ │ │ │ │ └── ALAS-2018-939 │ │ │ │ └── 2_rss.xml │ │ │ ├── mock_html │ │ │ ├── mock_rss │ │ │ └── snapshots │ │ │ │ ├── amzn:2 │ │ │ │ └── alas-2018-939.json │ │ │ │ ├── amzn:2022 │ │ │ │ └── alas-2021-001.json │ │ │ │ └── amzn:2023 │ │ │ │ └── alas-2023-126.json │ │ └── test_amazon.py │ ├── bitnami │ │ ├── test-fixtures │ │ │ └── vulndb │ │ │ │ └── data │ │ │ │ ├── brotli │ │ │ │ └── BIT-brotli-2020-8927.json │ │ │ │ └── consul │ │ │ │ └── BIT-consul-2021-37219.json │ │ └── test_bitnami.py │ ├── chainguard │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── input │ │ │ │ └── secdb │ │ │ │ │ └── security.json │ │ │ └── snapshots │ │ │ │ └── chainguard:rolling │ │ │ │ ├── CVE-2007-2728.json │ │ │ │ ├── CVE-2007-3205.json │ │ │ │ ├── CVE-2007-4559.json │ │ │ │ ├── CVE-2007-4596.json │ │ │ │ ├── CVE-2010-4756.json │ │ │ │ ├── CVE-2016-2102.json │ │ │ │ ├── CVE-2016-2781.json │ │ │ │ ├── CVE-2016-9131.json │ │ │ │ ├── CVE-2016-9147.json │ │ │ │ ├── CVE-2016-9444.json │ │ │ │ ├── CVE-2017-3136.json │ │ │ │ ├── CVE-2017-3137.json │ │ │ │ ├── CVE-2017-3138.json │ │ │ │ ├── CVE-2017-3145.json │ │ │ │ ├── CVE-2017-7507.json │ │ │ │ ├── CVE-2017-8806.json │ │ │ │ ├── CVE-2018-1000156.json │ │ │ │ ├── CVE-2018-12020.json │ │ │ │ ├── CVE-2018-20969.json │ │ │ │ ├── CVE-2018-25032.json │ │ │ │ ├── CVE-2018-5736.json │ │ │ │ ├── CVE-2018-5737.json │ │ │ │ ├── CVE-2018-5738.json │ │ │ │ ├── CVE-2018-5740.json │ │ │ │ ├── CVE-2018-5743.json │ │ │ │ ├── CVE-2018-5744.json │ │ │ │ ├── CVE-2018-5745.json │ │ │ │ ├── CVE-2018-6951.json │ │ │ │ ├── CVE-2018-6952.json │ │ │ │ ├── CVE-2019-1010022.json │ │ │ │ ├── CVE-2019-1010023.json │ │ │ │ ├── CVE-2019-1010024.json │ │ │ │ ├── CVE-2019-1010025.json │ │ │ │ ├── CVE-2019-12290.json │ │ │ │ ├── CVE-2019-13636.json │ │ │ │ ├── CVE-2019-13638.json │ │ │ │ ├── CVE-2019-14855.json │ │ │ │ ├── CVE-2019-18224.json │ │ │ │ ├── CVE-2019-20633.json │ │ │ │ ├── CVE-2019-3829.json │ │ │ │ ├── CVE-2019-3836.json │ │ │ │ ├── CVE-2019-6293.json │ │ │ │ ├── CVE-2019-6465.json │ │ │ │ ├── CVE-2019-6467.json │ │ │ │ ├── CVE-2019-6470.json │ │ │ │ ├── CVE-2019-6471.json │ │ │ │ ├── CVE-2019-6475.json │ │ │ │ ├── CVE-2019-6476.json │ │ │ │ ├── CVE-2019-6477.json │ │ │ │ ├── CVE-2019-6706.json │ │ │ │ ├── CVE-2020-10735.json │ │ │ │ ├── CVE-2020-11501.json │ │ │ │ ├── CVE-2020-13777.json │ │ │ │ ├── CVE-2020-24659.json │ │ │ │ ├── CVE-2020-25125.json │ │ │ │ ├── CVE-2020-29509.json │ │ │ │ ├── CVE-2020-29511.json │ │ │ │ ├── CVE-2020-8616.json │ │ │ │ ├── CVE-2020-8617.json │ │ │ │ ├── CVE-2020-8618.json │ │ │ │ ├── CVE-2020-8619.json │ │ │ │ ├── CVE-2020-8620.json │ │ │ │ ├── CVE-2020-8621.json │ │ │ │ ├── CVE-2020-8622.json │ │ │ │ ├── CVE-2020-8623.json │ │ │ │ ├── CVE-2020-8624.json │ │ │ │ ├── CVE-2020-8625.json │ │ │ │ ├── CVE-2020-8927.json │ │ │ │ ├── CVE-2021-20231.json │ │ │ │ ├── CVE-2021-20232.json │ │ │ │ ├── CVE-2021-20305.json │ │ │ │ ├── CVE-2021-25214.json │ │ │ │ ├── CVE-2021-25215.json │ │ │ │ ├── CVE-2021-25216.json │ │ │ │ ├── CVE-2021-25218.json │ │ │ │ ├── CVE-2021-25219.json │ │ │ │ ├── CVE-2021-25220.json │ │ │ │ ├── CVE-2021-30218.json │ │ │ │ ├── CVE-2021-30219.json │ │ │ │ ├── CVE-2021-3121.json │ │ │ │ ├── CVE-2021-33621.json │ │ │ │ ├── CVE-2021-3580.json │ │ │ │ ├── CVE-2021-36156.json │ │ │ │ ├── CVE-2021-41803.json │ │ │ │ ├── CVE-2021-43618.json │ │ │ │ ├── CVE-2021-46848.json │ │ │ │ ├── CVE-2022-0396.json │ │ │ │ ├── CVE-2022-0543.json │ │ │ │ ├── CVE-2022-1586.json │ │ │ │ ├── CVE-2022-1587.json │ │ │ │ ├── CVE-2022-23469.json │ │ │ │ ├── CVE-2022-23521.json │ │ │ │ ├── CVE-2022-2509.json │ │ │ │ ├── CVE-2022-26691.json │ │ │ │ ├── CVE-2022-27404.json │ │ │ │ ├── CVE-2022-27405.json │ │ │ │ ├── CVE-2022-27406.json │ │ │ │ ├── CVE-2022-2795.json │ │ │ │ ├── CVE-2022-28391.json │ │ │ │ ├── CVE-2022-28506.json │ │ │ │ ├── CVE-2022-28805.json │ │ │ │ ├── CVE-2022-2881.json │ │ │ │ ├── CVE-2022-2906.json │ │ │ │ ├── CVE-2022-29458.json │ │ │ │ ├── CVE-2022-30065.json │ │ │ │ ├── CVE-2022-3080.json │ │ │ │ ├── CVE-2022-3094.json │ │ │ │ ├── CVE-2022-31107.json │ │ │ │ ├── CVE-2022-31123.json │ │ │ │ ├── CVE-2022-31130.json │ │ │ │ ├── CVE-2022-31630.json │ │ │ │ ├── CVE-2022-32221.json │ │ │ │ ├── CVE-2022-33070.json │ │ │ │ ├── CVE-2022-3358.json │ │ │ │ ├── CVE-2022-34903.json │ │ │ │ ├── CVE-2022-3515.json │ │ │ │ ├── CVE-2022-35977.json │ │ │ │ ├── CVE-2022-3602.json │ │ │ │ ├── CVE-2022-36021.json │ │ │ │ ├── CVE-2022-36227.json │ │ │ │ ├── CVE-2022-3647.json │ │ │ │ ├── CVE-2022-3734.json │ │ │ │ ├── CVE-2022-3736.json │ │ │ │ ├── CVE-2022-37434.json │ │ │ │ ├── CVE-2022-3786.json │ │ │ │ ├── CVE-2022-38126.json │ │ │ │ ├── CVE-2022-38128.json │ │ │ │ ├── CVE-2022-38177.json │ │ │ │ ├── CVE-2022-38178.json │ │ │ │ ├── CVE-2022-38533.json │ │ │ │ ├── CVE-2022-39046.json │ │ │ │ ├── CVE-2022-39201.json │ │ │ │ ├── CVE-2022-3924.json │ │ │ │ ├── CVE-2022-39253.json │ │ │ │ ├── CVE-2022-39260.json │ │ │ │ ├── CVE-2022-39379.json │ │ │ │ ├── CVE-2022-3996.json │ │ │ │ ├── CVE-2022-40303.json │ │ │ │ ├── CVE-2022-40304.json │ │ │ │ ├── CVE-2022-40674.json │ │ │ │ ├── CVE-2022-40716.json │ │ │ │ ├── CVE-2022-41716.json │ │ │ │ ├── CVE-2022-41717.json │ │ │ │ ├── CVE-2022-41720.json │ │ │ │ ├── CVE-2022-41723.json │ │ │ │ ├── CVE-2022-41862.json │ │ │ │ ├── CVE-2022-41903.json │ │ │ │ ├── CVE-2022-42010.json │ │ │ │ ├── CVE-2022-42011.json │ │ │ │ ├── CVE-2022-42012.json │ │ │ │ ├── CVE-2022-4203.json │ │ │ │ ├── CVE-2022-42916.json │ │ │ │ ├── CVE-2022-4304.json │ │ │ │ ├── CVE-2022-43551.json │ │ │ │ ├── CVE-2022-43552.json │ │ │ │ ├── CVE-2022-43680.json │ │ │ │ ├── CVE-2022-4450.json │ │ │ │ ├── CVE-2022-44617.json │ │ │ │ ├── CVE-2022-45142.json │ │ │ │ ├── CVE-2022-46153.json │ │ │ │ ├── CVE-2022-46908.json │ │ │ │ ├── CVE-2022-47015.json │ │ │ │ ├── CVE-2022-47629.json │ │ │ │ ├── CVE-2023-0215.json │ │ │ │ ├── CVE-2023-0216.json │ │ │ │ ├── CVE-2023-0217.json │ │ │ │ ├── CVE-2023-0286.json │ │ │ │ ├── CVE-2023-0401.json │ │ │ │ ├── CVE-2023-0464.json │ │ │ │ ├── CVE-2023-1127.json │ │ │ │ ├── CVE-2023-1175.json │ │ │ │ ├── CVE-2023-1264.json │ │ │ │ ├── CVE-2023-1355.json │ │ │ │ ├── CVE-2023-22458.json │ │ │ │ ├── CVE-2023-22490.json │ │ │ │ ├── CVE-2023-22499.json │ │ │ │ ├── CVE-2023-22743.json │ │ │ │ ├── CVE-2023-23946.json │ │ │ │ ├── CVE-2023-24056.json │ │ │ │ ├── CVE-2023-24532.json │ │ │ │ ├── CVE-2023-24999.json │ │ │ │ ├── CVE-2023-25136.json │ │ │ │ ├── CVE-2023-25139.json │ │ │ │ ├── CVE-2023-25155.json │ │ │ │ ├── CVE-2023-25165.json │ │ │ │ ├── CVE-2023-25725.json │ │ │ │ ├── CVE-2023-26489.json │ │ │ │ ├── CVE-2023-27477.json │ │ │ │ └── CVE-2023-27898.json │ │ └── test_chainguard.py │ ├── debian │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── input │ │ │ │ ├── DSA │ │ │ │ ├── debian.json │ │ │ │ └── legacy │ │ │ │ │ ├── debian-7 │ │ │ │ │ ├── .gitignore │ │ │ │ │ └── results.db │ │ │ │ │ └── vulnerabilities-debian:7-0.json │ │ │ └── snapshots │ │ │ │ ├── debian:10 │ │ │ │ ├── cve-2005-3111.json │ │ │ │ ├── cve-2007-2383.json │ │ │ │ ├── cve-2008-7220.json │ │ │ │ ├── cve-2012-0833.json │ │ │ │ ├── cve-2013-1444.json │ │ │ │ └── cve-2022-0456.json │ │ │ │ ├── debian:11 │ │ │ │ └── cve-2022-0456.json │ │ │ │ ├── debian:12 │ │ │ │ └── cve-2022-0456.json │ │ │ │ ├── debian:7 │ │ │ │ ├── cve-2004-1653.json │ │ │ │ ├── cve-2005-3330.json │ │ │ │ ├── cve-2007-3072.json │ │ │ │ ├── cve-2011-1758.json │ │ │ │ ├── cve-2013-2188.json │ │ │ │ ├── cve-2013-7171.json │ │ │ │ ├── cve-2013-7353.json │ │ │ │ ├── cve-2014-3230.json │ │ │ │ ├── cve-2015-4170.json │ │ │ │ ├── cve-2015-4176.json │ │ │ │ ├── cve-2015-4177.json │ │ │ │ ├── cve-2016-4450.json │ │ │ │ ├── cve-2016-5105.json │ │ │ │ ├── cve-2016-5106.json │ │ │ │ ├── cve-2016-5107.json │ │ │ │ ├── cve-2016-9812.json │ │ │ │ └── cve-2016-9816.json │ │ │ │ ├── debian:8 │ │ │ │ ├── cve-2005-3111.json │ │ │ │ ├── cve-2007-2383.json │ │ │ │ ├── cve-2008-7220.json │ │ │ │ └── cve-2013-1444.json │ │ │ │ ├── debian:9 │ │ │ │ ├── cve-2005-3111.json │ │ │ │ ├── cve-2007-2383.json │ │ │ │ ├── cve-2008-7220.json │ │ │ │ ├── cve-2013-1444.json │ │ │ │ └── cve-2022-0456.json │ │ │ │ └── debian:unstable │ │ │ │ ├── cve-2005-3111.json │ │ │ │ ├── cve-2007-2383.json │ │ │ │ ├── cve-2008-7220.json │ │ │ │ ├── cve-2013-1444.json │ │ │ │ └── cve-2022-0456.json │ │ └── test_debian.py │ ├── epss │ │ ├── __init__.py │ │ ├── epss_test.py │ │ └── test-fixtures │ │ │ ├── example-1.csv │ │ │ ├── invalid-header.csv │ │ │ ├── missing-date.csv │ │ │ └── snapshots │ │ │ └── example-1 │ │ │ ├── cve-1999-0001.json │ │ │ ├── cve-1999-0002.json │ │ │ ├── cve-1999-0003.json │ │ │ ├── cve-1999-0004.json │ │ │ └── cve-1999-0005.json │ ├── github │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ └── snapshots │ │ │ │ ├── github:java │ │ │ │ └── ghsa-mh6f-8j2x-4483.json │ │ │ │ └── github:npm │ │ │ │ └── ghsa-mh6f-8j2x-4483.json │ │ └── test_github.py │ ├── kev │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── single-entry │ │ │ │ └── example1.json │ │ │ ├── snapshots │ │ │ │ └── valid-catalog-1 │ │ │ │ │ ├── kev:cve-2024-53704.json │ │ │ │ │ ├── kev:cve-2024-57727.json │ │ │ │ │ └── kev:cve-2025-0108.json │ │ │ └── valid-catalog-1.json │ │ └── test_kev.py │ ├── mariner │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── azure-linux-truncated-3.0-oval.xml │ │ │ ├── mariner-truncated-2.0-oval.xml │ │ │ └── snapshots │ │ │ │ └── mariner:2.0 │ │ │ │ ├── CVE-2022-3736.json │ │ │ │ ├── CVE-2023-21977.json │ │ │ │ ├── CVE-2023-21980.json │ │ │ │ └── CVE-2023-29404.json │ │ └── test_mariner.py │ ├── nvd │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── full-page.json │ │ │ ├── single-entry.json │ │ │ └── snapshots │ │ │ │ ├── full-page │ │ │ │ ├── 2021 │ │ │ │ │ ├── cve-2021-20581.json │ │ │ │ │ ├── cve-2021-29913.json │ │ │ │ │ └── cve-2021-38859.json │ │ │ │ ├── 2022 │ │ │ │ │ ├── cve-2022-22375.json │ │ │ │ │ ├── cve-2022-22377.json │ │ │ │ │ ├── cve-2022-22380.json │ │ │ │ │ ├── cve-2022-22384.json │ │ │ │ │ ├── cve-2022-22385.json │ │ │ │ │ ├── cve-2022-43889.json │ │ │ │ │ ├── cve-2022-43891.json │ │ │ │ │ └── cve-2022-43893.json │ │ │ │ └── 2023 │ │ │ │ │ ├── cve-2023-20261.json │ │ │ │ │ ├── cve-2023-22068.json │ │ │ │ │ ├── cve-2023-27314.json │ │ │ │ │ ├── cve-2023-30781.json │ │ │ │ │ ├── cve-2023-3706.json │ │ │ │ │ ├── cve-2023-3707.json │ │ │ │ │ ├── cve-2023-3746.json │ │ │ │ │ ├── cve-2023-43250.json │ │ │ │ │ ├── cve-2023-45109.json │ │ │ │ │ ├── cve-2023-45383.json │ │ │ │ │ ├── cve-2023-45391.json │ │ │ │ │ ├── cve-2023-45602.json │ │ │ │ │ ├── cve-2023-45604.json │ │ │ │ │ ├── cve-2023-45607.json │ │ │ │ │ ├── cve-2023-45628.json │ │ │ │ │ ├── cve-2023-45630.json │ │ │ │ │ ├── cve-2023-45632.json │ │ │ │ │ ├── cve-2023-45901.json │ │ │ │ │ ├── cve-2023-45902.json │ │ │ │ │ ├── cve-2023-45903.json │ │ │ │ │ ├── cve-2023-45904.json │ │ │ │ │ ├── cve-2023-45905.json │ │ │ │ │ ├── cve-2023-45906.json │ │ │ │ │ ├── cve-2023-45907.json │ │ │ │ │ ├── cve-2023-46009.json │ │ │ │ │ ├── cve-2023-5631.json │ │ │ │ │ └── cve-2023-5642.json │ │ │ │ └── single-entry │ │ │ │ └── 2011 │ │ │ │ └── cve-2011-0022.json │ │ ├── test_api.py │ │ ├── test_manager.py │ │ ├── test_nvd.py │ │ └── test_overrides.py │ ├── oracle │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── mock_data │ │ │ ├── mock_ksplice_data │ │ │ └── snapshots │ │ │ │ ├── ol:5 │ │ │ │ └── elsa-2007-0057.json │ │ │ │ └── ol:6 │ │ │ │ └── elsa-2018-4250.json │ │ └── test_oracle.py │ ├── rhel │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── csaf │ │ │ │ ├── advisories │ │ │ │ │ ├── rhsa-2023_3821.json │ │ │ │ │ └── rhsa-2024_0811.json │ │ │ │ ├── input │ │ │ │ │ └── cve │ │ │ │ │ │ ├── full │ │ │ │ │ │ └── .gitkeep │ │ │ │ │ │ ├── min │ │ │ │ │ │ └── .gitkeep │ │ │ │ │ │ └── min_pages │ │ │ │ │ │ └── 1.json │ │ │ │ └── server │ │ │ │ │ ├── 2024 │ │ │ │ │ └── rhsa-2024_0010.json │ │ │ │ │ ├── README.md │ │ │ │ │ ├── archive_latest.txt │ │ │ │ │ ├── changes.csv │ │ │ │ │ ├── csaf_advisories_2025-02-15.tar.zst │ │ │ │ │ └── deletions.csv │ │ │ ├── oval │ │ │ │ └── input │ │ │ │ │ ├── cve │ │ │ │ │ ├── full │ │ │ │ │ │ ├── CVE-2017-3509 │ │ │ │ │ │ ├── CVE-2017-3511 │ │ │ │ │ │ ├── CVE-2017-3526 │ │ │ │ │ │ ├── CVE-2017-3533 │ │ │ │ │ │ ├── CVE-2017-3539 │ │ │ │ │ │ ├── CVE-2017-3544 │ │ │ │ │ │ ├── CVE-2019-25059 │ │ │ │ │ │ ├── CVE-2020-16587 │ │ │ │ │ │ ├── CVE-2020-16588 │ │ │ │ │ │ ├── CVE-2021-20298 │ │ │ │ │ │ ├── CVE-2021-20299 │ │ │ │ │ │ ├── CVE-2022-1921 │ │ │ │ │ │ ├── CVE-2022-1922 │ │ │ │ │ │ ├── CVE-2022-1923 │ │ │ │ │ │ ├── CVE-2022-1924 │ │ │ │ │ │ ├── CVE-2022-1925 │ │ │ │ │ │ ├── CVE-2022-2309 │ │ │ │ │ │ ├── CVE-2023-4863 │ │ │ │ │ │ ├── CVE-2023-5129 │ │ │ │ │ │ └── CVE-2023-5217 │ │ │ │ │ └── min │ │ │ │ │ │ ├── CVE-2017-3509 │ │ │ │ │ │ ├── CVE-2017-3511 │ │ │ │ │ │ ├── CVE-2017-3526 │ │ │ │ │ │ ├── CVE-2017-3533 │ │ │ │ │ │ ├── CVE-2017-3539 │ │ │ │ │ │ ├── CVE-2017-3544 │ │ │ │ │ │ ├── CVE-2019-25059 │ │ │ │ │ │ ├── CVE-2020-16587 │ │ │ │ │ │ ├── CVE-2020-16588 │ │ │ │ │ │ ├── CVE-2021-20298 │ │ │ │ │ │ ├── CVE-2021-20299 │ │ │ │ │ │ ├── CVE-2022-1921 │ │ │ │ │ │ ├── CVE-2022-1922 │ │ │ │ │ │ ├── CVE-2022-1923 │ │ │ │ │ │ ├── CVE-2022-1924 │ │ │ │ │ │ ├── CVE-2022-1925 │ │ │ │ │ │ ├── CVE-2022-2309 │ │ │ │ │ │ ├── CVE-2023-4863 │ │ │ │ │ │ ├── CVE-2023-5129 │ │ │ │ │ │ └── CVE-2023-5217 │ │ │ │ │ └── rhsa │ │ │ │ │ ├── com.redhat.rhsa-all.xml │ │ │ │ │ └── com.redhat.rhsa-all.xml.sha256sum │ │ │ └── snapshots │ │ │ │ ├── rhel:5 │ │ │ │ ├── cve-2017-3509.json │ │ │ │ ├── cve-2017-3511.json │ │ │ │ ├── cve-2017-3526.json │ │ │ │ ├── cve-2017-3533.json │ │ │ │ ├── cve-2017-3539.json │ │ │ │ └── cve-2017-3544.json │ │ │ │ ├── rhel:6 │ │ │ │ ├── cve-2017-3509.json │ │ │ │ ├── cve-2017-3511.json │ │ │ │ ├── cve-2017-3526.json │ │ │ │ ├── cve-2017-3533.json │ │ │ │ ├── cve-2017-3539.json │ │ │ │ ├── cve-2017-3544.json │ │ │ │ ├── cve-2020-16587.json │ │ │ │ ├── cve-2020-16588.json │ │ │ │ ├── cve-2021-20298.json │ │ │ │ ├── cve-2021-20299.json │ │ │ │ ├── cve-2022-1921.json │ │ │ │ ├── cve-2022-1922.json │ │ │ │ ├── cve-2022-1923.json │ │ │ │ ├── cve-2022-1924.json │ │ │ │ ├── cve-2022-1925.json │ │ │ │ ├── cve-2023-4863.json │ │ │ │ ├── cve-2023-5129.json │ │ │ │ └── cve-2023-5217.json │ │ │ │ ├── rhel:7 │ │ │ │ ├── cve-2017-3509.json │ │ │ │ ├── cve-2017-3511.json │ │ │ │ ├── cve-2017-3526.json │ │ │ │ ├── cve-2017-3533.json │ │ │ │ ├── cve-2017-3539.json │ │ │ │ ├── cve-2017-3544.json │ │ │ │ ├── cve-2020-16587.json │ │ │ │ ├── cve-2020-16588.json │ │ │ │ ├── cve-2021-20298.json │ │ │ │ ├── cve-2021-20299.json │ │ │ │ ├── cve-2022-1921.json │ │ │ │ ├── cve-2022-1922.json │ │ │ │ ├── cve-2022-1923.json │ │ │ │ ├── cve-2022-1924.json │ │ │ │ ├── cve-2022-1925.json │ │ │ │ ├── cve-2023-4863.json │ │ │ │ ├── cve-2023-5129.json │ │ │ │ └── cve-2023-5217.json │ │ │ │ ├── rhel:8 │ │ │ │ ├── cve-2019-25059.json │ │ │ │ ├── cve-2020-16587.json │ │ │ │ ├── cve-2021-20298.json │ │ │ │ ├── cve-2021-20299.json │ │ │ │ ├── cve-2022-1921.json │ │ │ │ ├── cve-2022-1922.json │ │ │ │ ├── cve-2022-1923.json │ │ │ │ ├── cve-2022-1924.json │ │ │ │ ├── cve-2022-1925.json │ │ │ │ ├── cve-2023-4863.json │ │ │ │ ├── cve-2023-5129.json │ │ │ │ └── cve-2023-5217.json │ │ │ │ └── rhel:9 │ │ │ │ ├── cve-2019-25059.json │ │ │ │ ├── cve-2022-1921.json │ │ │ │ ├── cve-2022-1922.json │ │ │ │ ├── cve-2022-1923.json │ │ │ │ ├── cve-2022-1924.json │ │ │ │ ├── cve-2022-1925.json │ │ │ │ ├── cve-2022-2309.json │ │ │ │ ├── cve-2023-4863.json │ │ │ │ ├── cve-2023-5129.json │ │ │ │ └── cve-2023-5217.json │ │ ├── test_csaf_client.py │ │ ├── test_csaf_parser.py │ │ └── test_rhel.py │ ├── rocky │ │ ├── test-fixtures │ │ │ └── osv │ │ │ │ ├── RLSA-2021_3891.json │ │ │ │ ├── RLSA-2023_3220.json │ │ │ │ └── RLSA-2024_3671.json │ │ └── test_rocky.py │ ├── sles │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── snapshots │ │ │ │ ├── sles:15.1 │ │ │ │ │ └── cve-2021-29154.json │ │ │ │ └── sles:15 │ │ │ │ │ ├── cve-2010-1323.json │ │ │ │ │ └── cve-2021-29154.json │ │ │ └── suse_truncated.xml │ │ └── test_sles.py │ ├── ubuntu │ │ ├── __init__.py │ │ ├── test-fixtures │ │ │ ├── example_ubuntu_cve │ │ │ ├── git_commits_log │ │ │ ├── git_rev_log │ │ │ ├── repo-fast-export │ │ │ ├── snapshots │ │ │ │ ├── ubuntu:14.04 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ ├── cve-2021-4204.json │ │ │ │ │ ├── cve-2022-20566.json │ │ │ │ │ ├── cve-2022-41859.json │ │ │ │ │ ├── cve-2022-41860.json │ │ │ │ │ └── cve-2022-41861.json │ │ │ │ ├── ubuntu:16.04 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ ├── cve-2021-4204.json │ │ │ │ │ ├── cve-2022-20566.json │ │ │ │ │ ├── cve-2022-41859.json │ │ │ │ │ ├── cve-2022-41860.json │ │ │ │ │ └── cve-2022-41861.json │ │ │ │ ├── ubuntu:18.04 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ ├── cve-2021-4204.json │ │ │ │ │ ├── cve-2022-20566.json │ │ │ │ │ ├── cve-2022-41859.json │ │ │ │ │ ├── cve-2022-41860.json │ │ │ │ │ └── cve-2022-41861.json │ │ │ │ ├── ubuntu:19.10 │ │ │ │ │ └── cve-2019-17185.json │ │ │ │ ├── ubuntu:20.04 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ ├── cve-2021-4204.json │ │ │ │ │ ├── cve-2022-20566.json │ │ │ │ │ ├── cve-2022-41859.json │ │ │ │ │ ├── cve-2022-41860.json │ │ │ │ │ └── cve-2022-41861.json │ │ │ │ ├── ubuntu:20.10 │ │ │ │ │ └── cve-2019-17185.json │ │ │ │ ├── ubuntu:21.04 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ └── cve-2021-4204.json │ │ │ │ ├── ubuntu:21.10 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ └── cve-2021-4204.json │ │ │ │ ├── ubuntu:22.04 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ ├── cve-2021-4204.json │ │ │ │ │ ├── cve-2022-20566.json │ │ │ │ │ ├── cve-2022-41859.json │ │ │ │ │ ├── cve-2022-41860.json │ │ │ │ │ └── cve-2022-41861.json │ │ │ │ └── ubuntu:22.10 │ │ │ │ │ ├── cve-2019-17185.json │ │ │ │ │ ├── cve-2021-4204.json │ │ │ │ │ ├── cve-2022-20566.json │ │ │ │ │ ├── cve-2022-41859.json │ │ │ │ │ ├── cve-2022-41860.json │ │ │ │ │ └── cve-2022-41861.json │ │ │ └── weird_example_cve │ │ ├── test_git_wrapper.py │ │ └── test_ubuntu.py │ └── wolfi │ │ ├── __init__.py │ │ ├── test-fixtures │ │ ├── input │ │ │ └── secdb │ │ │ │ └── security.json │ │ └── snapshots │ │ │ └── wolfi:rolling │ │ │ ├── CVE-2016-2781.json │ │ │ ├── CVE-2017-8806.json │ │ │ ├── CVE-2018-1000156.json │ │ │ ├── CVE-2018-20969.json │ │ │ ├── CVE-2018-25032.json │ │ │ ├── CVE-2018-6951.json │ │ │ ├── CVE-2018-6952.json │ │ │ ├── CVE-2019-13636.json │ │ │ ├── CVE-2019-13638.json │ │ │ ├── CVE-2019-20633.json │ │ │ ├── CVE-2019-6293.json │ │ │ ├── CVE-2020-10735.json │ │ │ ├── CVE-2020-8927.json │ │ │ ├── CVE-2021-30218.json │ │ │ ├── CVE-2021-30219.json │ │ │ ├── CVE-2021-43618.json │ │ │ ├── CVE-2022-1586.json │ │ │ ├── CVE-2022-1587.json │ │ │ ├── CVE-2022-26691.json │ │ │ ├── CVE-2022-27404.json │ │ │ ├── CVE-2022-27405.json │ │ │ ├── CVE-2022-27406.json │ │ │ ├── CVE-2022-28391.json │ │ │ ├── CVE-2022-28506.json │ │ │ ├── CVE-2022-29458.json │ │ │ ├── CVE-2022-30065.json │ │ │ ├── CVE-2022-32221.json │ │ │ ├── CVE-2022-3358.json │ │ │ ├── CVE-2022-3602.json │ │ │ ├── CVE-2022-36227.json │ │ │ ├── CVE-2022-37434.json │ │ │ ├── CVE-2022-3786.json │ │ │ ├── CVE-2022-38126.json │ │ │ ├── CVE-2022-38128.json │ │ │ ├── CVE-2022-38533.json │ │ │ ├── CVE-2022-39046.json │ │ │ ├── CVE-2022-39253.json │ │ │ ├── CVE-2022-39260.json │ │ │ ├── CVE-2022-40303.json │ │ │ ├── CVE-2022-40304.json │ │ │ ├── CVE-2022-40674.json │ │ │ ├── CVE-2022-41716.json │ │ │ ├── CVE-2022-41717.json │ │ │ ├── CVE-2022-41720.json │ │ │ ├── CVE-2022-42010.json │ │ │ ├── CVE-2022-42011.json │ │ │ ├── CVE-2022-42012.json │ │ │ ├── CVE-2022-42916.json │ │ │ ├── CVE-2022-43680.json │ │ │ ├── CVE-2022-46908.json │ │ │ ├── CVE-2023-28840.json │ │ │ ├── CVE-2023-28841.json │ │ │ ├── CVE-2023-28842.json │ │ │ ├── CVE-2023-30551.json │ │ │ ├── CVE-2023-39325.json │ │ │ ├── CVE-2023-3978.json │ │ │ ├── CVE-2023-45283.json │ │ │ ├── CVE-2023-45284.json │ │ │ └── GHSA-jq35-85cj-fj4p.json │ │ └── test_wolfi.py │ ├── test_distribution.py │ ├── test_provider.py │ ├── test_result.py │ ├── test_schema.py │ ├── test_workspace.py │ └── utils │ ├── __init__.py │ ├── test_archive.py │ ├── test_fdb.py │ ├── test_hasher.py │ ├── test_http_wrapper.py │ ├── test_oval_v2.py │ ├── test_rpm.py │ └── test_vulnerability.py ├── tox.ini └── uv.lock /.dockerignore: -------------------------------------------------------------------------------- 1 | # Ignore everything 2 | * 3 | 4 | # Allow files and directories 5 | !/dist 6 | -------------------------------------------------------------------------------- /.editorconfig: -------------------------------------------------------------------------------- 1 | # see http://EditorConfig.org 2 | 3 | # top-most EditorConfig file 4 | root = true 5 | 6 | # Unix-style newlines with a newline ending every file 7 | [*] 8 | end_of_line = lf 9 | insert_final_newline = true 10 | trim_trailing_whitespace = true 11 | charset = utf-8 12 | 13 | # 4 space indentation 14 | [*.py] 15 | indent_style = space 16 | indent_size = 4 17 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | title: '' 5 | labels: bug 6 | assignees: '' 7 | 8 | --- 9 | 10 | **What happened**: 11 | 12 | **What you expected to happen**: 13 | 14 | **How to reproduce it (as minimally and precisely as possible)**: 15 | 16 | **Anything else we need to know?**: 17 | 18 | **Environment**: 19 | - Output of `vunnel version`: 20 | - OS (e.g: `cat /etc/os-release` or similar): 21 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/config.yml: -------------------------------------------------------------------------------- 1 | contact_links: 2 | 3 | - name: Join our Discourse community 💬 4 | # link to our community Discourse site 5 | url: https://anchore.com/discourse 6 | about: 'Come chat with us! Ask for help, join our software development efforts, or just give us feedback!' 7 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/feature_request.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Feature request 3 | about: Suggest an idea for this project 4 | title: '' 5 | labels: enhancement 6 | assignees: '' 7 | 8 | --- 9 | 10 | **What would you like to be added**: 11 | 12 | **Why is this needed**: 13 | 14 | **Additional context**: 15 | 16 | -------------------------------------------------------------------------------- /.github/PULL_REQUEST_TEMPLATE/pull_request_template.md: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | _Note for maintainers_: Be sure to add the `run-pr-quality-gate` label to the PR when it has stabilized. 7 | -------------------------------------------------------------------------------- /.github/dependabot.yml: -------------------------------------------------------------------------------- 1 | version: 2 2 | updates: 3 | 4 | - package-ecosystem: "github-actions" 5 | open-pull-requests-limit: 10 6 | directory: "/.github/actions/bootstrap" 7 | schedule: 8 | interval: "daily" 9 | 10 | - package-ecosystem: "github-actions" 11 | open-pull-requests-limit: 10 12 | directory: "/.github/workflows" 13 | schedule: 14 | interval: "daily" 15 | 16 | - package-ecosystem: "uv" 17 | directory: "/" 18 | schedule: 19 | interval: daily 20 | ignore: 21 | # used to generate Mariner models. 22 | # pin to keep from introducing needless drift in the models. 23 | - dependency-name: "xsdata" 24 | -------------------------------------------------------------------------------- /.github/workflows/dependabot-automation.yaml: -------------------------------------------------------------------------------- 1 | name: Dependabot Automation 2 | on: 3 | pull_request: 4 | 5 | permissions: 6 | pull-requests: write 7 | 8 | jobs: 9 | run: 10 | uses: anchore/workflows/.github/workflows/dependabot-automation.yaml@main 11 | -------------------------------------------------------------------------------- /.github/workflows/oss-project-board-add.yaml: -------------------------------------------------------------------------------- 1 | name: Add to OSS board 2 | 3 | on: 4 | issues: 5 | types: 6 | - opened 7 | - reopened 8 | - transferred 9 | - labeled 10 | 11 | jobs: 12 | 13 | run: 14 | uses: "anchore/workflows/.github/workflows/oss-project-board-add.yaml@main" 15 | secrets: 16 | token: ${{ secrets.OSS_PROJECT_GH_TOKEN }} 17 | -------------------------------------------------------------------------------- /.github/workflows/remove-awaiting-response-label.yaml: -------------------------------------------------------------------------------- 1 | name: "Manage Awaiting Response Label" 2 | 3 | on: 4 | issue_comment: 5 | types: [created] 6 | 7 | jobs: 8 | run: 9 | uses: "anchore/workflows/.github/workflows/remove-awaiting-response-label.yaml@main" 10 | secrets: 11 | token: ${{ secrets.OSS_PROJECT_GH_TOKEN }} 12 | -------------------------------------------------------------------------------- /.gitmodules: -------------------------------------------------------------------------------- 1 | [submodule "tests/quality/vulnerability-match-labels"] 2 | path = tests/quality/vulnerability-match-labels 3 | url = https://github.com/anchore/vulnerability-match-labels.git 4 | branch = main 5 | -------------------------------------------------------------------------------- /example/.gitignore: -------------------------------------------------------------------------------- 1 | data 2 | -------------------------------------------------------------------------------- /pytest.ini: -------------------------------------------------------------------------------- 1 | [pytest] 2 | addopts = -vv --color=yes 3 | -------------------------------------------------------------------------------- /schema/vulnerability/epss/schema-1.0.0.json: -------------------------------------------------------------------------------- 1 | { 2 | "$schema": "http://json-schema.org/draft-04/schema#", 3 | "title": "epss", 4 | "description": "represents a single Exploit Prediction Scoring System entry", 5 | "url": "https://www.first.org/epss/", 6 | "type": "object", 7 | "properties": { 8 | "cve": { 9 | "type": "string" 10 | }, 11 | "epss": { 12 | "type": "number" 13 | }, 14 | "percentile": { 15 | "type": "number" 16 | }, 17 | "date": { 18 | "type": "string" 19 | } 20 | }, 21 | "required": [ 22 | "cve", 23 | "epss", 24 | "percentile", 25 | "date" 26 | ] 27 | } 28 | -------------------------------------------------------------------------------- /schema/vulnerability/nvd/cvss/README.md: -------------------------------------------------------------------------------- 1 | These are cvss schemas found [here](https://nvd.nist.gov/developers/vulnerabilities) that are referenced in the main NVD schema. 2 | 3 | Local copies have been made to ensure that schema valiations can be performed without network access being required. 4 | 5 | This is facilitated by loading the file-to-url mapping in the test fixture (in conftest.py) that is responsible for json schema validation. 6 | -------------------------------------------------------------------------------- /scripts/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/scripts/__init__.py -------------------------------------------------------------------------------- /src/vunnel/__main__.py: -------------------------------------------------------------------------------- 1 | from vunnel.cli import run 2 | 3 | run() 4 | -------------------------------------------------------------------------------- /src/vunnel/cli/__init__.py: -------------------------------------------------------------------------------- 1 | from .cli import cli 2 | 3 | 4 | def run() -> None: 5 | cli() 6 | -------------------------------------------------------------------------------- /tests/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/__init__.py -------------------------------------------------------------------------------- /tests/quality/.gitignore: -------------------------------------------------------------------------------- 1 | venv 2 | .yardstick/tools 3 | .yardstick/result 4 | stage 5 | pull 6 | migrate.py 7 | .oras-cache 8 | bin/ 9 | .grype-db.yaml 10 | build/ 11 | *.tar.gz 12 | .yardstick.yaml 13 | .grype-db.yaml 14 | .state.yaml 15 | -------------------------------------------------------------------------------- /tests/quality/.yardstick/labels: -------------------------------------------------------------------------------- 1 | ../vulnerability-match-labels/labels -------------------------------------------------------------------------------- /tests/unit/cli/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/cli/__init__.py -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/metadata.json: -------------------------------------------------------------------------------- 1 | { 2 | "provider": "wolfi", 3 | "urls": [], 4 | "store": "flat-file", 5 | "timestamp": "2023-01-17T14:58:13+00:00", 6 | "listing": { 7 | "digest": "a20561cda2e03e1c", 8 | "path": "checksums", 9 | "algorithm": "xxh64" 10 | }, 11 | "schema": { 12 | "version": "1.0.0", 13 | "url": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/provider-workspace-state/schema-1.0.0.json" 14 | } 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2016-2781.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2016-2781","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"coreutils","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781","Description":"","Metadata":{},"Name":"CVE-2016-2781","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2017-8806.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2017-8806","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"postgresql-15","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8806","Description":"","Metadata":{},"Name":"CVE-2017-8806","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2018-1000156.