From 5787853bcdc6eaea36facda0699ade4123191dd1 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ga=C3=ABl=20Goinvic?= Date: Tue, 6 Aug 2024 17:54:55 +0000 Subject: [PATCH] 2.19.8 --- helm/ess-stack/Chart.yaml | 4 +- helm/ess-stack/templates/_helpers.tpl | 13 +- .../templates/elementdeployment.yaml | 2 +- helm/ess-stack/templates/secrets.yaml | 2 +- helm/ess-stack/values.schema.json | 46 - helm/ess-system/Chart.yaml | 8 +- helm/ess-system/templates/_helpers.tpl | 16 + .../templates/selfsigned-issuer.yaml | 14 +- .../templates/webhook-certificate.yaml | 20 +- helm/ess-system/templates/webhook-issuer.yaml | 14 +- helm/ess-system/values.yaml | 12 +- helm/operator/Chart.yaml | 4 +- helm/operator/source-values.yaml | 4 +- helm/operator/values.yaml | 4 +- helm/updater/Chart.yaml | 4 +- helm/updater/source-values.yaml | 4 +- helm/updater/values.yaml | 4 +- makefiles/starter-edition-core | 1 - requirements.txt | 38 + .../defaults/main/images.yml | 4 +- .../templates/freshclam.conf.j2 | 4 - .../docker.io_library_haproxy:2.8-alpine.json | 8 +- ...ker.io_library_nginx:1.24-alpine-slim.json | 44 +- sboms/docker.io_library_redis:7.2-alpine.json | 121 +- ...cker.io_matrixdotorg_synapse:v1.110.0.json | 529 +- ...cker.io_vectorim_element-web:v1.11.69.json | 36 +- ...e-operator-conversion-webhook:2.19.8.json} | 98 +- ...io_vectorim_ess-core-operator:2.19.8.json} | 7755 ++++++++++------ ...re-updater-conversion-webhook:2.19.8.json} | 98 +- ....io_vectorim_ess-core-updater:2.19.8.json} | 7759 +++++++++++------ ...ectorim_matrix-content-scanner:v1.0.8.json | 348 +- ...io_element-hq_docker-clamav:1.3.1-60.json} | 2411 ++--- ...ker-icap:core-0.5.10-mod-0.5.5-patch2.json | 3141 ------- ..._docker-icap:core-0.6.3-modules-0.5.7.json | 2364 +++++ ...r.io_matrix-org_sliding-sync:v0.99.19.json | 125 +- ...uay.io_brancz_kube-rbac-proxy:v0.18.0.json | 10 +- 36 files changed, 14370 insertions(+), 10699 deletions(-) create mode 100644 helm/ess-system/templates/_helpers.tpl rename sboms/{docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.7.json => docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.8.json} (94%) rename sboms/{docker.io_vectorim_ess-core-operator:2.19.7.json => docker.io_vectorim_ess-core-operator:2.19.8.json} (86%) rename sboms/{docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.7.json => docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.8.json} (94%) rename sboms/{docker.io_vectorim_ess-core-updater:2.19.7.json => docker.io_vectorim_ess-core-updater:2.19.8.json} (86%) rename sboms/{ghcr.io_element-hq_docker-clamav:1.1-patch2.json => ghcr.io_element-hq_docker-clamav:1.3.1-60.json} (55%) delete mode 100644 sboms/ghcr.io_element-hq_docker-icap:core-0.5.10-mod-0.5.5-patch2.json create mode 100644 sboms/ghcr.io_element-hq_docker-icap:core-0.6.3-modules-0.5.7.json diff --git a/helm/ess-stack/Chart.yaml b/helm/ess-stack/Chart.yaml index d82a4c9..3566880 100644 --- a/helm/ess-stack/Chart.yaml +++ b/helm/ess-stack/Chart.yaml @@ -7,5 +7,5 @@ apiVersion: v2 name: ess-stack description: A Helm chart to deploy ESS stack type: application -version: 2.19.7 -appVersion: 2.19.7 +version: 2.19.8 +appVersion: 2.19.8 diff --git a/helm/ess-stack/templates/_helpers.tpl b/helm/ess-stack/templates/_helpers.tpl index 9591cb2..d963a43 100644 --- a/helm/ess-stack/templates/_helpers.tpl +++ b/helm/ess-stack/templates/_helpers.tpl @@ -3,12 +3,15 @@ # SPDX-License-Identifier: AGPL-3.0-or-later + + {{/* -Template the configuration of an ems image store from Helm values/secrets +Create a default fully qualified app name. */}} -{{- define "ess.secrets.credentials.ems-image-store" }} -{{- with .Values.emsImageStore }} -{{- printf "{\"auths\":{\"registry.element.io\":{\"auth\":\"%s\"}, \"gitlab-registry.matrix.org/ems-image-store\":{\"auth\":\"%s\"}}}" (printf "%s:%s" .username .password | b64enc) (printf "%s:%s" .username .password | b64enc) | b64enc }} +{{- define "ess-stack.fullname" -}} +{{- if .Values.fullnameOverride }} +{{- tpl .Values.fullnameOverride . | trunc 63 | trimSuffix "-" }} +{{- else }} +{{- .Release.Name | trunc 63 | trimSuffix "-" }} {{- end }} {{- end }} - diff --git a/helm/ess-stack/templates/elementdeployment.yaml b/helm/ess-stack/templates/elementdeployment.yaml index d505c50..3a8a9aa 100644 --- a/helm/ess-stack/templates/elementdeployment.yaml +++ b/helm/ess-stack/templates/elementdeployment.yaml @@ -6,7 +6,7 @@ apiVersion: matrix.element.io/v1alpha2 kind: ElementDeployment metadata: - name: {{ .Release.Name }} + name: {{ include "ess-stack.fullname" $ }} annotations: k8s.element.io/secretshash: {{ include (print $.Template.BasePath "/secrets.yaml") . | sha256sum }} spec: diff --git a/helm/ess-stack/templates/secrets.yaml b/helm/ess-stack/templates/secrets.yaml index 3edbbbe..45d0678 100644 --- a/helm/ess-stack/templates/secrets.yaml +++ b/helm/ess-stack/templates/secrets.yaml @@ -11,7 +11,7 @@ metadata: type: Opaque data: {{ range $key, $value := $secret.content }} - {{ $key }}: {{ $value | b64enc }} + {{ $key }}: {{ (tpl $value $) | b64enc }} {{ end }} --- {{ end }} diff --git a/helm/ess-stack/values.schema.json b/helm/ess-stack/values.schema.json index 7556fd7..6277f8a 100644 --- a/helm/ess-stack/values.schema.json +++ b/helm/ess-stack/values.schema.json @@ -176,7 +176,6 @@ "secretName": { "description": "The name of a secret in the cluster that contains TLS certificates", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -228,7 +227,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -272,7 +270,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -291,7 +288,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -405,7 +401,6 @@ "default": "element-web", "description": "The secret data associated to synapse config If ingress is tls mode is using certificate, key matching `k8s.ingress.certificate.certFileSecretKey` and `k8s.ingress.certificate.privateKeySecretKey` must be present", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -435,13 +430,11 @@ }, "maxFileSize": { "description": "The maximum cachable file size. If a file is bigger than this size, a copy of it will be not be cached even if the scan succeeds. If the file is requested again, it is downloaded again from the homeserver, but is not written to disk or scanned.", - "pattern": "[0-9]+[KMGT]B", "type": "string" }, "ttl": { "default": "1d", "description": "The maximum amount of time an entry will stay in the cache before being evicted.", - "pattern": "[0-9]+[dwmy]+", "type": "string" } }, @@ -539,7 +532,6 @@ } ], "description": "The volume size to use to store the media", - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[MGTPE])?$", "x-kubernetes-int-or-string": true }, "storageClassName": { @@ -592,7 +584,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -636,7 +627,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -655,7 +645,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -824,7 +813,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -863,7 +851,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -882,7 +869,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -1077,7 +1063,6 @@ } ], "description": "The volume size to use to store the media", - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[MGTPE])?$", "x-kubernetes-int-or-string": true }, "storageClassName": { @@ -1130,7 +1115,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -1174,7 +1158,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -1193,7 +1176,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -1316,7 +1298,6 @@ "default": "matrix-content-scanner", "description": "The secret data associated to MatrixContentScanner config", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -1485,7 +1466,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -1524,7 +1504,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -1543,7 +1522,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -1808,7 +1786,6 @@ "secretName": { "description": "The name of a secret in the cluster that contains TLS certificates", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -1827,7 +1804,6 @@ "default": "sliding-sync", "description": "The secret data associated to SlidingSync config", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -1954,7 +1930,6 @@ } ], "description": "The volume size to use to store the media", - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[MGTPE])?