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-1000156","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156","Description":"","Metadata":{},"Name":"CVE-2018-1000156","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2018-20969.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-20969","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20969","Description":"","Metadata":{},"Name":"CVE-2018-20969","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2018-25032.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-25032","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032","Description":"","Metadata":{},"Name":"CVE-2018-25032","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2018-6951.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-6951","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951","Description":"","Metadata":{},"Name":"CVE-2018-6951","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2018-6952.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2018-6952","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952","Description":"","Metadata":{},"Name":"CVE-2018-6952","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2019-13636.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-13636","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636","Description":"","Metadata":{},"Name":"CVE-2019-13636","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2019-13638.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-13638","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13638","Description":"","Metadata":{},"Name":"CVE-2019-13638","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2019-20633.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-20633","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"patch","Version":"2.7.6-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20633","Description":"","Metadata":{},"Name":"CVE-2019-20633","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2019-6293.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2019-6293","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"flex","Version":"0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6293","Description":"","Metadata":{},"Name":"CVE-2019-6293","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2020-10735.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2020-10735","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"python3","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735","Description":"","Metadata":{},"Name":"CVE-2020-10735","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2020-8927.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2020-8927","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"brotli","Version":"1.0.9-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927","Description":"","Metadata":{},"Name":"CVE-2020-8927","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2021-30218.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-30218","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30218","Description":"","Metadata":{},"Name":"CVE-2021-30218","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2021-30219.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-30219","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"samurai","Version":"1.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30219","Description":"","Metadata":{},"Name":"CVE-2021-30219","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2021-43618.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2021-43618","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"gmp","Version":"6.2.1-r4","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618","Description":"","Metadata":{},"Name":"CVE-2021-43618","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-0543.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-0543","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0543","Description":"","Metadata":{},"Name":"CVE-2022-0543","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-1586.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-1586","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586","Description":"","Metadata":{},"Name":"CVE-2022-1586","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-1587.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-1587","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"pcre2","Version":"10.40-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587","Description":"","Metadata":{},"Name":"CVE-2022-1587","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-26691.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-26691","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"cups","Version":"2.4.2-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691","Description":"","Metadata":{},"Name":"CVE-2022-26691","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-27404.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27404","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404","Description":"","Metadata":{},"Name":"CVE-2022-27404","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-27405.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27405","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405","Description":"","Metadata":{},"Name":"CVE-2022-27405","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-27406.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-27406","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"freetype","Version":"2.12.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406","Description":"","Metadata":{},"Name":"CVE-2022-27406","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-28391.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-28391","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391","Description":"","Metadata":{},"Name":"CVE-2022-28391","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-28506.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-28506","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"giflib","Version":"5.2.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506","Description":"","Metadata":{},"Name":"CVE-2022-28506","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-29458.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-29458","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"ncurses","Version":"6.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458","Description":"","Metadata":{},"Name":"CVE-2022-29458","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-30065.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-30065","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"busybox","Version":"1.35.0-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30065","Description":"","Metadata":{},"Name":"CVE-2022-30065","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-32221.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-32221","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221","Description":"","Metadata":{},"Name":"CVE-2022-32221","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-3358.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3358","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3358","Description":"","Metadata":{},"Name":"CVE-2022-3358","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-3602.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3602","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3602","Description":"","Metadata":{},"Name":"CVE-2022-3602","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-36227.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-36227","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libarchive","Version":"3.6.1-r2","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36227","Description":"","Metadata":{},"Name":"CVE-2022-36227","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-3647.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3647","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3647","Description":"","Metadata":{},"Name":"CVE-2022-3647","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-3734.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3734","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"redis","Version":"7.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3734","Description":"","Metadata":{},"Name":"CVE-2022-3734","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-37434.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-37434","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"zlib","Version":"1.2.12-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434","Description":"","Metadata":{},"Name":"CVE-2022-37434","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-3786.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3786","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3786","Description":"","Metadata":{},"Name":"CVE-2022-3786","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-38126.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38126","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38126","Description":"","Metadata":{},"Name":"CVE-2022-38126","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-38128.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38128","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r3","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38128","Description":"","Metadata":{},"Name":"CVE-2022-38128","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-38533.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-38533","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"binutils","Version":"2.39-r2","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38533","Description":"","Metadata":{},"Name":"CVE-2022-38533","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-39046.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39046","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"glibc","Version":"2.36-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39046","Description":"","Metadata":{},"Name":"CVE-2022-39046","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-39253.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39253","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253","Description":"","Metadata":{},"Name":"CVE-2022-39253","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-39260.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-39260","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"git","Version":"2.38.1-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260","Description":"","Metadata":{},"Name":"CVE-2022-39260","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-3996.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-3996","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"openssl","Version":"3.0.7-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3996","Description":"","Metadata":{},"Name":"CVE-2022-3996","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-40303.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40303","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303","Description":"","Metadata":{},"Name":"CVE-2022-40303","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-40304.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40304","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"libxml2","Version":"2.10.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304","Description":"","Metadata":{},"Name":"CVE-2022-40304","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-40674.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-40674","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"expat","Version":"2.4.9-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674","Description":"","Metadata":{},"Name":"CVE-2022-40674","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-41716.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41716","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.3-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41716","Description":"","Metadata":{},"Name":"CVE-2022-41716","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-41717.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41717","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41717","Description":"","Metadata":{},"Name":"CVE-2022-41717","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-41720.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-41720","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"go","Version":"1.19.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41720","Description":"","Metadata":{},"Name":"CVE-2022-41720","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-42010.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42010","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010","Description":"","Metadata":{},"Name":"CVE-2022-42010","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-42011.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42011","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011","Description":"","Metadata":{},"Name":"CVE-2022-42011","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-42012.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42012","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"dbus","Version":"1.14.4-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012","Description":"","Metadata":{},"Name":"CVE-2022-42012","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-42916.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-42916","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.86.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916","Description":"","Metadata":{},"Name":"CVE-2022-42916","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-43551.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-43551","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.87.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43551","Description":"","Metadata":{},"Name":"CVE-2022-43551","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-43552.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-43552","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"curl","Version":"7.87.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43552","Description":"","Metadata":{},"Name":"CVE-2022-43552","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-43680.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-43680","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"expat","Version":"2.5.0-r0","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680","Description":"","Metadata":{},"Name":"CVE-2022-43680","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/data-1/wolfi/results/wolfi:rolling/CVE-2022-46908.json: -------------------------------------------------------------------------------- 1 | {"schema":"https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.0.json","identifier":"wolfi:rolling/CVE-2022-46908","item":{"Vulnerability":{"Severity":"Unknown","NamespaceName":"wolfi:rolling","FixedIn":[{"Name":"sqlite","Version":"3.40.0-r1","VersionFormat":"apk","NamespaceName":"wolfi:rolling"}],"Link":"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46908","Description":"","Metadata":{},"Name":"CVE-2022-46908","CVSS":[]}}} 2 | -------------------------------------------------------------------------------- /tests/unit/cli/test-fixtures/minimal.yaml: -------------------------------------------------------------------------------- 1 | log: 2 | level: trace 3 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/input/secdb/v3.15/community.yaml: -------------------------------------------------------------------------------- 1 | apkurl: '{{urlprefix}}/{{distroversion}}/{{reponame}}/{{arch}}/{{pkg.name}}-{{pkg.ver}}.apk' 2 | archs: 3 | - aarch64 4 | - armhf 5 | - armv7 6 | - ppc64le 7 | - s390x 8 | - x86 9 | - x86_64 10 | reponame: community 11 | urlprefix: https://dl-cdn.alpinelinux.org/alpine 12 | distroversion: v3.15 13 | packages: 14 | - pkg: 15 | name: advancecomp 16 | secfixes: 17 | 2.1-r2: 18 | - CVE-2019-9210 19 | - pkg: 20 | name: alpine 21 | secfixes: 22 | 2.23-r0: 23 | - CVE-2020-14929 24 | 2.25-r0: 25 | - CVE-2021-38370 26 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2018-1071.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2018-1071", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zsh", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "5.4.2-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-1071", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-1071", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2018-1083.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2018-1083", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zsh", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "5.4.2-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-1083", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-1083", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2018-25032.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2018-25032", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zlib", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "1.2.12-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-25032", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-25032", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2019-11922.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2019-11922", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zstd", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "1.3.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-11922", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-11922", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2019-13132.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2019-13132", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zeromq", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "4.3.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-13132", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-13132", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2019-20044.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2019-20044", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zsh", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "5.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-20044", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-20044", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2019-6250.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2019-6250", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zeromq", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "4.3.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6250", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6250", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2019-9210.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2019-9210", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "advancecomp", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "2.1-r2", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-9210", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-9210", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2020-14929.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2020-14929", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "alpine", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "2.23-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-14929", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-14929", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2020-15166.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2020-15166", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zeromq", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "4.3.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-15166", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-15166", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2021-24031.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2021-24031", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zstd", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "1.4.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-24031", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-24031", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2021-24032.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2021-24032", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zstd", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "1.4.9-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-24032", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-24032", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2021-38370.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2021-38370", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "alpine", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "2.25-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-38370", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-38370", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2021-45444.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2021-45444", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zsh", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "5.8.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-45444", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-45444", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2022-1271.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2022-1271", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "xz", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "5.2.5-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-1271", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-1271", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/alpine/test-fixtures/snapshots/3.15/cve-2022-37434.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "3.15/cve-2022-37434", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zlib", 10 | "NamespaceName": "alpine:3.15", 11 | "Version": "1.2.12-r2", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-37434", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-37434", 18 | "NamespaceName": "alpine:3.15", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/amazon/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/amazon/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/chainguard/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-2728.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2007-2728", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "php", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2007-2728", 16 | "Metadata": {}, 17 | "Name": "CVE-2007-2728", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-3205.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2007-3205", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "php", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2007-3205", 16 | "Metadata": {}, 17 | "Name": "CVE-2007-3205", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2007-4596.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2007-4596", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "php", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2007-4596", 16 | "Metadata": {}, 17 | "Name": "CVE-2007-4596", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2010-4756.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2010-4756", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "glibc", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2010-4756", 16 | "Metadata": {}, 17 | "Name": "CVE-2010-4756", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2102.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2016-2102", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "haproxy", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2016-2102", 16 | "Metadata": {}, 17 | "Name": "CVE-2016-2102", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-2781.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2016-2781", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "coreutils", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2016-2781", 16 | "Metadata": {}, 17 | "Name": "CVE-2016-2781", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9131.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2016-9131", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2016-9131", 16 | "Metadata": {}, 17 | "Name": "CVE-2016-9131", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9147.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2016-9147", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2016-9147", 16 | "Metadata": {}, 17 | "Name": "CVE-2016-9147", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2016-9444.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2016-9444", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2016-9444", 16 | "Metadata": {}, 17 | "Name": "CVE-2016-9444", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3136.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2017-3136", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-3136", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-3136", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3137.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2017-3137", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-3137", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-3137", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3138.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2017-3138", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-3138", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-3138", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-3145.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2017-3145", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-3145", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-3145", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-7507.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2017-7507", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "gnutls", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.7.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-7507", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-7507", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2017-8806.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2017-8806", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "postgresql-15", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-8806", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-8806", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-20969.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-20969", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-20969", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-20969", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-25032.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-25032", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zlib", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "1.2.12-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-25032", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-25032", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5736.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5736", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5736", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5736", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5737.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5737", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5737", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5737", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5738.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5738", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5738", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5738", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5740.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5740", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5740", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5740", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5743.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5743", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5743", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5743", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5744.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5744", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5744", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5744", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-5745.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-5745", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-5745", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-5745", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6951.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-6951", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-6951", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-6951", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2018-6952.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2018-6952", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-6952", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-6952", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13636.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-13636", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-13636", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-13636", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-13638.