$", "x-kubernetes-int-or-string": true } }, @@ -2050,7 +2025,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2069,7 +2043,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2184,7 +2157,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -2228,7 +2200,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2247,7 +2218,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2496,7 +2466,6 @@ "secretName": { "description": "The name of a secret in the cluster that contains TLS certificates", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -2552,7 +2521,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -2591,7 +2559,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2610,7 +2577,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2809,7 +2775,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -2848,7 +2813,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2867,7 +2831,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -2984,7 +2947,6 @@ "default": "synapse", "description": "The secret data associated to synapse config Key matching `config.macaroonSecretKey`, `config.registrationSharedSecretSecretKey`, `config.signingKeySecretKey`, `config.adminPasswordSecretKey`, `config.telemetry.password` and `config.postgres.passwordSecretKey` must be present. If ingress is tls mode is using certificate, key matching `k8s.ingress.certificate.certFileSecretKey` and `k8s.ingress.certificate.privateKeySecretKey` must be present If stun is enabled, key matching `config.stun.sharedSecretSecretKey` must be present. To override synapse default trust store for federation, every keys of `config.federation.certificateAutoritiesSecretKeys` should be present.", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -3170,7 +3132,6 @@ "secretName": { "description": "The name of a secret in the cluster that contains TLS certificates", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -3219,7 +3180,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -3263,7 +3223,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -3282,7 +3241,6 @@ "type": "string" } ], - "pattern": "^(\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))(([KMGTPE]i)|[numkMGTPE]|([eE](\\+|-)?(([0-9]+(\\.[0-9]*)?)|(\\.[0-9]+))))?$", "x-kubernetes-int-or-string": true }, "default": { @@ -3396,7 +3354,6 @@ "default": "well-known-delegation", "description": "The secret data associated to wellKnownDelegation config If ingress is tls mode is using certificate, key matching `k8s.ingress.certificate.certFileSecretKey` and `k8s.ingress.certificate.privateKeySecretKey` must be present", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -3584,7 +3541,6 @@ "secretName": { "description": "The name of a secret in the cluster that contains TLS certificates", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, @@ -3668,7 +3624,6 @@ "hostnames": { "items": { "description": "An hostname of the associated ip to add to /etc/hosts", - "pattern": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$", "type": "string" }, "type": "array" @@ -3792,7 +3747,6 @@ "default": "global", "description": "The secret holding the global data", "maxLength": 253, - "pattern": "^[a-z0-9]([\\-a-z0-9]*[a-z0-9])?(\\.[a-z0-9]([\\-a-z0-9]*[a-z0-9])?)*$", "type": "string" } }, diff --git a/helm/ess-system/Chart.yaml b/helm/ess-system/Chart.yaml index e69d007..a3151a2 100644 --- a/helm/ess-system/Chart.yaml +++ b/helm/ess-system/Chart.yaml @@ -7,12 +7,12 @@ apiVersion: v2 name: ess-system description: A Helm chart to deploy ESS System prerequisites (operators & crds) type: application -version: 2.19.7 -appVersion: 2.19.7 +version: 2.19.8 +appVersion: 2.19.8 dependencies: - name: element-operator repository: https://element-hq.github.io/ess-starter-edition-core - version: 2.19.7 + version: 2.19.8 - name: element-updater repository: https://element-hq.github.io/ess-starter-edition-core - version: 2.19.7 + version: 2.19.8 diff --git a/helm/ess-system/templates/_helpers.tpl b/helm/ess-system/templates/_helpers.tpl new file mode 100644 index 0000000..e1bf774 --- /dev/null +++ b/helm/ess-system/templates/_helpers.tpl @@ -0,0 +1,16 @@ +# Copyright 2023-2024 New Vector Ltd +# +# SPDX-License-Identifier: AGPL-3.0-or-later + + + +{{/* +Create a default fully qualified app name. +*/}} +{{- define "ess-system.fullname" -}} +{{- if .Values.fullnameOverride }} +{{- tpl .Values.fullnameOverride . | trunc 63 | trimSuffix "-" }} +{{- else }} +{{- .Release.Name | trunc 63 | trimSuffix "-" }} +{{- end }} +{{- end }} diff --git a/helm/ess-system/templates/selfsigned-issuer.yaml b/helm/ess-system/templates/selfsigned-issuer.yaml index c00b601..44e62db 100644 --- a/helm/ess-system/templates/selfsigned-issuer.yaml +++ b/helm/ess-system/templates/selfsigned-issuer.yaml @@ -6,32 +6,32 @@ apiVersion: cert-manager.io/v1 kind: ClusterIssuer metadata: - name: {{ .Release.Name }}-stack-ca + name: {{ include "ess-system.fullname" $ }}-stack-ca spec: selfSigned: {} --- apiVersion: cert-manager.io/v1 kind: Certificate metadata: - name: {{ .Release.Name }}-stack-ca + name: {{ include "ess-system.fullname" $ }}-stack-ca namespace: cert-manager spec: isCA: true - commonName: {{ .Release.Name }}-stack-ca - secretName: {{ .Release.Name }}-stack-ca + commonName: {{ include "ess-system.fullname" $ }}-stack-ca + secretName: {{ include "ess-system.fullname" $ }}-stack-ca # 10 years duration: 87660h0m0s privateKey: algorithm: RSA issuerRef: - name: {{ .Release.Name }}-stack-ca + name: {{ include "ess-system.fullname" $ }}-stack-ca kind: ClusterIssuer group: cert-manager.io --- apiVersion: cert-manager.io/v1 kind: ClusterIssuer metadata: - name: {{ .Release.Name }}-stack + name: {{ include "ess-system.fullname" $ }}-stack spec: ca: - secretName: {{ .Release.Name }}-stack-ca + secretName: {{ include "ess-system.fullname" $ }}-stack-ca diff --git a/helm/ess-system/templates/webhook-certificate.yaml b/helm/ess-system/templates/webhook-certificate.yaml index df47edd..0a3ddaa 100644 --- a/helm/ess-system/templates/webhook-certificate.yaml +++ b/helm/ess-system/templates/webhook-certificate.yaml @@ -6,13 +6,13 @@ apiVersion: cert-manager.io/v1 kind: Certificate metadata: - name: {{ .Release.Name }}-{{ (index .Values "element-updater").namePrefix }}-conversion-webhook-tls + name: {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-updater").namePrefix }}-conversion-webhook-tls namespace: {{ .Release.Namespace }} spec: - commonName: {{ .Release.Name }}-{{ (index .Values "element-updater").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc + commonName: {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-updater").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc dnsNames: - - {{ .Release.Name }}-{{ (index .Values "element-updater").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc - secretName: {{ .Release.Name }}-{{ (index .Values "element-updater").namePrefix }}-selfsigned-certs + - {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-updater").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc + secretName: {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-updater").namePrefix }}-selfsigned-certs # 1 year duration: 8766h0m0s # 6 months @@ -25,20 +25,20 @@ spec: - server auth - client auth issuerRef: - name: {{ .Release.Name }}-webhook + name: {{ include "ess-system.fullname" $ }}-webhook kind: Issuer group: cert-manager.io --- apiVersion: cert-manager.io/v1 kind: Certificate metadata: - name: {{ .Release.Name }}-{{ (index .Values "element-operator").namePrefix }}-conversion-webhook-tls + name: {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-operator").namePrefix }}-conversion-webhook-tls namespace: {{ .Release.Namespace }} spec: - commonName: {{ .Release.Name }}-{{ (index .Values "element-operator").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc + commonName: {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-operator").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc dnsNames: - - {{ .Release.Name }}-{{ (index .Values "element-operator").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc - secretName: {{ .Release.Name }}-{{ (index .Values "element-operator").namePrefix }}-selfsigned-certs + - {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-operator").namePrefix }}-conversion-webhook.