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-13638", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-13638", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-13638", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-20633.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-20633", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-20633", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-20633", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3829.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-3829", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "gnutls", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.7.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-3829", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-3829", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-3836.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-3836", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "gnutls", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.7.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-3836", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-3836", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6293.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6293", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "flex", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6293", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6293", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6465.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6465", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6465", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6465", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6467.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6467", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6467", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6467", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6470.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6470", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6470", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6470", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6471.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6471", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6471", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6471", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6475.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6475", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6475", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6475", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6476.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6476", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6476", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6476", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6477.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6477", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6477", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6477", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2019-6706.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2019-6706", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "lua5.4", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "5.4.4-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6706", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6706", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-29511.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-29511", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "go-1.20", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-29511", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-29511", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8616.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8616", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8616", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8616", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8617.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8617", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8617", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8617", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8618.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8618", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8618", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8618", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8619.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8619", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8619", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8619", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8620.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8620", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8620", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8620", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8621.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8621", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8621", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8621", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8622.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8622", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8622", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8622", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8623.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8623", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8623", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8623", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8624.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8624", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8624", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8624", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8625.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8625", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8625", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8625", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2020-8927.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2020-8927", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "brotli", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "1.0.9-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8927", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8927", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30218.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2021-30218", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "samurai", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "1.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-30218", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-30218", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-30219.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2021-30219", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "samurai", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "1.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-30219", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-30219", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-3580.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2021-3580", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "nettle", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.8.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-3580", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-3580", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2021-43618.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2021-43618", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "gmp", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "6.2.1-r4", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-43618", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-43618", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0396.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-0396", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-0396", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-0396", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-0543.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-0543", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "redis", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "7.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-0543", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-0543", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1586.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-1586", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "pcre2", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "10.40-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-1586", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-1586", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-1587.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-1587", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "pcre2", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "10.40-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-1587", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-1587", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-23521.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-23521", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "git", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.39.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-23521", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-23521", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2509.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-2509", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "gnutls", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.7.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-2509", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-2509", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-26691.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-26691", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "cups", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "2.4.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-26691", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-26691", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2795.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-2795", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-2795", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-2795", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2881.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-2881", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-2881", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-2881", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-2906.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-2906", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-2906", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-2906", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-29458.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-29458", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "ncurses", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "6.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-29458", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-29458", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3080.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-3080", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.10-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3080", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3080", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3094.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-3094", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "bind", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "9.18.11-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3094", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3094", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-31630.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-31630", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "php", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "8.1.13-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-31630", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-31630", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-32221.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-32221", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "curl", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "7.86.0-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-32221", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-32221", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3358.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-3358", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "openssl", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3358", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3358", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3515.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-3515", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "libksba", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "1.6.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3515", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3515", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-35977.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-35977", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "redis", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "7.0.8-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-35977", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-35977", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2022-3602.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2022-3602", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "openssl", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "3.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3602", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3602", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/chainguard/test-fixtures/snapshots/chainguard:rolling/CVE-2023-22743.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "chainguard:rolling/CVE-2023-22743", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "git", 10 | "NamespaceName": "chainguard:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-22743", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-22743", 18 | "NamespaceName": "chainguard:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/debian/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/input/legacy/debian-7/.gitignore: -------------------------------------------------------------------------------- 1 | # this is not a DB -- I promise 2 | !results.db 3 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/input/legacy/debian-7/results.db: -------------------------------------------------------------------------------- 1 | # this is a dummy DB! 2 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2004-1653.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2004-1653", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2004-1653", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 6.4 12 | } 13 | } 14 | }, 15 | "Name": "CVE-2004-1653", 16 | "NamespaceName": "debian:7", 17 | "Severity": "Negligible" 18 | } 19 | }, 20 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 21 | } 22 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2005-3330.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2005-3330", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2005-3330", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 7.5 12 | } 13 | } 14 | }, 15 | "Name": "CVE-2005-3330", 16 | "NamespaceName": "debian:7", 17 | "Severity": "Negligible" 18 | } 19 | }, 20 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 21 | } 22 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2007-3072.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2007-3072", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2007-3072", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 7.1, 12 | "Vectors": "AV:N/AC:M/Au:N/C:C/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2007-3072", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2011-1758.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2011-1758", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2011-1758", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 3.7, 12 | "Vectors": "AV:L/AC:H/Au:N/C:P/I:P" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2011-1758", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2013-2188.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2013-2188", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2013-2188", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 4.7, 12 | "Vectors": "AV:L/AC:M/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2013-2188", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2013-7171.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2013-7171", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2013-7171", 8 | "Metadata": {}, 9 | "Name": "CVE-2013-7171", 10 | "NamespaceName": "debian:7", 11 | "Severity": "Negligible" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2013-7353.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2013-7353", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2013-7353", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 5, 12 | "Vectors": "AV:N/AC:L/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2013-7353", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2014-3230.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2014-3230", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2014-3230", 8 | "Metadata": {}, 9 | "Name": "CVE-2014-3230", 10 | "NamespaceName": "debian:7", 11 | "Severity": "Negligible" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2015-4170.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2015-4170", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2015-4170", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 4.7, 12 | "Vectors": "AV:L/AC:M/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2015-4170", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2015-4176.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2015-4176", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2015-4176", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 2.1, 12 | "Vectors": "AV:L/AC:L/Au:N/C:N/I:P" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2015-4176", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2015-4177.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2015-4177", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2015-4177", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 4.9, 12 | "Vectors": "AV:L/AC:L/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2015-4177", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2016-4450.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2016-4450", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2016-4450", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 5, 12 | "Vectors": "AV:N/AC:L/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2016-4450", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2016-5105.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2016-5105", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2016-5105", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 1.9, 12 | "Vectors": "AV:L/AC:M/Au:N/C:P/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2016-5105", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2016-5106.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2016-5106", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2016-5106", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 1.5, 12 | "Vectors": "AV:L/AC:M/Au:S/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2016-5106", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2016-5107.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2016-5107", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2016-5107", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 1.5, 12 | "Vectors": "AV:L/AC:M/Au:S/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2016-5107", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2016-9812.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2016-9812", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2016-9812", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 5, 12 | "Vectors": "AV:N/AC:L/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2016-9812", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/debian/test-fixtures/snapshots/debian:7/cve-2016-9816.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "debian:7/cve-2016-9816", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://security-tracker.debian.org/tracker/CVE-2016-9816", 8 | "Metadata": { 9 | "NVD": { 10 | "CVSSv2": { 11 | "Score": 4.9, 12 | "Vectors": "AV:L/AC:L/Au:N/C:N/I:N" 13 | } 14 | } 15 | }, 16 | "Name": "CVE-2016-9816", 17 | "NamespaceName": "debian:7", 18 | "Severity": "Negligible" 19 | } 20 | }, 21 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 22 | } 23 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/epss/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/example-1.csv: -------------------------------------------------------------------------------- 1 | #model_version:v2023.03.01,score_date:2025-02-20T00:00:00+0000 2 | cve,epss,percentile 3 | CVE-1999-0001,0.00383,0.73075 4 | CVE-1999-0002,0.01328,0.85996 5 | CVE-1999-0003,0.04409,0.92440 6 | CVE-1999-0004,0.00917,0.82963 7 | CVE-1999-0005,0.91963,0.99214 8 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/invalid-header.csv: -------------------------------------------------------------------------------- 1 | #model_version:v2023.03.01,score_date:2024-02-20T00:00:00+0000 2 | invalid,header,format 3 | CVE-2024-6775,0.00043,0.09291 4 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/missing-date.csv: -------------------------------------------------------------------------------- 1 | #model_version:v2023.03.01 2 | cve,epss,percentile 3 | CVE-1999-0001,0.00383,0.73075 4 | CVE-1999-0002,0.01328,0.85996 5 | CVE-1999-0003,0.04409,0.92440 6 | CVE-1999-0004,0.00917,0.82963 7 | CVE-1999-0005,0.91963,0.99214 8 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/snapshots/example-1/cve-1999-0001.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "cve-1999-0001", 3 | "item": { 4 | "cve": "CVE-1999-0001", 5 | "date": "2025-02-20", 6 | "epss": 0.00383, 7 | "percentile": 0.73075 8 | }, 9 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/epss/schema-1.0.0.json" 10 | } 11 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/snapshots/example-1/cve-1999-0002.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "cve-1999-0002", 3 | "item": { 4 | "cve": "CVE-1999-0002", 5 | "date": "2025-02-20", 6 | "epss": 0.01328, 7 | "percentile": 0.85996 8 | }, 9 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/epss/schema-1.0.0.json" 10 | } 11 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/snapshots/example-1/cve-1999-0003.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "cve-1999-0003", 3 | "item": { 4 | "cve": "CVE-1999-0003", 5 | "date": "2025-02-20", 6 | "epss": 0.04409, 7 | "percentile": 0.9244 8 | }, 9 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/epss/schema-1.0.0.json" 10 | } 11 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/snapshots/example-1/cve-1999-0004.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "cve-1999-0004", 3 | "item": { 4 | "cve": "CVE-1999-0004", 5 | "date": "2025-02-20", 6 | "epss": 0.00917, 7 | "percentile": 0.82963 8 | }, 9 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/epss/schema-1.0.0.json" 10 | } 11 | -------------------------------------------------------------------------------- /tests/unit/providers/epss/test-fixtures/snapshots/example-1/cve-1999-0005.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "cve-1999-0005", 3 | "item": { 4 | "cve": "CVE-1999-0005", 5 | "date": "2025-02-20", 6 | "epss": 0.91963, 7 | "percentile": 0.99214 8 | }, 9 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/epss/schema-1.0.0.json" 10 | } 11 | -------------------------------------------------------------------------------- /tests/unit/providers/github/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/github/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/kev/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/kev/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/mariner/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/mariner/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/nvd/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/nvd/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/oracle/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/oracle/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/rhel/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/rhel/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/input/cve/full/.gitkeep: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/rhel/test-fixtures/csaf/input/cve/full/.gitkeep -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/input/cve/min/.gitkeep: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/rhel/test-fixtures/csaf/input/cve/min/.gitkeep -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/input/cve/min_pages/1.json: -------------------------------------------------------------------------------- 1 | [] 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/server/README.md: -------------------------------------------------------------------------------- 1 | ## RHEL CSAF example server directory 2 | 3 | The `./server` test fixture represents the RedHat CSAF 4 | data that the Vunnel RHEL provider's CSAF client assumes will exist. 5 | 6 | It is a subset of the files at https://security.access.redhat.com/data/csaf/v2/advisories/ 7 | with a fake .tar.zst and significantly shortened `deletions.csv` and `changes.csv`. 8 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/server/archive_latest.txt: -------------------------------------------------------------------------------- 1 | csaf_advisories_2025-02-15.tar.zst -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/server/changes.csv: -------------------------------------------------------------------------------- 1 | "2024/rhsa-2024_0010.json","2025-02-18T14:28:08+00:00" 2 | "2024/rhsa-2024_11255.json","2025-02-15T14:27:54+00:00" 3 | "2024/rhsa-2024_4444.json","2025-02-14T14:27:54+00:00" 4 | "2024/rhsa-2024_5555.json","2025-02-18T14:27:54+00:00" 5 | "2024/rhsa-2024_6666.json","2025-02-18T14:27:54+00:00" 6 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/server/csaf_advisories_2025-02-15.tar.zst: -------------------------------------------------------------------------------- 1 | A TAR.ZST OF CSAF RHSAs 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/csaf/server/deletions.csv: -------------------------------------------------------------------------------- 1 | "2024/rhea-2024_5245.json","2025-02-07T17:44:49+00:00" 2 | "2024/rhsa-2024_2106.json","2024-12-01T21:27:56+00:00" 3 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2019-25059: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2019-25059", "severity": "moderate", "public_date": "2022-04-25T00:00:00Z", "advisories": [], "bugzilla": "2078491", "bugzilla_description": "Mishandling of .completefont (incomplete fix for CVE-2019-3839)", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-1173", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-25059.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cvss3_score": "7.8"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2020-16587: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2020-16587", "severity": "low", "public_date": "2020-12-10T00:00:00Z", "advisories": [], "bugzilla": "1929320", "bugzilla_description": "CVE-2020-16587 OpenEXR: A heap-based buffer overflow in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp could result in a DOS via a crafted EXR file", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-787", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16587.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cvss3_score": "5.5"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2020-16588: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2020-16588", "severity": "low", "public_date": "2020-12-10T00:00:00Z", "advisories": [], "bugzilla": "1929315", "bugzilla_description": "CVE-2020-16588 OpenEXR: A Null Pointer Deference in generatePreview in makePreview.cpp could result in a DOS via a crafted EXR file", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-476", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-16588.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cvss3_score": "5.5"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2021-20298: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2021-20298", "severity": "low", "public_date": "2021-02-15T00:00:00Z", "advisories": [], "bugzilla": "1939156", "bugzilla_description": "CVE-2021-20298 OpenEXR: Out-of-memory in B44Compressor", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-787", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20298.json", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cvss3_score": "7.5"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2021-20299: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2021-20299", "severity": "low", "public_date": "2021-02-15T00:00:00Z", "advisories": [], "bugzilla": "1939154", "bugzilla_description": "CVE-2021-20299 OpenEXR: Null-dereference READ in Imf_2_5::Header::operator", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-476", "affected_packages": [], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20299.json", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cvss3_score": "7.5"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2022-1921: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2022-1921", "severity": "moderate", "public_date": "2022-05-17T00:00:00Z", "advisories": ["RHSA-2023:2260"], "bugzilla": "2130949", "bugzilla_description": "Heap-based buffer overflow in the avi demuxer when handling certain AVI files", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-190", "affected_packages": ["gstreamer1-plugins-good-0:1.18.4-6.el9"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1921.