{{ .Release.Namespace }}.svc + secretName: {{ include "ess-system.fullname" $ }}-{{ (index .Values "element-operator").namePrefix }}-selfsigned-certs # 1 year duration: 8766h0m0s # 6 months @@ -51,6 +51,6 @@ spec: - server auth - client auth issuerRef: - name: {{ .Release.Name }}-webhook + name: {{ include "ess-system.fullname" $ }}-webhook kind: Issuer group: cert-manager.io diff --git a/helm/ess-system/templates/webhook-issuer.yaml b/helm/ess-system/templates/webhook-issuer.yaml index dadc558..4865a7c 100644 --- a/helm/ess-system/templates/webhook-issuer.yaml +++ b/helm/ess-system/templates/webhook-issuer.yaml @@ -6,7 +6,7 @@ apiVersion: cert-manager.io/v1 kind: Issuer metadata: - name: {{ .Release.Name }}-webhook-ca + name: {{ include "ess-system.fullname" $ }}-webhook-ca namespace: {{ .Release.Namespace }} spec: selfSigned: {} @@ -14,26 +14,26 @@ spec: apiVersion: cert-manager.io/v1 kind: Certificate metadata: - name: {{ .Release.Name }}-webhook-ca + name: {{ include "ess-system.fullname" $ }}-webhook-ca namespace: {{ .Release.Namespace }} spec: isCA: true - commonName: {{ .Release.Name }}-webhook-ca - secretName: {{ .Release.Name }}-webhook-ca + commonName: {{ include "ess-system.fullname" $ }}-webhook-ca + secretName: {{ include "ess-system.fullname" $ }}-webhook-ca # 10 years duration: 87660h0m0s privateKey: algorithm: RSA issuerRef: - name: {{ .Release.Name }}-webhook-ca + name: {{ include "ess-system.fullname" $ }}-webhook-ca kind: Issuer group: cert-manager.io --- apiVersion: cert-manager.io/v1 kind: Issuer metadata: - name: {{ .Release.Name }}-webhook + name: {{ include "ess-system.fullname" $ }}-webhook namespace: {{ .Release.Namespace }} spec: ca: - secretName: {{ .Release.Name }}-webhook-ca + secretName: {{ include "ess-system.fullname" $ }}-webhook-ca diff --git a/helm/ess-system/values.yaml b/helm/ess-system/values.yaml index 43884dc..5e24d4a 100644 --- a/helm/ess-system/values.yaml +++ b/helm/ess-system/values.yaml @@ -11,9 +11,11 @@ element-operator: crds: annotations: cert-manager.io/inject-ca-from: >- - {{ .Release.Namespace }}/{{ .Release.Name }}-{{ .Values.namePrefix }}-conversion-webhook-tls + {{ .Release.Namespace }}/{{ include "ess-system.fullname" $ }}-{{ .Values.namePrefix }}-conversion-webhook-tls conversionWebhook: - tlsSecretName: "{{ .Release.Name }}-operator-selfsigned-certs" + tlsSecretName: >- + {{ include "ess-system.fullname" $ }}-operator-selfsigned-certs + emsImageStore: {} element-updater: namePrefix: updater @@ -22,6 +24,8 @@ element-updater: crds: annotations: cert-manager.io/inject-ca-from: >- - {{ .Release.Namespace }}/{{ .Release.Name }}-{{ .Values.namePrefix }}-conversion-webhook-tls + {{ .Release.Namespace }}/{{ include "ess-system.fullname" $ }}-{{ .Values.namePrefix }}-conversion-webhook-tls conversionWebhook: - tlsSecretName: "{{ .Release.Name }}-updater-selfsigned-certs" + tlsSecretName: >- + {{ include "ess-system.fullname" $ }}-updater-selfsigned-certs + emsImageStore: {} diff --git a/helm/operator/Chart.yaml b/helm/operator/Chart.yaml index 2f81c9c..1f0dbbd 100644 --- a/helm/operator/Chart.yaml +++ b/helm/operator/Chart.yaml @@ -20,9 +20,9 @@ type: application # This is the chart version. This version number should be incremented each time you make changes # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 2.19.7 +version: 2.19.8 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. -appVersion: 2.19.7 +appVersion: 2.19.8 diff --git a/helm/operator/source-values.yaml b/helm/operator/source-values.yaml index cd06d47..3b476e1 100644 --- a/helm/operator/source-values.yaml +++ b/helm/operator/source-values.yaml @@ -34,7 +34,7 @@ crds: imagePullPolicy: Always image: repository: docker.io/vectorim/ess-core-operator-conversion-webhook - tag: 2.19.7 + tag: 2.19.8 operator: extraPodSpec: securityContext: @@ -70,7 +70,7 @@ operator: imagePullPolicy: Always image: repository: docker.io/vectorim/ess-core-operator - tag: 2.19.7 + tag: 2.19.8 rbacProxy: resources: limits: diff --git a/helm/operator/values.yaml b/helm/operator/values.yaml index 00ae893..6f81c80 100644 --- a/helm/operator/values.yaml +++ b/helm/operator/values.yaml @@ -34,7 +34,7 @@ crds: imagePullPolicy: Always image: repository: docker.io/vectorim/ess-core-operator-conversion-webhook - tag: 2.19.7 + tag: 2.19.8 operator: extraPodSpec: securityContext: @@ -70,7 +70,7 @@ operator: imagePullPolicy: Always image: repository: docker.io/vectorim/ess-core-operator - tag: 2.19.7 + tag: 2.19.8 rbacProxy: resources: limits: diff --git a/helm/updater/Chart.yaml b/helm/updater/Chart.yaml index 1472ff7..459a7ed 100644 --- a/helm/updater/Chart.yaml +++ b/helm/updater/Chart.yaml @@ -20,9 +20,9 @@ type: application # This is the chart version. This version number should be incremented each time you make changes # to the chart and its templates, including the app version. # Versions are expected to follow Semantic Versioning (https://semver.org/) -version: 2.19.7 +version: 2.19.8 # This is the version number of the application being deployed. This version number should be # incremented each time you make changes to the application. Versions are not expected to # follow Semantic Versioning. They should reflect the version the application is using. -appVersion: 2.19.7 +appVersion: 2.19.8 diff --git a/helm/updater/source-values.yaml b/helm/updater/source-values.yaml index 4cd5ad0..19235eb 100644 --- a/helm/updater/source-values.yaml +++ b/helm/updater/source-values.yaml @@ -34,7 +34,7 @@ crds: imagePullPolicy: Always image: repository: docker.io/vectorim/ess-core-updater-conversion-webhook - tag: 2.19.7 + tag: 2.19.8 updater: extraPodSpec: securityContext: @@ -70,7 +70,7 @@ updater: - ALL image: repository: docker.io/vectorim/ess-core-updater - tag: 2.19.7 + tag: 2.19.8 rbacProxy: resources: limits: diff --git a/helm/updater/values.yaml b/helm/updater/values.yaml index e579085..4b31c4c 100644 --- a/helm/updater/values.yaml +++ b/helm/updater/values.yaml @@ -34,7 +34,7 @@ crds: imagePullPolicy: Always image: repository: docker.io/vectorim/ess-core-updater-conversion-webhook - tag: 2.19.7 + tag: 2.19.8 updater: extraPodSpec: securityContext: @@ -70,7 +70,7 @@ updater: - ALL image: repository: docker.io/vectorim/ess-core-updater - tag: 2.19.7 + tag: 2.19.8 rbacProxy: resources: limits: diff --git a/makefiles/starter-edition-core b/makefiles/starter-edition-core index c5eded9..fb5e640 100644 --- a/makefiles/starter-edition-core +++ b/makefiles/starter-edition-core @@ -11,7 +11,6 @@ all: buildah-build build-helm-charts: cd helm/operator && BASE_CRD_KUSTOMIZE_TARGET=config/crd/cleanup/starter-core bash build.sh cd helm/updater && ELEMENT_DEPLOYMENT_KUSTOMIZE_TARGET=config/crd/element-deployment/cleanup/starter-core bash build.sh - cd helm/ess-system && helm dep up .PHONY: build-crds build-crds: kustomize diff --git a/requirements.txt b/requirements.txt index 918bc53..ebdd08d 100644 --- a/requirements.txt +++ b/requirements.txt @@ -185,6 +185,12 @@ charset-normalizer==3.3.2 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:fb69256e180cb6c8a894fee62b3afebae785babc1ee98b81cdf68bbca1987f33 \ --hash=sha256:fd1abc0d89e30cc4e02e4064dc67fcc51bd941eb395c502aac3ec19fab46b519 \ --hash=sha256:ff8fa367d09b717b2a17a052544193ad76cd49979c805768879cb63d9ca50561 +click==8.1.7 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:ae74fb96c20a0277a1d615f1e4d73c8414f5a98db8b799a7931d1582f3390c28 \ + --hash=sha256:ca9853ad459e787e2192211578cc907e7594e294c7ccc834310722b41b9ca6de +colorama==0.4.6 ; python_version >= "3.9" and python_version < "4.0" and platform_system == "Windows" \ + --hash=sha256:08695f5cb7ed6e0531a20572697297273c47b8cae5a63ffc6d6ed5c201be6e44 \ + --hash=sha256:4f1d9991f5acc0ca119f9d443620b77f9d6b33703e51011c16baf57afb285fc6 cryptography==43.0.0 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:0663585d02f76929792470451a5ba64424acc3cd5227b03921dab0e2f27b1709 \ --hash=sha256:08a24a7070b2b6804c1940ff0f910ff728932a9d0e80e7814234269f9d46d069 \ @@ -213,12 +219,17 @@ cryptography==43.0.0 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:ea9e57f8ea880eeea38ab5abf9fbe39f923544d7884228ec67d666abd60f5a47 \ --hash=sha256:ee0c405832ade84d4de74b9029bedb7b31200600fa524d218fc29bfa371e97f5 \ --hash=sha256:fdcb265de28585de5b859ae13e3846a8e805268a823a12a4da2597f1f5afc9f0 +dataclasses-json==0.5.9 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:1280542631df1c375b7bc92e5b86d39e06c44760d7e3571a537b3b8acabf2f0c \ + --hash=sha256:e9ac87b73edc0141aafbce02b44e93553c3123ad574958f0fe52a534b6707e8e docutils==0.21.2 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:3a6b18732edf182daa3cd12775bbb338cf5691468f91eeeb109deff6ebfa986f \ --hash=sha256:dafca5b9e384f0e419294eb4d2ff9fa826435bf15f15b7bd45723e8ad76811b2 google-auth==2.32.0 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:49315be72c55a6a37d62819e3573f6b416aca00721f7e3e31a008d928bf64022 \ --hash=sha256:53326ea2ebec768070a94bee4e1b9194c9646ea0c2bd72422785bd0f9abfad7b +htmlmin==0.1.12 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:50c1ef4630374a5d723900096a961cff426dff46b48f34d194a81bbe14eca178 idna==3.7 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:028ff3aadf0609c1fd278d8ea3089299412a7a8b9bd005dd08b9f8285bcb5cfc \ --hash=sha256:82fee1fc78add43492d3a1898bfa6d8a904cc97d8427f683ed8e798d07761aa0 @@ -234,12 +245,18 @@ jinja2==3.1.4 ; python_version >= "3.9" and python_version < "4.0" \ jmespath==1.0.1 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:02e2e4cc71b5bcab88332eebf907519190dd9e6e82107fa7f83b1003a6252980 \ --hash=sha256:90261b206d6defd58fdd5e85f478bf633a2901798906be2ad389150c5c60edbe +json-schema-for-humans==1.0.2 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:8bd807a2bac31650226e451ad3b9583c27ce916375d6938ac9d0251eb6549ad5 \ + --hash=sha256:d6ecb023b4f802b10b01abca1295a37e363d9f060e54c21aa2cddea44731c6e1 kubernetes==28.1.0 