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cvss3_score": "7.8"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2022-1922: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2022-1922", "severity": "moderate", "public_date": "2022-05-18T00:00:00Z", "advisories": ["RHSA-2023:2260"], "bugzilla": "2130955", "bugzilla_description": "Potential heap overwrite in mkv demuxing using zlib decompression", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-190", "affected_packages": ["gstreamer1-plugins-good-0:1.18.4-6.el9"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1922.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cvss3_score": "7.8"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2022-1923: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2022-1923", "severity": "moderate", "public_date": "2022-05-18T00:00:00Z", "advisories": ["RHSA-2023:2260"], "bugzilla": "2130959", "bugzilla_description": "Potential heap overwrite in mkv demuxing using bz2 decompression", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-190", "affected_packages": ["gstreamer1-plugins-good-0:1.18.4-6.el9"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1923.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cvss3_score": "7.8"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2022-1924: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2022-1924", "severity": "moderate", "public_date": "2022-05-18T00:00:00Z", "advisories": ["RHSA-2023:2260"], "bugzilla": "2131003", "bugzilla_description": "Potential heap overwrite in mkv demuxing using lzo decompression", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-190", "affected_packages": ["gstreamer1-plugins-good-0:1.18.4-6.el9"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1924.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cvss3_score": "7.8"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2022-1925: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2022-1925", "severity": "moderate", "public_date": "2022-05-18T00:00:00Z", "advisories": ["RHSA-2023:2260"], "bugzilla": "2131007", "bugzilla_description": "Potential heap overwrite in mkv demuxing using HEADERSTRIP decompression", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-190->CWE-122", "affected_packages": ["gstreamer1-plugins-good-0:1.18.4-6.el9"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1925.json", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cvss3_score": "7.8"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/cve/min/CVE-2022-2309: -------------------------------------------------------------------------------- 1 | {"CVE": "CVE-2022-2309", "severity": "moderate", "public_date": "2022-07-05T00:00:00Z", "advisories": ["RHSA-2022:8226"], "bugzilla": "2107571", "bugzilla_description": "CVE-2022-2309 lxml: NULL Pointer Dereference in lxml", "cvss_score": null, "cvss_scoring_vector": null, "CWE": "CWE-476", "affected_packages": ["python-lxml-0:4.6.5-3.el9"], "resource_url": "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-2309.json", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cvss3_score": "7.5"} 2 | -------------------------------------------------------------------------------- /tests/unit/providers/rhel/test-fixtures/oval/input/rhsa/com.redhat.rhsa-all.xml.sha256sum: -------------------------------------------------------------------------------- 1 | 41d3c9db24a3b8e61dc0db9d25b28ae6d80e015968e8f8dc51d0aeef431e0dda 2 | -------------------------------------------------------------------------------- /tests/unit/providers/sles/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/sles/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/ubuntu/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:20.04/cve-2019-17185.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:20.04/cve-2019-17185", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2019-17185", 8 | "Metadata": {}, 9 | "Name": "CVE-2019-17185", 10 | "NamespaceName": "ubuntu:20.04", 11 | "Severity": "Low" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:20.10/cve-2019-17185.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:20.10/cve-2019-17185", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2019-17185", 8 | "Metadata": {}, 9 | "Name": "CVE-2019-17185", 10 | "NamespaceName": "ubuntu:20.10", 11 | "Severity": "Low" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:21.04/cve-2019-17185.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:21.04/cve-2019-17185", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2019-17185", 8 | "Metadata": {}, 9 | "Name": "CVE-2019-17185", 10 | "NamespaceName": "ubuntu:21.04", 11 | "Severity": "Low" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:21.10/cve-2019-17185.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:21.10/cve-2019-17185", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2019-17185", 8 | "Metadata": {}, 9 | "Name": "CVE-2019-17185", 10 | "NamespaceName": "ubuntu:21.10", 11 | "Severity": "Low" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:22.04/cve-2019-17185.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:22.04/cve-2019-17185", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2019-17185", 8 | "Metadata": {}, 9 | "Name": "CVE-2019-17185", 10 | "NamespaceName": "ubuntu:22.04", 11 | "Severity": "Low" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:22.10/cve-2019-17185.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:22.10/cve-2019-17185", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2019-17185", 8 | "Metadata": {}, 9 | "Name": "CVE-2019-17185", 10 | "NamespaceName": "ubuntu:22.10", 11 | "Severity": "Low" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/ubuntu/test-fixtures/snapshots/ubuntu:22.10/cve-2021-4204.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "ubuntu:22.10/cve-2021-4204", 3 | "item": { 4 | "Vulnerability": { 5 | "Description": "", 6 | "FixedIn": [], 7 | "Link": "https://ubuntu.com/security/CVE-2021-4204", 8 | "Metadata": {}, 9 | "Name": "CVE-2021-4204", 10 | "NamespaceName": "ubuntu:22.10", 11 | "Severity": "High" 12 | } 13 | }, 14 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 15 | } 16 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/providers/wolfi/__init__.py -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2016-2781.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2016-2781", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "coreutils", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2016-2781", 16 | "Metadata": {}, 17 | "Name": "CVE-2016-2781", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2017-8806.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2017-8806", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "postgresql-15", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2017-8806", 16 | "Metadata": {}, 17 | "Name": "CVE-2017-8806", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-1000156.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2018-1000156", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-1000156", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-1000156", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-20969.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2018-20969", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-20969", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-20969", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-25032.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2018-25032", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zlib", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.2.12-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-25032", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-25032", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6951.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2018-6951", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-6951", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-6951", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2018-6952.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2018-6952", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2018-6952", 16 | "Metadata": {}, 17 | "Name": "CVE-2018-6952", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13636.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2019-13636", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-13636", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-13636", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-13638.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2019-13638", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-13638", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-13638", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-20633.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2019-20633", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "patch", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.7.6-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-20633", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-20633", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2019-6293.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2019-6293", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "flex", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2019-6293", 16 | "Metadata": {}, 17 | "Name": "CVE-2019-6293", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-10735.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2020-10735", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "python3", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "3.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-10735", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-10735", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2020-8927.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2020-8927", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "brotli", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.0.9-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2020-8927", 16 | "Metadata": {}, 17 | "Name": "CVE-2020-8927", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30218.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2021-30218", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "samurai", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-30218", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-30218", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-30219.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2021-30219", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "samurai", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-30219", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-30219", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2021-43618.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2021-43618", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "gmp", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "6.2.1-r4", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2021-43618", 16 | "Metadata": {}, 17 | "Name": "CVE-2021-43618", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1586.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-1586", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "pcre2", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "10.40-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-1586", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-1586", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-1587.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-1587", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "pcre2", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "10.40-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-1587", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-1587", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-26691.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-26691", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "cups", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.4.2-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-26691", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-26691", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27404.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-27404", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "freetype", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.12.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-27404", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-27404", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27405.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-27405", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "freetype", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.12.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-27405", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-27405", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-27406.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-27406", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "freetype", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.12.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-27406", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-27406", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28391.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-28391", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "busybox", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.35.0-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-28391", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-28391", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-28506.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-28506", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "giflib", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "5.2.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-28506", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-28506", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-29458.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-29458", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "ncurses", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "6.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-29458", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-29458", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-30065.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-30065", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "busybox", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.35.0-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-30065", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-30065", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-32221.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-32221", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "curl", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "7.86.0-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-32221", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-32221", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3358.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-3358", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "openssl", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "3.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3358", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3358", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3602.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-3602", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "openssl", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "3.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3602", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3602", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-36227.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-36227", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "libarchive", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "3.6.1-r2", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-36227", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-36227", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-37434.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-37434", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "zlib", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.2.12-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-37434", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-37434", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-3786.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-3786", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "openssl", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "3.0.7-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-3786", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-3786", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38126.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-38126", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "binutils", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.39-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-38126", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-38126", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38128.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-38128", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "binutils", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.39-r3", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-38128", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-38128", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-38533.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-38533", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "binutils", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.39-r2", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-38533", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-38533", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39046.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-39046", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "glibc", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.36-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-39046", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-39046", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39253.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-39253", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "git", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.38.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-39253", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-39253", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-39260.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-39260", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "git", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.38.1-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-39260", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-39260", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40303.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-40303", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "libxml2", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.10.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-40303", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-40303", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40304.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-40304", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "libxml2", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.10.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-40304", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-40304", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-40674.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-40674", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "expat", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.4.9-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-40674", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-40674", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41716.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-41716", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "go", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.19.3-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-41716", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-41716", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41717.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-41717", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "go", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.19.4-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-41717", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-41717", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-41720.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-41720", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "go", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.19.4-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-41720", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-41720", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42010.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-42010", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "dbus", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.14.4-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-42010", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-42010", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42011.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-42011", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "dbus", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.14.4-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-42011", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-42011", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42012.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-42012", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "dbus", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "1.14.4-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-42012", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-42012", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-42916.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-42916", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "curl", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "7.86.0-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-42916", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-42916", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-43680.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-43680", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "expat", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "2.5.0-r0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-43680", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-43680", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2022-46908.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2022-46908", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "sqlite", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "3.40.0-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2022-46908", 16 | "Metadata": {}, 17 | "Name": "CVE-2022-46908", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28840.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-28840", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0.7.3-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-28840", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-28840", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28841.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-28841", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0.7.3-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-28841", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-28841", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-28842.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-28842", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0.7.3-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-28842", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-28842", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-30551.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-30551", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0.8.0-r1", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-30551", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-30551", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-39325.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-39325", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0.10.0-r6", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-39325", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-39325", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-3978.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-3978", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0.10.0-r6", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-3978", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-3978", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45283.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-45283", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-45283", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-45283", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/CVE-2023-45284.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/CVE-2023-45284", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://www.cve.org/CVERecord?id=CVE-2023-45284", 16 | "Metadata": {}, 17 | "Name": "CVE-2023-45284", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/providers/wolfi/test-fixtures/snapshots/wolfi:rolling/GHSA-jq35-85cj-fj4p.json: -------------------------------------------------------------------------------- 1 | { 2 | "identifier": "wolfi:rolling/GHSA-jq35-85cj-fj4p", 3 | "item": { 4 | "Vulnerability": { 5 | "CVSS": [], 6 | "Description": "", 7 | "FixedIn": [ 8 | { 9 | "Name": "apko", 10 | "NamespaceName": "wolfi:rolling", 11 | "Version": "0", 12 | "VersionFormat": "apk" 13 | } 14 | ], 15 | "Link": "https://github.com/advisories/GHSA-jq35-85cj-fj4p", 16 | "Metadata": {}, 17 | "Name": "GHSA-jq35-85cj-fj4p", 18 | "NamespaceName": "wolfi:rolling", 19 | "Severity": "Unknown" 20 | } 21 | }, 22 | "schema": "https://raw.githubusercontent.com/anchore/vunnel/main/schema/vulnerability/os/schema-1.0.2.json" 23 | } 24 | -------------------------------------------------------------------------------- /tests/unit/test_schema.py: -------------------------------------------------------------------------------- 1 | from vunnel import schema as schema_def 2 | 3 | 4 | def test_provider_workspace_schema_v1(): 5 | # it is vital that we do not make any breaking changes to the provider workspace state schema 6 | # until there is a mechanism to deal with the state version detection, migration, and possibly supporting 7 | # multiple version implementations in the codebase 8 | assert schema_def.PROVIDER_WORKSPACE_STATE_SCHEMA_VERSION.startswith("1.") 9 | assert schema_def.ProviderStateSchema().version.startswith("1.") 10 | -------------------------------------------------------------------------------- /tests/unit/utils/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/anchore/vunnel/15daae71425be8fc78e33a457f3fa09a715cab39/tests/unit/utils/__init__.py -------------------------------------------------------------------------------- /tests/unit/utils/test_vulnerability.py: -------------------------------------------------------------------------------- 1 | from __future__ import annotations 2 | 3 | import pytest 4 | 5 | from vunnel.utils.vulnerability import build_reference_links 6 | 7 | 8 | @pytest.mark.parametrize( 9 | "vulnerability_id, expected", 10 | [ 11 | ("GHSA-4r7g-fj95-jwpc", ["https://github.com/advisories/GHSA-4r7g-fj95-jwpc"]), 12 | ("CVE-2023-1234", ["https://www.cve.org/CVERecord?id=CVE-2023-1234", "https://nvd.nist.gov/vuln/detail/CVE-2023-1234"]), 13 | ("unknown-format", None), 14 | ], 15 | ) 16 | def test_build_reference_links(vulnerability_id: str, expected: list[str] | None): 17 | assert build_reference_links(vulnerability_id) == expected 18 | -------------------------------------------------------------------------------- /tox.ini: -------------------------------------------------------------------------------- 1 | [tox] 2 | # note: this is not a single source of truth (this is also in the .github/workflows/valiations.yml file) 3 | envlist = py311, py312 4 | isolated_build = True 5 | 6 | [testenv] 7 | allowlist_externals = uv 8 | skip_install = true 9 | 10 | commands = 11 | uv sync --all-extras --dev 12 | uv run pytest --cov-report html --cov vunnel -v tests/unit/ 13 | --------------------------------------------------------------------------------