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:10f56f8160dcb73647f15fafda268e7f60cf7dbc9f8e46d52fcd46d3beb0c18d \ --hash=sha256:1468069a573430fb1cb5ad22876868f57977930f80a6749405da31cd6086a7e9 lockfile==0.12.2 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:6aed02de03cba24efabcd600b30540140634fc06cfa603822d508d5361e9f799 \ --hash=sha256:6c3cb24f344923d30b2785d5ad75182c8ea7ac1b6171b08657258ec7429d50fa +markdown2==2.5.0 ; python_version >= "3.9" and python_version < "4" \ + --hash=sha256:300d4429b620ebc974ef512339a9e08bc080473f95135a91f33906e24e8280c1 \ + --hash=sha256:9bff02911f8b617b61eb269c4c1a5f9b2087d7ff051604f66a61b63cab30adc2 markupsafe==2.1.5 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:00e046b6dd71aa03a41079792f8473dc494d564611a8f89bbbd7cb93295ebdcf \ --hash=sha256:075202fa5b72c86ad32dc7d0b56024ebdbcf2048c0ba09f1cde31bfdd57bcfff \ @@ -301,6 +318,15 @@ markupsafe==2.1.5 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:fa9db3f79de01457b03d4f01b34cf91bc0048eb2c3846ff26f66687c2f6d16ab \ --hash=sha256:fce659a462a1be54d2ffcacea5e3ba2d74daa74f30f5f143fe0c58636e355fdd \ --hash=sha256:ffee1f21e5ef0d712f9033568f8344d5da8cc2869dbd08d87c84656e6a2d2f68 +marshmallow-enum==1.5.1 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:38e697e11f45a8e64b4a1e664000897c659b60aa57bfa18d44e226a9920b6e58 \ + --hash=sha256:57161ab3dbfde4f57adeb12090f39592e992b9c86d206d02f6bd03ebec60f072 +marshmallow==3.21.3 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:4f57c5e050a54d66361e826f94fba213eb10b67b2fdb02c3e0343ce207ba1662 \ + --hash=sha256:86ce7fb914aa865001a4b2092c4c2872d13bc347f3d42673272cabfdbad386f1 +mypy-extensions==1.0.0 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:4392f6c0eb8a5668a69e23d168ffa70f0be9ccfd32b5cc2d26a34ae5b844552d \ + --hash=sha256:75dbf8955dc00442a438fc4d0666508a9a97b6bd41aa2f0ffe9d2f2725af0782 netaddr==0.10.1 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:9822305b42ea1020d54fee322d43cee5622b044c07a1f0130b459bb467efcf88 \ --hash=sha256:f4da4222ca8c3f43c8e18a8263e5426c750a3a837fdfeccf74c68d0408eaa3bf @@ -401,12 +427,18 @@ pyasn1==0.6.0 ; python_version >= "3.9" and python_version < "4.0" \ pycparser==2.22 ; python_version >= "3.9" and python_version < "4.0" and platform_python_implementation != "PyPy" \ --hash=sha256:491c8be9c040f5390f5bf44a5b07752bd07f56edf992381b05c701439eec10f6 \ --hash=sha256:c3702b6d3dd8c7abc1afa565d7e63d53a1d0bd86cdc24edd75470f4de499cfcc +pygments==2.18.0 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:786ff802f32e91311bff3889f6e9a86e81505fe99f2735bb6d60ae0c5004f199 \ + --hash=sha256:b8e6aca0523f3ab76fee51799c488e38782ac06eafcf95e7ba832985c8e7b13a python-daemon==3.0.1 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:42bb848a3260a027fa71ad47ecd959e471327cb34da5965962edd5926229f341 \ --hash=sha256:6c57452372f7eaff40934a1c03ad1826bf5e793558e87fef49131e6464b4dae5 python-dateutil==2.9.0.post0 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:37dd54208da7e1cd875388217d5e00ebd4179249f90fb72437e91a35459a0ad3 \ --hash=sha256:a8b2bc7bffae282281c8140a97d3aa9c14da0b136dfe83f850eea9a5f7470427 +pytz==2024.1 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:2a29735ea9c18baf14b448846bde5a48030ed267578472d8955cd0e7443a9812 \ + --hash=sha256:328171f4e3623139da4983451950b28e95ac706e13f3f2630a879749e7a8b319 pyyaml==6.0.1 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:062582fca9fabdd2c8b54a3ef1c978d786e0f6b3a1510e0ac93ef59e0ddae2bc \ --hash=sha256:1635fd110e8d85d55237ab316b5b011de701ea0f29d07611174a1b42f1444741 \ @@ -469,6 +501,12 @@ setuptools==71.1.0 ; python_version >= "3.9" and python_version < "4.0" \ six==1.16.0 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:1e61c37477a1626458e36f7b1d82aa5c9b094fa4802892072e49de9c60c4c926 \ --hash=sha256:8abb2f1d86890a2dfb989f9a77cfcfd3e47c2a354b01111771326f8aa26e0254 +typing-extensions==4.12.2 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:04e5ca0351e0f3f85c6853954072df659d0d13fac324d0072316b67d7794700d \ + --hash=sha256:1a7ead55c7e559dd4dee8856e3a88b41225abfe1ce8df57b7c13915fe121ffb8 +typing-inspect==0.9.0 ; python_version >= "3.9" and python_version < "4.0" \ + --hash=sha256:9ee6fc59062311ef8547596ab6b955e1b8aa46242d854bfc78f4f6b0eff35f9f \ + --hash=sha256:b23fc42ff6f6ef6954e4852c1fb512cdd18dbea03134f91f856a95ccc9461f78 urllib3==1.26.19 ; python_version >= "3.9" and python_version < "4.0" \ --hash=sha256:37a0344459b199fce0e80b0d3569837ec6b6937435c5244e7fd73fa6006830f3 \ --hash=sha256:3e3d753a8618b86d7de333b4223005f68720bcd6a7d2bcb9fbd2229ec7c1e429 diff --git a/roles/elementdeployment/defaults/main/images.yml b/roles/elementdeployment/defaults/main/images.yml index 8ea45cd..53e59f9 100644 --- a/roles/elementdeployment/defaults/main/images.yml +++ b/roles/elementdeployment/defaults/main/images.yml @@ -17,11 +17,11 @@ default_images_digests: icap: image_repository_server: ghcr.io image_repository_path: element-hq/docker-icap - image_tag: core-0.5.10-mod-0.5.5-patch2 + image_tag: core-0.6.3-modules-0.5.7 clam_anti_virus: image_repository_server: ghcr.io image_repository_path: element-hq/docker-clamav - image_tag: "1.1-patch2" + image_tag: "1.3.1-60" matrix_content_scanner: image_repository_server: docker.io image_repository_path: vectorim/matrix-content-scanner diff --git a/roles/matrixcontentscanner/templates/freshclam.conf.j2 b/roles/matrixcontentscanner/templates/freshclam.conf.j2 index d418b83..bf36d0a 100644 --- a/roles/matrixcontentscanner/templates/freshclam.conf.j2 +++ b/roles/matrixcontentscanner/templates/freshclam.conf.j2 @@ -6,12 +6,9 @@ SPDX-License-Identifier: AGPL-3.0-or-later #} DatabaseOwner clamav -UpdateLogFile /dev/stdout LogVerbose true LogSyslog false -LogFacility LOG_LOCAL6 LogFileMaxSize 0 -LogRotate true LogTime true Foreground false Debug false @@ -23,7 +20,6 @@ ReceiveTimeout 0 TestDatabases yes ScriptedUpdates yes CompressLocalDatabase no -SafeBrowsing false Bytecode true NotifyClamd /etc/clamav/clamd.conf # Check for new database 24 times a day diff --git a/sboms/docker.io_library_haproxy:2.8-alpine.json b/sboms/docker.io_library_haproxy:2.8-alpine.json index 0568974..e6e86b0 100644 --- a/sboms/docker.io_library_haproxy:2.8-alpine.json +++ b/sboms/docker.io_library_haproxy:2.8-alpine.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:816f086a-0672-4e90-92dd-d6730f76cb39", + "serialNumber": "urn:uuid:b5e01ec7-d3e1-49e0-98bb-85721d367092", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:18:17Z", + "timestamp": "2024-08-06T17:02:00Z", "tools": { "components": [ { @@ -1959,7 +1959,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:b8246250-f398-49a0-9a4b-59b00e6c847a", + "bom-ref": "urn:uuid:db4dbd9a-7d6d-4238-a9b8-59758ea75a9a", "id": "CVE-2016-2102", "source": { "name": "nvd-cpe", @@ -2001,7 +2001,7 @@ ] }, { - "bom-ref": "urn:uuid:739a8a9f-68ff-488b-9a6a-12d4f82b92ab", + "bom-ref": "urn:uuid:11f4b1fc-0f46-4f70-803e-54428ca873d0", "id": "CVE-2023-0056", "source": { "name": "nvd-cpe", diff --git a/sboms/docker.io_library_nginx:1.24-alpine-slim.json b/sboms/docker.io_library_nginx:1.24-alpine-slim.json index a9b84ce..37734fd 100644 --- a/sboms/docker.io_library_nginx:1.24-alpine-slim.json +++ b/sboms/docker.io_library_nginx:1.24-alpine-slim.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:69ee3760-78b3-4cdb-a5a8-e46cc48fe4ba", + "serialNumber": "urn:uuid:6ed45512-e44c-451b-b706-29fbf0d94867", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:18:21Z", + "timestamp": "2024-08-06T17:02:03Z", "tools": { "components": [ { @@ -1888,7 +1888,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:9b87dcab-a011-4da4-a510-2030fb79e771", + "bom-ref": "urn:uuid:12ae05fe-9b4f-45f3-a33d-35eda0af516d", "id": "CVE-2023-42363", "source": { "name": "alpine-distro-alpine-3.17", @@ -1920,7 +1920,7 @@ ] }, { - "bom-ref": "urn:uuid:31bca3da-bb7f-4b6c-8d42-80922f0d7daf", + "bom-ref": "urn:uuid:e0475e9f-fb48-4ce5-8a09-ca674363df0c", "id": "CVE-2023-42363", "source": { "name": "alpine-distro-alpine-3.17", @@ -1952,7 +1952,7 @@ ] }, { - "bom-ref": "urn:uuid:2e552018-93a4-40d8-a9a7-17338d361da3", + "bom-ref": "urn:uuid:f5ae63c5-41d9-44ac-b4af-5bab97434ab0", "id": "CVE-2023-42363", "source": { "name": "alpine-distro-alpine-3.17", @@ -1984,7 +1984,7 @@ ] }, { - "bom-ref": "urn:uuid:1aa32d1e-aa74-4b51-af90-692d3aa85ecf", + "bom-ref": "urn:uuid:ba814a78-5efd-4df1-96b4-271a00935ccb", "id": "CVE-2023-42364", "source": { "name": "alpine-distro-alpine-3.17", @@ -2016,7 +2016,7 @@ ] }, { - "bom-ref": "urn:uuid:d135cfd5-8746-4ec6-8613-0b9db8f769c3", + "bom-ref": "urn:uuid:f4366739-8478-46d6-a39c-32e301dfb378", "id": "CVE-2023-42364", "source": { "name": "alpine-distro-alpine-3.17", @@ -2048,7 +2048,7 @@ ] }, { - "bom-ref": "urn:uuid:e015596e-c5c6-47de-8bb5-109f03dbb81d", + "bom-ref": "urn:uuid:20e498dc-cde4-457d-918f-2653b1fdfe81", "id": "CVE-2023-42364", "source": { "name": "alpine-distro-alpine-3.17", @@ -2080,7 +2080,7 @@ ] }, { - "bom-ref": "urn:uuid:46ebfe56-df07-4762-a294-5716f4e1fbc3", + "bom-ref": "urn:uuid:b7c2d6f7-3f16-4e87-8b28-cf9c4c939c56", "id": "CVE-2023-42365", "source": { "name": "alpine-distro-alpine-3.17", @@ -2112,7 +2112,7 @@ ] }, { - "bom-ref": "urn:uuid:525139f9-10ac-4de4-97b7-48dd4b70245e", + "bom-ref": "urn:uuid:bfabcab9-6fa7-4f90-87e5-5331e838d874", "id": "CVE-2023-42365", "source": { "name": "alpine-distro-alpine-3.17", @@ -2144,7 +2144,7 @@ ] }, { - "bom-ref": "urn:uuid:9f6354a9-a614-4d69-b379-2d51167ed547", + "bom-ref": "urn:uuid:061e7b4d-f113-4dc7-bb92-08e9f3c67ebd", "id": "CVE-2023-42365", "source": { "name": "alpine-distro-alpine-3.17", @@ -2176,7 +2176,7 @@ ] }, { - "bom-ref": "urn:uuid:69c88685-9a3a-4c40-b62c-9545be1ec2b6", + "bom-ref": "urn:uuid:c43ff1ee-8fee-48c6-9117-14bb0df454b9", "id": "CVE-2023-42366", "source": { "name": "alpine-distro-alpine-3.17", @@ -2208,7 +2208,7 @@ ] }, { - "bom-ref": "urn:uuid:e9d26a2e-9175-4a67-b47f-57069704c86a", + "bom-ref": "urn:uuid:03ac4493-7357-4b04-84fd-2e8995aecca6", "id": "CVE-2023-42366", "source": { "name": "alpine-distro-alpine-3.17", @@ -2240,7 +2240,7 @@ ] }, { - "bom-ref": "urn:uuid:d0fd047c-3053-4410-8fc0-dbddc9232a81", + "bom-ref": "urn:uuid:29f01ed4-ff7e-4c9a-b397-8932ce2ed688", "id": "CVE-2023-42366", "source": { "name": "alpine-distro-alpine-3.17", @@ -2272,7 +2272,7 @@ ] }, { - "bom-ref": "urn:uuid:4d5b5ba4-d50e-402a-a51b-17771417aba7", + "bom-ref": "urn:uuid:c929da4e-71e0-4d27-9444-290caa126b0f", "id": "CVE-2024-2511", "source": { "name": "alpine-distro-alpine-3.17", @@ -2304,7 +2304,7 @@ ] }, { - "bom-ref": "urn:uuid:39fce84b-aa3b-42bd-ad26-9ba61df331e2", + "bom-ref": "urn:uuid:72f54e22-076e-4002-8ea6-fc22d1af9bb9", "id": "CVE-2024-2511", "source": { "name": "alpine-distro-alpine-3.17", @@ -2336,7 +2336,7 @@ ] }, { - "bom-ref": "urn:uuid:5110a5b1-5bd6-40d6-8d1d-4fa47b07a069", + "bom-ref": "urn:uuid:c4a2e286-de0d-4265-9043-e5141d6c2f2d", "id": "CVE-2024-4603", "source": { "name": "alpine-distro-alpine-3.17", @@ -2368,7 +2368,7 @@ ] }, { - "bom-ref": "urn:uuid:f38d5015-aa45-487c-8b70-1a95da2e6157", + "bom-ref": "urn:uuid:ac946955-76bd-47cd-b02b-f1d2ebe67c9f", "id": "CVE-2024-4603", "source": { "name": "alpine-distro-alpine-3.17", @@ -2400,7 +2400,7 @@ ] }, { - "bom-ref": "urn:uuid:b356823f-1df4-40a7-bdf7-452f8461c84f", + "bom-ref": "urn:uuid:1bd6fbde-daa5-4fe2-84a5-baa88c78842b", "id": "CVE-2024-4741", "source": { "name": "alpine-distro-alpine-3.17", @@ -2432,7 +2432,7 @@ ] }, { - "bom-ref": "urn:uuid:42d79704-1bbf-407f-8cba-481aad9eee38", + "bom-ref": "urn:uuid:359084d2-ef2c-4590-8fc9-800bca0b7573", "id": "CVE-2024-4741", "source": { "name": "alpine-distro-alpine-3.17", @@ -2464,7 +2464,7 @@ ] }, { - "bom-ref": "urn:uuid:4c5d9b39-3289-4168-a336-9af7f5008124", + "bom-ref": "urn:uuid:47ba5db7-f697-4745-8f96-9253c9c85e39", "id": "CVE-2024-5535", "source": { "name": "alpine-distro-alpine-3.17", @@ -2496,7 +2496,7 @@ ] }, { - "bom-ref": "urn:uuid:c6e95746-c18a-42be-96ec-5b3cca9ae80c", + "bom-ref": "urn:uuid:5781548d-7cdc-4028-a495-5ee246167e65", "id": "CVE-2024-5535", "source": { "name": "alpine-distro-alpine-3.17", diff --git a/sboms/docker.io_library_redis:7.2-alpine.json b/sboms/docker.io_library_redis:7.2-alpine.json index d94ccb6..4ad9265 100644 --- a/sboms/docker.io_library_redis:7.2-alpine.json +++ b/sboms/docker.io_library_redis:7.2-alpine.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:f73c79c9-0b6f-411d-b05e-27c402ca1c66", + "serialNumber": "urn:uuid:87bda4d8-a6b7-46b1-8793-e0a53c4f596a", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:18:24Z", + "timestamp": "2024-08-06T17:02:06Z", "tools": { "components": [ { @@ -1822,7 +1822,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:9066a30f-d95f-4fac-b2a6-9ee907a2f2d1", + "bom-ref": "urn:uuid:fdc29508-a569-4200-b9e3-263d211ab534", "id": "CVE-2022-1705", "source": { "name": "nvd-cpe", @@ -1873,7 +1873,7 @@ ] }, { - "bom-ref": "urn:uuid:84e786bb-0bd7-47fe-a0b7-88578212210d", + "bom-ref": "urn:uuid:538c0216-2fb2-442d-af1e-72ff82d161dc", "id": "CVE-2022-1962", "source": { "name": "nvd-cpe", @@ -1921,7 +1921,7 @@ ] }, { - "bom-ref": "urn:uuid:3184d30f-1bce-4e10-ace9-879bc26eddde", + "bom-ref": "urn:uuid:aa3584f5-08fd-443e-9007-269f6bab5322", "id": "CVE-2022-27664", "source": { "name": "nvd-cpe", @@ -1972,7 +1972,7 @@ ] }, { - "bom-ref": "urn:uuid:2c24083f-c115-4c29-b067-3bcf8ac7c257", + "bom-ref": "urn:uuid:a594eb85-c975-471c-9080-3f410d9aee2c", "id": "CVE-2022-28131", "source": { "name": "nvd-cpe", @@ -2020,7 +2020,7 @@ ] }, { - "bom-ref": "urn:uuid:af8695ac-6ab4-4ff1-9a3f-f0aa0a62ee48", + "bom-ref": "urn:uuid:780f0ecb-ef7d-40b8-b4cb-75bb2c3c0847", "id": "CVE-2022-2879", "source": { "name": "nvd-cpe", @@ -2068,7 +2068,7 @@ ] }, { - "bom-ref": "urn:uuid:94ab7c5a-2cea-408b-a160-3090826e50ac", + "bom-ref": "urn:uuid:641f656f-e412-40dd-a9e7-aef300fbb0f3", "id": "CVE-2022-2880", "source": { "name": "nvd-cpe", @@ -2116,7 +2116,7 @@ ] }, { - "bom-ref": "urn:uuid:45dae99e-d4c1-4ae0-8a8a-3339b703b72f", + "bom-ref": "urn:uuid:db302fe8-10f8-4c11-afdf-6b497cfa926e", "id": "CVE-2022-30580", "source": { "name": "nvd-cpe", @@ -2164,7 +2164,7 @@ ] }, { - "bom-ref": "urn:uuid:74a3cc7c-b59a-4797-9601-490a649817d1", + "bom-ref": "urn:uuid:8c71e36f-5e8f-4855-91ee-ca6bf4b4cef6", "id": "CVE-2022-30629", "source": { "name": "nvd-cpe", @@ -2212,7 +2212,7 @@ ] }, { - "bom-ref": "urn:uuid:ae29d084-280f-4742-af85-b04a0a1915fd", + "bom-ref": "urn:uuid:28f4e38e-35ad-4003-96a6-7f3b46871b6c", "id": "CVE-2022-30630", "source": { "name": "nvd-cpe", @@ -2260,7 +2260,7 @@ ] }, { - "bom-ref": "urn:uuid:c9f75a31-a31e-4991-91b7-a80d1676dc17", + "bom-ref": "urn:uuid:aa5ecd3c-af83-4119-9afc-3999b4285215", "id": "CVE-2022-30631", "source": { "name": "nvd-cpe", @@ -2308,7 +2308,7 @@ ] }, { - "bom-ref": "urn:uuid:85268925-e216-4996-8331-02fdd4333e3d", + "bom-ref": "urn:uuid:610ae392-8f89-4f4c-a80d-eb5a610e486e", "id": "CVE-2022-30632", "source": { "name": "nvd-cpe", @@ -2356,7 +2356,7 @@ ] }, { - "bom-ref": "urn:uuid:228a17aa-0386-40ba-9c9a-3c8ce882c893", + "bom-ref": "urn:uuid:cf39ed21-5dbb-48f3-8ec9-d4f3fe9ad973", "id": "CVE-2022-30633", "source": { "name": "nvd-cpe", @@ -2404,7 +2404,7 @@ ] }, { - "bom-ref": "urn:uuid:bf6e33fa-ea11-4c27-8341-4ffd0ffadaea", + "bom-ref": "urn:uuid:54e84bcc-0533-450a-bf44-40b68694b1ad", "id": "CVE-2022-30635", "source": { "name": "nvd-cpe", @@ -2452,7 +2452,7 @@ ] }, { - "bom-ref": "urn:uuid:a1301f2f-6c80-4d61-88ef-588be862d40f", + "bom-ref": "urn:uuid:43c0f313-26ad-45b9-af96-5a1854ac6352", "id": "CVE-2022-32148", "source": { "name": "nvd-cpe", @@ -2500,7 +2500,7 @@ ] }, { - "bom-ref": "urn:uuid:38340dd5-d3aa-41e0-9020-c86b97cc9515", + "bom-ref": "urn:uuid:94fc97a1-169f-484a-8b42-fea16c48a8ac", "id": "CVE-2022-32189", "source": { "name": "nvd-cpe", @@ -2548,7 +2548,7 @@ ] }, { - "bom-ref": "urn:uuid:73c32993-945a-43f0-a0e1-6271911f8b8f", + "bom-ref": "urn:uuid:0d2e4b32-7c3c-45ee-a1b3-e5e8ce603a0d", "id": "CVE-2022-41715", "source": { "name": "nvd-cpe", @@ -2596,7 +2596,7 @@ ] }, { - "bom-ref": "urn:uuid:9bc19b38-e3ee-425d-8c4c-f57bd8c52139", + "bom-ref": "urn:uuid:0aeb2237-6dd1-4b7b-b932-c826b4255940", "id": "CVE-2022-41717", "source": { "name": "nvd-cpe", @@ -2698,7 +2698,7 @@ ] }, { - "bom-ref": "urn:uuid:40473d85-e18a-4bff-b3a6-e4614b1d41df", + "bom-ref": "urn:uuid:5e45e1fa-5a9d-43c1-be3a-65e6040ff85a", "id": "CVE-2022-41722", "source": { "name": "nvd-cpe", @@ -2743,7 +2743,7 @@ ] }, { - "bom-ref": "urn:uuid:39b7f66d-d442-40b3-b890-958243e64308", + "bom-ref": "urn:uuid:b0a616b4-2880-4a3f-9547-fe8ee0cefa9f", "id": "CVE-2022-41723", "source": { "name": "nvd-cpe", @@ -2818,7 +2818,7 @@ ] }, { - "bom-ref": "urn:uuid:8b12bfca-8ac7-40b4-9956-92e7d360ba54", + "bom-ref": "urn:uuid:e961207a-de41-413a-acbd-3286a00e43e3", "id": "CVE-2022-41724", "source": { "name": "nvd-cpe", @@ -2866,7 +2866,7 @@ ] }, { - "bom-ref": "urn:uuid:37cdd59b-7b04-403f-9047-c4896e9dd46a", + "bom-ref": "urn:uuid:051da238-1b6d-4d7d-be8f-822b97bb3ab1", "id": "CVE-2022-41725", "source": { "name": "nvd-cpe", @@ -2914,7 +2914,7 @@ ] }, { - "bom-ref": "urn:uuid:b6cf9a5d-97d3-46ac-8da2-8ff33ad058c9", + "bom-ref": "urn:uuid:1aeafa22-6c90-42c9-848c-262471b731b1", "id": "CVE-2023-24531", "source": { "name": "nvd-cpe", @@ -2959,7 +2959,7 @@ ] }, { - "bom-ref": "urn:uuid:12a4d1a9-04b8-4426-8af1-9a76ee5b5b65", + "bom-ref": "urn:uuid:ba5da1bd-ee1f-46c3-bc45-018061ee1c08", "id": "CVE-2023-24532", "source": { "name": "nvd-cpe", @@ -3004,7 +3004,7 @@ ] }, { - "bom-ref": "urn:uuid:f5c52b65-d2c6-482b-8e10-11cd78d7c06a", + "bom-ref": "urn:uuid:c3fdb16b-be92-4c06-84da-aae86a5b7db9", "id": "CVE-2023-24534", "source": { "name": "nvd-cpe", @@ -3055,7 +3055,7 @@ ] }, { - "bom-ref": "urn:uuid:3930001b-9ebf-448a-8c69-78cee43fe5e1", + "bom-ref": "urn:uuid:72f9b547-41f4-42ea-84be-87b20f8ccd13", "id": "CVE-2023-24536", "source": { "name": "nvd-cpe", @@ -3112,7 +3112,7 @@ ] }, { - "bom-ref": "urn:uuid:7bfac86d-25b5-4687-b6ef-80b37b5c0dcf", + "bom-ref": "urn:uuid:8524c47e-4fb8-44f5-88b8-857846332c3f", "id": "CVE-2023-24537", "source": { "name": "nvd-cpe", @@ -3160,7 +3160,7 @@ ] }, { - "bom-ref": "urn:uuid:fea8878d-daa5-4f3d-b056-93f833c80e1f", + "bom-ref": "urn:uuid:669ba075-7f4c-4de7-aa7f-4c0877bb68f9", "id": "CVE-2023-24538", "source": { "name": "nvd-cpe", @@ -3208,7 +3208,7 @@ ] }, { - "bom-ref": "urn:uuid:4004a1db-e2b2-4f99-98ef-95139cd94dcc", + "bom-ref": "urn:uuid:e079ac40-668b-4135-94c4-6d7a374a5948", "id": "CVE-2023-24539", "source": { "name": "nvd-cpe", @@ -3253,7 +3253,7 @@ ] }, { - "bom-ref": "urn:uuid:2f4af48e-a41a-40f1-a785-eeb486a2812d", + "bom-ref": "urn:uuid:705daae6-7fed-44f4-b90e-9aab7b3fcb30", "id": "CVE-2023-24540", "source": { "name": "nvd-cpe", @@ -3298,7 +3298,7 @@ ] }, { - "bom-ref": "urn:uuid:acfe5c0d-d3b4-4143-94f6-e533c30049bc", + "bom-ref": "urn:uuid:bad3202d-cf13-46d9-850a-838021eeb304", "id": "CVE-2023-29400", "source": { "name": "nvd-cpe", @@ -3343,7 +3343,7 @@ ] }, { - "bom-ref": "urn:uuid:b5ffda61-37fa-4e60-8b8e-2785cd0fa338", + "bom-ref": "urn:uuid:279f4645-9be9-4ef3-943c-f069aa9592d9", "id": "CVE-2023-29402", "source": { "name": "nvd-cpe", @@ -3397,7 +3397,7 @@ ] }, { - "bom-ref": "urn:uuid:ba53fe04-83cf-4581-90cf-41fe6fd68c83", + "bom-ref": "urn:uuid:fc51ac38-e763-43dd-81bf-039e5e4325a4", "id": "CVE-2023-29403", "source": { "name": "nvd-cpe", @@ -3451,7 +3451,7 @@ ] }, { - "bom-ref": "urn:uuid:da03917e-654e-4931-8693-65ce362a0d05", + "bom-ref": "urn:uuid:9d13d8ad-7624-46e9-8571-65bbf671cefb", "id": "CVE-2023-29404", "source": { "name": "nvd-cpe", @@ -3505,7 +3505,7 @@ ] }, { - "bom-ref": "urn:uuid:bbaa3fbc-a552-4b0b-b692-760f06605549", + "bom-ref": "urn:uuid:5180b43f-fa32-49b9-a432-83c49456439e", "id": "CVE-2023-29405", "source": { "name": "nvd-cpe", @@ -3559,7 +3559,7 @@ ] }, { - "bom-ref": "urn:uuid:85d1e1ee-cfd8-40b6-a52b-549eb67ce0be", + "bom-ref": "urn:uuid:13215348-467d-49cb-9ff8-c28cdd6d172d", "id": "CVE-2023-29406", "source": { "name": "nvd-cpe", @@ -3610,7 +3610,7 @@ ] }, { - "bom-ref": "urn:uuid:98534d3f-b64b-4a67-ae53-2a6f80a800a5", + "bom-ref": "urn:uuid:43e5ae8f-28dd-489d-afd9-e30ffa9522ae", "id": "CVE-2023-29409", "source": { "name": "nvd-cpe", @@ -3661,7 +3661,7 @@ ] }, { - "bom-ref": "urn:uuid:dc58d00d-cc60-4a64-b527-3e988c7effd2", + "bom-ref": "urn:uuid:25f22eb5-f32c-47fb-896a-00526713fc72", "id": "CVE-2023-39318", "source": { "name": "nvd-cpe", @@ -3712,7 +3712,7 @@ ] }, { - "bom-ref": "urn:uuid:00401dc3-85a1-45be-beca-16b5dde4a0f1", + "bom-ref": "urn:uuid:3f7e00a8-d38d-4c56-ba01-d130405b8edf", "id": "CVE-2023-39319", "source": { "name": "nvd-cpe", @@ -3763,7 +3763,7 @@ ] }, { - "bom-ref": "urn:uuid:955b18e1-bb8d-48c2-b453-95824b77d900", + "bom-ref": "urn:uuid:7910d297-258a-4ba5-9a49-dc7fad665b5d", "id": "CVE-2023-39323", "source": { "name": "nvd-cpe", @@ -3823,7 +3823,7 @@ ] }, { - "bom-ref": "urn:uuid:7a4a2087-b4af-42b2-a9b0-998dacf904d4", + "bom-ref": "urn:uuid:a26b0164-4a86-4dc8-953e-9385bdaaed82", "id": "CVE-2023-39326", "source": { "name": "nvd-cpe", @@ -3871,7 +3871,7 @@ ] }, { - "bom-ref": "urn:uuid:980e819e-bd6c-4250-995a-c5a3c62c2f95", + "bom-ref": "urn:uuid:b7a96e36-7a81-4bfc-a792-e4c0b3d65c12", "id": "CVE-2023-44487", "source": { "name": "nvd-cpe", @@ -3887,6 +3887,12 @@ } ], "ratings": [ + { + "score": 7.5, + "severity": "high", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" + }, { "score": 7.5, "severity": "high", @@ -4324,7 +4330,7 @@ ] }, { - "bom-ref": "urn:uuid:7dd54c13-8389-4754-8545-8eda30b7b80a", + "bom-ref": "urn:uuid:b5284739-3281-4c96-903c-76b0eb1b5939", "id": "CVE-2023-45285", "source": { "name": "nvd-cpe", @@ -4372,7 +4378,7 @@ ] }, { - "bom-ref": "urn:uuid:33e8257c-936d-410e-b865-245e8c5827be", + "bom-ref": "urn:uuid:d9c1fb83-f8c7-4822-90ef-e68b2741efe2", "id": "CVE-2023-45287", "source": { "name": "nvd-cpe", @@ -4423,7 +4429,7 @@ ] }, { - "bom-ref": "urn:uuid:ef255392-3a8e-4874-ba3a-e79d6e13b546", + "bom-ref": "urn:uuid:2d74ea51-e148-4814-b588-1ef9886d3402", "id": "CVE-2023-45288", "source": { "name": "nvd-cpe", @@ -4477,7 +4483,7 @@ ] }, { - "bom-ref": "urn:uuid:291f64e8-0bf2-4e5c-8696-593aa757eca8", + "bom-ref": "urn:uuid:113415f5-e837-47d6-8707-c6eb9be1c84e", "id": "CVE-2023-45289", "source": { "name": "nvd-cpe", @@ -4525,7 +4531,7 @@ ] }, { - "bom-ref": "urn:uuid:6eeb258e-4660-40a5-8c6c-96c1fb311401", + "bom-ref": "urn:uuid:f1ce4370-6d57-4967-8aa3-3c7d7a635100", "id": "CVE-2023-45290", "source": { "name": "nvd-cpe", @@ -4573,7 +4579,7 @@ ] }, { - "bom-ref": "urn:uuid:33a87709-9e13-43ed-bc80-8a26329d1e18", + "bom-ref": "urn:uuid:8d1bbeee-dbea-4de6-ba7f-8ec0c7108529", "id": "CVE-2024-24783", "source": { "name": "nvd-cpe", @@ -4621,7 +4627,7 @@ ] }, { - "bom-ref": "urn:uuid:7da9f448-c02f-49ce-b285-600b01621a15", + "bom-ref": "urn:uuid:25836f49-56a2-4f75-852f-586f9b1d3bc8", "id": "CVE-2024-24784", "source": { "name": "nvd-cpe", @@ -4638,7 +4644,10 @@ ], "ratings": [ { - "severity": "unknown" + "score": 7.5, + "severity": "high", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "description": "The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers.", @@ -4669,7 +4678,7 @@ ] }, { - "bom-ref": "urn:uuid:c8b4c695-0e22-4728-a59f-8bff6029e888", + "bom-ref": "urn:uuid:2cb74b91-6989-4a45-989f-b00d56b9d80c", "id": "CVE-2024-24785", "source": { "name": "nvd-cpe", @@ -4717,7 +4726,7 @@ ] }, { - "bom-ref": "urn:uuid:37ac7c4b-1970-41b1-87b6-4f2e00ba0deb", + "bom-ref": "urn:uuid:c0cfc41e-56af-4f65-b2cf-ae53af7f595a", "id": "CVE-2024-24787", "source": { "name": "nvd-cpe", @@ -4768,7 +4777,7 @@ ] }, { - "bom-ref": "urn:uuid:555b94a3-2f36-47ed-86ad-100791a63540", + "bom-ref": "urn:uuid:519db567-da35-4942-b382-ae3f4ca38bb3", "id": "CVE-2024-24789", "source": { "name": "nvd-cpe", @@ -4825,7 +4834,7 @@ ] }, { - "bom-ref": "urn:uuid:c32cec5f-d3a1-4daf-8bf8-5a744bede8aa", + "bom-ref": "urn:uuid:6dc1c169-b772-4891-834f-5e123d16bc0b", "id": "CVE-2024-24790", "source": { "name": "nvd-cpe", @@ -4873,7 +4882,7 @@ ] }, { - "bom-ref": "urn:uuid:06c294aa-0b4a-4579-9716-470116f8b168", + "bom-ref": "urn:uuid:bcbebad4-0e4e-4771-b63e-ebc8985a97f6", "id": "CVE-2024-24791", "source": { "name": "nvd-cpe", diff --git a/sboms/docker.io_matrixdotorg_synapse:v1.110.0.json b/sboms/docker.io_matrixdotorg_synapse:v1.110.0.json index 586002e..7acff13 100644 --- a/sboms/docker.io_matrixdotorg_synapse:v1.110.0.json +++ b/sboms/docker.io_matrixdotorg_synapse:v1.110.0.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:de777fc8-97bb-4199-a39a-84e630cc5889", + "serialNumber": "urn:uuid:7c3e8a2b-4f16-4bb8-abb7-ff55bb5283cc", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:18:35Z", + "timestamp": "2024-08-06T17:02:15Z", "tools": { "components": [ { @@ -27705,7 +27705,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:d4894e56-fa41-497f-b472-8ef5b1e1b745", + "bom-ref": "urn:uuid:e9c80647-ec21-417a-af28-a9f4642042d8", "id": "CVE-2005-2541", "source": { "name": "debian-distro-debian-12", @@ -27738,7 +27738,7 @@ ] }, { - "bom-ref": "urn:uuid:3f097310-ee38-4d93-9283-bc3dd108c3c3", + "bom-ref": "urn:uuid:492e1021-d918-45ec-adc8-30314f8ea197", "id": "CVE-2007-5686", "source": { "name": "debian-distro-debian-12", @@ -27771,7 +27771,7 @@ ] }, { - "bom-ref": "urn:uuid:f660c7ef-4712-483b-83e6-ff3bb0473eec", + "bom-ref": "urn:uuid:2b2c17f7-2e61-4d86-b4e9-475f812fb5f0", "id": "CVE-2007-5686", "source": { "name": "debian-distro-debian-12", @@ -27804,7 +27804,7 @@ ] }, { - "bom-ref": "urn:uuid:f89d0e15-b668-4005-be06-b0cad46db948", + "bom-ref": "urn:uuid:cc55027c-7de7-489e-970b-42209f7743d9", "id": "CVE-2010-4756", "source": { "name": "debian-distro-debian-12", @@ -27837,7 +27837,7 @@ ] }, { - "bom-ref": "urn:uuid:4e9d8519-5aa5-4ccd-9cc2-45cc66d4d6ad", + "bom-ref": "urn:uuid:708ff71e-793a-4472-b7e9-7ad8f8175bdd", "id": "CVE-2010-4756", "source": { "name": "debian-distro-debian-12", @@ -27870,7 +27870,7 @@ ] }, { - "bom-ref": "urn:uuid:4d6f0ae7-8af9-45b3-96ab-b1b9f93529b5", + "bom-ref": "urn:uuid:a3e779a1-dd52-4b03-9f14-47f2cd0121d3", "id": "CVE-2011-3374", "source": { "name": "debian-distro-debian-12", @@ -27903,7 +27903,7 @@ ] }, { - "bom-ref": "urn:uuid:da4df784-ce3c-4ff5-a13d-922f0a0f0551", + "bom-ref": "urn:uuid:1acc33e9-020c-4e41-9b29-65f639eb9b5a", "id": "CVE-2011-3374", "source": { "name": "debian-distro-debian-12", @@ -27936,7 +27936,7 @@ ] }, { - "bom-ref": "urn:uuid:57b30346-5fc9-4350-88f6-ccc55bd2935c", + "bom-ref": "urn:uuid:9e01b99a-64f0-4514-b3c6-459a3d0e32ea", "id": "CVE-2011-3389", "source": { "name": "debian-distro-debian-12", @@ -27969,7 +27969,7 @@ ] }, { - "bom-ref": "urn:uuid:13750c70-d6a2-4a66-834a-d43acd4a22bb", + "bom-ref": "urn:uuid:24bc498b-a93a-4e1c-a63e-1ef413f9833b", "id": "CVE-2011-4116", "source": { "name": "debian-distro-debian-12", @@ -28002,7 +28002,7 @@ ] }, { - "bom-ref": "urn:uuid:b6758093-9c68-44da-8823-4e6e86222117", + "bom-ref": "urn:uuid:274406c9-68ea-491f-98f2-aedf1d174227", "id": "CVE-2013-4392", "source": { "name": "debian-distro-debian-12", @@ -28035,7 +28035,7 @@ ] }, { - "bom-ref": "urn:uuid:c4f10903-a76d-4c03-a201-2c61934516df", + "bom-ref": "urn:uuid:a3fb6492-f37a-40da-a404-748654f99006", "id": "CVE-2013-4392", "source": { "name": "debian-distro-debian-12", @@ -28068,7 +28068,7 @@ ] }, { - "bom-ref": "urn:uuid:06ac2612-1747-487c-bea3-57a1b03060b5", + "bom-ref": "urn:uuid:5707a3e1-2d48-4da9-9557-829ae0b0c58f", "id": "CVE-2015-3276", "source": { "name": "debian-distro-debian-12", @@ -28101,7 +28101,7 @@ ] }, { - "bom-ref": "urn:uuid:ee8dd030-d9c5-46e7-b13d-4725cf072337", + "bom-ref": "urn:uuid:d7634987-68ae-4af2-8a81-96508c315a32", "id": "CVE-2015-3276", "source": { "name": "debian-distro-debian-12", @@ -28134,7 +28134,7 @@ ] }, { - "bom-ref": "urn:uuid:6625a3bc-c112-45c4-bb96-deb3d2b916cd", + "bom-ref": "urn:uuid:0510832f-4468-4413-90da-a6a24b46d511", "id": "CVE-2015-9019", "source": { "name": "debian-distro-debian-12", @@ -28167,7 +28167,7 @@ ] }, { - "bom-ref": "urn:uuid:ba6ec245-1a9d-46dd-a02a-64001edee6f2", + "bom-ref": "urn:uuid:a15e9b06-e987-4b0f-98e3-6b6fa48f25a0", "id": "CVE-2016-2781", "source": { "name": "debian-distro-debian-12", @@ -28200,7 +28200,7 @@ ] }, { - "bom-ref": "urn:uuid:39e10317-c5ac-4e00-ab96-869c937976de", + "bom-ref": "urn:uuid:6c9de926-0233-4a96-848a-a66045b6f74a", "id": "CVE-2017-14159", "source": { "name": "debian-distro-debian-12", @@ -28233,7 +28233,7 @@ ] }, { - "bom-ref": "urn:uuid:6d599e16-8366-4933-9629-b0f0780d902c", + "bom-ref": "urn:uuid:5947cedb-0982-47b9-a514-46a4dfc8e1d2", "id": "CVE-2017-14159", "source": { "name": "debian-distro-debian-12", @@ -28266,7 +28266,7 @@ ] }, { - "bom-ref": "urn:uuid:94b55cbd-a403-49f6-bc01-737af52ce99e", + "bom-ref": "urn:uuid:bfdf152d-d1d1-46d9-b916-af3c0e6459c9", "id": "CVE-2017-17740", "source": { "name": "debian-distro-debian-12", @@ -28299,7 +28299,7 @@ ] }, { - "bom-ref": "urn:uuid:ceda5ea0-999e-4dce-9c68-4805415ef1c3", + "bom-ref": "urn:uuid:143e8895-c2e4-42ae-bae9-14ab66a800b1", "id": "CVE-2017-17740", "source": { "name": "debian-distro-debian-12", @@ -28332,7 +28332,7 @@ ] }, { - "bom-ref": "urn:uuid:34c01155-6b51-46a4-b039-be1a18aab4c7", + "bom-ref": "urn:uuid:db7b0529-63ef-4321-99f0-a35d80f4426d", "id": "CVE-2017-18018", "source": { "name": "debian-distro-debian-12", @@ -28365,7 +28365,7 @@ ] }, { - "bom-ref": "urn:uuid:d79b00a1-3eee-42ee-be19-13d03b24ca9f", + "bom-ref": "urn:uuid:a8cdac6c-3209-48dd-97d7-efcb17be4930", "id": "CVE-2018-20796", "source": { "name": "debian-distro-debian-12", @@ -28398,7 +28398,7 @@ ] }, { - "bom-ref": "urn:uuid:a1fb27d3-ba6f-40ea-a737-aeb3edf408d6", + "bom-ref": "urn:uuid:7d343131-9648-4b9c-89c2-90ee0daafb6e", "id": "CVE-2018-20796", "source": { "name": "debian-distro-debian-12", @@ -28431,7 +28431,7 @@ ] }, { - "bom-ref": "urn:uuid:6771da9f-b897-4e72-a29f-a577a21becee", + "bom-ref": "urn:uuid:d143e4df-f13c-4fda-95f2-e803e82aa551", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -28464,7 +28464,7 @@ ] }, { - "bom-ref": "urn:uuid:85b21343-089b-4bf7-9d00-8b4af9299416", + "bom-ref": "urn:uuid:92142840-be4a-43e7-b24f-086807968fc3", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -28497,7 +28497,7 @@ ] }, { - "bom-ref": "urn:uuid:813c5a5f-17f5-4e04-9a6d-5784a4853798", + "bom-ref": "urn:uuid:ed899666-3d9b-4cdd-ad1a-3556920e8e4a", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -28530,7 +28530,7 @@ ] }, { - "bom-ref": "urn:uuid:9574fb9b-a4e9-4dc7-86ea-55f8a622300a", + "bom-ref": "urn:uuid:c1247e21-2231-40c0-b949-efca4055f5b8", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -28563,7 +28563,7 @@ ] }, { - "bom-ref": "urn:uuid:974de457-fc37-4ad9-b320-312aaa35bc9a", + "bom-ref": "urn:uuid:16e2ce38-c0c7-42fb-a612-825ac1fe7bce", "id": "CVE-2018-6829", "source": { "name": "debian-distro-debian-12", @@ -28596,7 +28596,7 @@ ] }, { - "bom-ref": "urn:uuid:85cc7d99-022d-441c-83a6-9f161b0dd009", + "bom-ref": "urn:uuid:7661d811-e66d-42dc-9195-c3de3e3aa3e5", "id": "CVE-2019-1010022", "source": { "name": "debian-distro-debian-12", @@ -28629,7 +28629,7 @@ ] }, { - "bom-ref": "urn:uuid:342b5b87-d1df-4e1e-beda-014d60dc44cc", + "bom-ref": "urn:uuid:44821424-667b-4c0c-8fa0-c801a243663b", "id": "CVE-2019-1010022", "source": { "name": "debian-distro-debian-12", @@ -28662,7 +28662,7 @@ ] }, { - "bom-ref": "urn:uuid:ce7dc218-fc1f-4974-9aad-e7e56e09f560", + "bom-ref": "urn:uuid:4ba3d862-6e1f-42a0-9ecf-e72533ec9dee", "id": "CVE-2019-1010023", "source": { "name": "debian-distro-debian-12", @@ -28695,7 +28695,7 @@ ] }, { - "bom-ref": "urn:uuid:96e04257-2e65-4475-84d3-7aa6ee880315", + "bom-ref": "urn:uuid:0bf3c86c-b08f-4e58-81a3-973a1a9df487", "id": "CVE-2019-1010023", "source": { "name": "debian-distro-debian-12", @@ -28728,7 +28728,7 @@ ] }, { - "bom-ref": "urn:uuid:994c59f4-cae9-4ec5-8800-dd55725be682", + "bom-ref": "urn:uuid:83cbf569-f7b4-415c-8017-73622398dc4d", "id": "CVE-2019-1010024", "source": { "name": "debian-distro-debian-12", @@ -28761,7 +28761,7 @@ ] }, { - "bom-ref": "urn:uuid:0027cf68-852e-4d44-ac23-5159b6fc1e07", + "bom-ref": "urn:uuid:2be3e6e5-c985-426f-a863-54ca993687a2", "id": "CVE-2019-1010024", "source": { "name": "debian-distro-debian-12", @@ -28794,7 +28794,7 @@ ] }, { - "bom-ref": "urn:uuid:5212d722-95e3-4703-9551-e5d944ddb6bd", + "bom-ref": "urn:uuid:d493db87-ea16-44af-9330-4b012fad63b0", "id": "CVE-2019-1010025", "source": { "name": "debian-distro-debian-12", @@ -28827,7 +28827,7 @@ ] }, { - "bom-ref": "urn:uuid:8f28364f-b9a7-450b-a26e-10885384c617", + "bom-ref": "urn:uuid:a2d3ede2-a04a-4aa1-8dda-dd9c52f85fef", "id": "CVE-2019-1010025", "source": { "name": "debian-distro-debian-12", @@ -28860,7 +28860,7 @@ ] }, { - "bom-ref": "urn:uuid:e0f525be-3f96-44a4-b92c-49f14c5010ea", + "bom-ref": "urn:uuid:fd562e70-2850-4283-b256-fda184c27404", "id": "CVE-2019-19882", "source": { "name": "debian-distro-debian-12", @@ -28893,7 +28893,7 @@ ] }, { - "bom-ref": "urn:uuid:0fd185b7-90bb-483f-a960-e33926dc9235", + "bom-ref": "urn:uuid:7b968322-93ef-40b9-8bb1-f52726635633", "id": "CVE-2019-19882", "source": { "name": "debian-distro-debian-12", @@ -28926,7 +28926,7 @@ ] }, { - "bom-ref": "urn:uuid:7c8e8fc4-e611-4734-be19-9d3eb6a6687b", + "bom-ref": "urn:uuid:1db6697e-2ec8-4ebe-acc7-1ea566fa7c10", "id": "CVE-2019-9192", "source": { "name": "debian-distro-debian-12", @@ -28959,7 +28959,7 @@ ] }, { - "bom-ref": "urn:uuid:4513cec2-40cb-44eb-b4de-082a782b818e", + "bom-ref": "urn:uuid:57abcbe1-023f-4a45-86d4-640c04fe6768", "id": "CVE-2019-9192", "source": { "name": "debian-distro-debian-12", @@ -28992,7 +28992,7 @@ ] }, { - "bom-ref": "urn:uuid:6f807318-c190-444d-87ea-4b77e6b168b0", + "bom-ref": "urn:uuid:40a4c5a6-3196-4ee4-b60f-5dc4089f3bb5", "id": "CVE-2020-15719", "source": { "name": "debian-distro-debian-12", @@ -29025,7 +29025,7 @@ ] }, { - "bom-ref": "urn:uuid:299ef818-1eb5-40ed-b117-0cde5ddd7f62", + "bom-ref": "urn:uuid:94d9f093-d445-499f-a1dd-45e0850af082", "id": "CVE-2020-15719", "source": { "name": "debian-distro-debian-12", @@ -29058,7 +29058,7 @@ ] }, { - "bom-ref": "urn:uuid:82398e70-afc2-43b0-aba9-11000c78d1c4", + "bom-ref": "urn:uuid:8e4a37f4-742a-486d-a513-1cd6ea3835f1", "id": "CVE-2021-45346", "source": { "name": "debian-distro-debian-12", @@ -29091,7 +29091,7 @@ ] }, { - "bom-ref": "urn:uuid:a53dac1c-b5a8-4d84-908a-1613399df3fd", + "bom-ref": "urn:uuid:c1e17150-c104-4d3b-95b4-75c150570c8c", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29124,7 +29124,7 @@ ] }, { - "bom-ref": "urn:uuid:94834d19-b95e-4a49-9dff-5a4157ad351d", + "bom-ref": "urn:uuid:16936107-0305-4678-a3fa-e4f6f29b08c1", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29157,7 +29157,7 @@ ] }, { - "bom-ref": "urn:uuid:06f54fcd-ce35-415e-bcdf-e2925ecc0a72", + "bom-ref": "urn:uuid:d5cfdb22-20cc-4d79-b02c-4e2b182edd43", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29190,7 +29190,7 @@ ] }, { - "bom-ref": "urn:uuid:a3770cfc-9163-4dc2-be71-531f69dac4ef", + "bom-ref": "urn:uuid:7135182f-e702-4546-b4a3-85f36a121cfc", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29223,7 +29223,7 @@ ] }, { - "bom-ref": "urn:uuid:e9703709-3c1d-4362-aa77-a5a5beb32000", + "bom-ref": "urn:uuid:118c2e5a-ee4e-4b29-9a1e-af5250cbd09b", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29256,7 +29256,7 @@ ] }, { - "bom-ref": "urn:uuid:aca8c800-0ff5-4ae9-be2a-95da14755f65", + "bom-ref": "urn:uuid:4001446f-f544-46a4-bb49-cc5e000503e5", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29289,7 +29289,7 @@ ] }, { - "bom-ref": "urn:uuid:2fec1a4f-0601-428f-9db4-9913eaa68b9b", + "bom-ref": "urn:uuid:07c2c63e-576c-4bc1-a795-e4e97c6c69c7", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29322,7 +29322,7 @@ ] }, { - "bom-ref": "urn:uuid:bbc60ffc-f010-4cda-b621-c225c2705f4b", + "bom-ref": "urn:uuid:597e7d13-4a0b-4dea-a82d-35b668607b0e", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -29355,7 +29355,7 @@ ] }, { - "bom-ref": "urn:uuid:84035617-3d57-4326-a1ac-bbf8a1c60d2e", + "bom-ref": "urn:uuid:ed230725-d97f-4c35-936b-7ee92bb02422", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -29388,7 +29388,7 @@ ] }, { - "bom-ref": "urn:uuid:83e887a0-7991-4341-ba38-3def4161d1bc", + "bom-ref": "urn:uuid:dcbdba14-5d7e-40c6-8b7e-d703904ac9b9", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -29421,7 +29421,7 @@ ] }, { - "bom-ref": "urn:uuid:73bb639e-73c1-46b5-882b-1026c16558a5", + "bom-ref": "urn:uuid:c95ae8e3-9bec-45c2-91e2-2ba214bafca9", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -29454,7 +29454,7 @@ ] }, { - "bom-ref": "urn:uuid:6d52eed6-e1a6-4a69-b059-8ebc214e2503", + "bom-ref": "urn:uuid:c8d5d0ee-d5fa-4f00-a221-251534df095b", "id": "CVE-2022-3219", "source": { "name": "debian-distro-debian-12", @@ -29487,7 +29487,7 @@ ] }, { - "bom-ref": "urn:uuid:902ae65e-3ba8-452e-87a4-b60bb9a95342", + "bom-ref": "urn:uuid:de0e6913-d87f-49e7-8843-11f2e83af21e", "id": "CVE-2023-24531", "source": { "name": "nvd-cpe", @@ -29532,7 +29532,7 @@ ] }, { - "bom-ref": "urn:uuid:284db80e-3f98-4b6b-ac55-9c06896efbd7", + "bom-ref": "urn:uuid:5abcdd37-06c8-4551-9cd8-f46775dededd", "id": "CVE-2023-24539", "source": { "name": "nvd-cpe", @@ -29577,7 +29577,7 @@ ] }, { - "bom-ref": "urn:uuid:982a6f57-957d-48ac-9655-3337932f445e", + "bom-ref": "urn:uuid:32c4a2fb-575d-41a3-8f24-83d9fb333a27", "id": "CVE-2023-24540", "source": { "name": "nvd-cpe", @@ -29622,7 +29622,7 @@ ] }, { - "bom-ref": "urn:uuid:bcdeb219-ab51-4cb4-9a1d-90397c3fbb73", + "bom-ref": "urn:uuid:d0d2ef48-9f6d-4403-a4d4-3bfe42c0059c", "id": "CVE-2023-29383", "source": { "name": "debian-distro-debian-12", @@ -29655,7 +29655,7 @@ ] }, { - "bom-ref": "urn:uuid:2b1c3063-234c-4e45-9b39-e4ce728f38ec", + "bom-ref": "urn:uuid:abe18b4c-01af-408d-a31b-dd4c97d9cd8a", "id": "CVE-2023-29383", "source": { "name": "debian-distro-debian-12", @@ -29688,7 +29688,7 @@ ] }, { - "bom-ref": "urn:uuid:1d645158-3849-477b-924f-67b1239695bc", + "bom-ref": "urn:uuid:cc7e1d14-5658-4935-846c-99c5a30b2234", "id": "CVE-2023-29400", "source": { "name": "nvd-cpe", @@ -29733,7 +29733,7 @@ ] }, { - "bom-ref": "urn:uuid:bc2ffb28-1950-45d6-b12b-44a79c51ef7d", + "bom-ref": "urn:uuid:ae4bcf32-f022-4da1-9872-88bb34cbd273", "id": "CVE-2023-29402", "source": { "name": "nvd-cpe", @@ -29787,7 +29787,7 @@ ] }, { - "bom-ref": "urn:uuid:ff505b3f-bad7-4e0b-b3d7-4ebf8a086280", + "bom-ref": "urn:uuid:58e337b7-06a9-4f98-8d21-41cf4fb95f8d", "id": "CVE-2023-29403", "source": { "name": "nvd-cpe", @@ -29841,7 +29841,7 @@ ] }, { - "bom-ref": "urn:uuid:1ef9005e-37f6-4135-b948-45355da7974c", + "bom-ref": "urn:uuid:033ab91e-b5b3-48e8-afb7-9cca1f8c93ec", "id": "CVE-2023-29404", "source": { "name": "nvd-cpe", @@ -29895,7 +29895,7 @@ ] }, { - "bom-ref": "urn:uuid:d687f6b4-5cd9-476f-9166-67542c80acac", + "bom-ref": "urn:uuid:37e95fdc-49ac-4b31-a228-328d0c2b2305", "id": "CVE-2023-29405", "source": { "name": "nvd-cpe", @@ -29949,7 +29949,7 @@ ] }, { - "bom-ref": "urn:uuid:33316456-b638-4fbf-afce-368d9c2745c4", + "bom-ref": "urn:uuid:0928ad45-1c2c-4985-893f-d721fa846d8d", "id": "CVE-2023-29406", "source": { "name": "nvd-cpe", @@ -30000,7 +30000,7 @@ ] }, { - "bom-ref": "urn:uuid:4cef6f4d-335d-440f-8cb6-3e65c9f8d041", + "bom-ref": "urn:uuid:4fa8e7c6-33e6-455c-8873-e09052d70aac", "id": "CVE-2023-29409", "source": { "name": "nvd-cpe", @@ -30051,7 +30051,7 @@ ] }, { - "bom-ref": "urn:uuid:74cdefe0-d937-41bb-9f56-bfab9325c885", + "bom-ref": "urn:uuid:a5b1191d-0046-4ba0-b0ee-fb9e6f9ac3af", "id": "CVE-2023-2953", "source": { "name": "debian-distro-debian-12", @@ -30084,7 +30084,7 @@ ] }, { - "bom-ref": "urn:uuid:f0243507-5728-4424-8b20-0a75fef0f116", + "bom-ref": "urn:uuid:5a74651b-484e-4284-a3c4-5ab31a787f33", "id": "CVE-2023-2953", "source": { "name": "debian-distro-debian-12", @@ -30117,7 +30117,7 @@ ] }, { - "bom-ref": "urn:uuid:7de9335b-41ca-4fee-b0d9-75641d246e41", + "bom-ref": "urn:uuid:5e7acd34-26b2-4761-b9fb-e6c6ec2b40b7", "id": "CVE-2023-31437", "source": { "name": "debian-distro-debian-12", @@ -30150,7 +30150,7 @@ ] }, { - "bom-ref": "urn:uuid:0f6a63e8-830d-42c4-b1a9-ae29497f3d20", + "bom-ref": "urn:uuid:a192e304-7278-4e3f-8324-0dbac3c541bf", "id": "CVE-2023-31437", "source": { "name": "debian-distro-debian-12", @@ -30183,7 +30183,7 @@ ] }, { - "bom-ref": "urn:uuid:9fd76e62-078e-4e27-b074-b4ef2dc9f29f", + "bom-ref": "urn:uuid:e7195835-3b29-41f6-bd75-ec912f75e38f", "id": "CVE-2023-31438", "source": { "name": "debian-distro-debian-12", @@ -30216,7 +30216,7 @@ ] }, { - "bom-ref": "urn:uuid:ccc00261-249b-423f-8252-7a195eb73837", + "bom-ref": "urn:uuid:55046be0-9d9a-4c4e-9332-3bc37e81e1fd", "id": "CVE-2023-31438", "source": { "name": "debian-distro-debian-12", @@ -30249,7 +30249,7 @@ ] }, { - "bom-ref": "urn:uuid:fa8995d1-5005-464b-bde4-d8b9cc4313ce", + "bom-ref": "urn:uuid:4139daed-0ef9-49a0-ba1e-4cad742ea5ba", "id": "CVE-2023-31439", "source": { "name": "debian-distro-debian-12", @@ -30282,7 +30282,7 @@ ] }, { - "bom-ref": "urn:uuid:8ac45bfd-5e6f-4c19-94bc-2e45cf184e41", + "bom-ref": "urn:uuid:80ab3c27-e088-41e0-b2eb-667dd33562c8", "id": "CVE-2023-31439", "source": { "name": "debian-distro-debian-12", @@ -30315,7 +30315,7 @@ ] }, { - "bom-ref": "urn:uuid:4fe700a2-21a5-483e-997c-4c751469db23", + "bom-ref": "urn:uuid:25baf925-1fe2-4eca-9b06-8d9e72221ddb", "id": "CVE-2023-31484", "source": { "name": "debian-distro-debian-12", @@ -30348,7 +30348,7 @@ ] }, { - "bom-ref": "urn:uuid:a600c071-5a83-48be-a735-d2f626bf36b5", + "bom-ref": "urn:uuid:ab73c2fd-ae51-424f-8c56-83b99b3cc143", "id": "CVE-2023-31486", "source": { "name": "debian-distro-debian-12", @@ -30381,7 +30381,7 @@ ] }, { - "bom-ref": "urn:uuid:577544be-9e2e-4f9e-ba7b-e809692b51d5", + "bom-ref": "urn:uuid:4455b69e-ecac-4eb6-859a-0216c5d77fd5", "id": "CVE-2023-39318", "source": { "name": "nvd-cpe", @@ -30432,7 +30432,7 @@ ] }, { - "bom-ref": "urn:uuid:9bf3faac-bd4a-4070-a214-511f3abb1203", + "bom-ref": "urn:uuid:fa74cd60-457d-41f7-9ec9-7db7bd98e7d4", "id": "CVE-2023-39319", "source": { "name": "nvd-cpe", @@ -30483,7 +30483,7 @@ ] }, { - "bom-ref": "urn:uuid:beec3923-734c-41f8-9b99-17f8343debaa", + "bom-ref": "urn:uuid:4cfeb8fd-1aa0-4647-a5b3-53389f3ce6ec", "id": "CVE-2023-39323", "source": { "name": "nvd-cpe", @@ -30543,7 +30543,7 @@ ] }, { - "bom-ref": "urn:uuid:bf4c95a2-e6ce-4cbf-b0ab-b721dfc7b6ec", + "bom-ref": "urn:uuid:915ca299-a677-4f24-8357-71786f986d7d", "id": "CVE-2023-39326", "source": { "name": "nvd-cpe", @@ -30591,7 +30591,7 @@ ] }, { - "bom-ref": "urn:uuid:ecbf58ac-4a88-4585-be97-0e9c50dca54e", + "bom-ref": "urn:uuid:42589060-af8f-444b-a2b9-d35a712b7c23", "id": "CVE-2023-39615", "source": { "name": "debian-distro-debian-12", @@ -30624,7 +30624,7 @@ ] }, { - "bom-ref": "urn:uuid:d3003fca-e118-4da5-bd03-777bc4fcb91e", + "bom-ref": "urn:uuid:217c286c-fd2a-4756-aa03-25471a88be7b", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -30657,7 +30657,7 @@ ] }, { - "bom-ref": "urn:uuid:a7f035aa-1711-4fec-9513-c26a2199f6d4", + "bom-ref": "urn:uuid:3aafdfb9-fb4c-44d1-b25d-b2c73ac68092", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -30690,7 +30690,7 @@ ] }, { - "bom-ref": "urn:uuid:cc4dde88-6caa-43a3-8211-690cb6e486d0", + "bom-ref": "urn:uuid:bf2fc30b-0218-41b2-aaee-a96a6f402cfd", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -30723,7 +30723,7 @@ ] }, { - "bom-ref": "urn:uuid:bea57535-1fe0-4a98-92f5-0bfb1eeac80d", + "bom-ref": "urn:uuid:ead12aa6-9685-4993-8c70-a6fdc77705b1", "id": "CVE-2023-44487", "source": { "name": "nvd-cpe", @@ -30739,6 +30739,12 @@ } ], "ratings": [ + { + "score": 7.5, + "severity": "high", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" + }, { "score": 7.5, "severity": "high", @@ -31176,7 +31182,7 @@ ] }, { - "bom-ref": "urn:uuid:1dad0769-dcbb-45d8-9783-f0e568f3cc0d", + "bom-ref": "urn:uuid:831ebf44-04a6-4d5f-8511-53cbcc78f9f9", "id": "CVE-2023-45285", "source": { "name": "nvd-cpe", @@ -31224,7 +31230,7 @@ ] }, { - "bom-ref": "urn:uuid:054fb107-b0a4-4bb2-861d-17b287be5e6b", + "bom-ref": "urn:uuid:1911a934-11ee-4cc4-a230-b9e35b55a3b5", "id": "CVE-2023-45287", "source": { "name": "nvd-cpe", @@ -31275,7 +31281,7 @@ ] }, { - "bom-ref": "urn:uuid:33c3b659-51ae-4236-8085-a9c58215b9c9", + "bom-ref": "urn:uuid:1e5154b2-c8de-4e07-b510-3ad24a7b2513", "id": "CVE-2023-45288", "source": { "name": "nvd-cpe", @@ -31329,7 +31335,7 @@ ] }, { - "bom-ref": "urn:uuid:9169d066-2ac9-48ee-b0e5-77a7ecc3eb5d", + "bom-ref": "urn:uuid:3d56a855-b427-472e-a7c1-3f7c794185ff", "id": "CVE-2023-45289", "source": { "name": "nvd-cpe", @@ -31377,7 +31383,7 @@ ] }, { - "bom-ref": "urn:uuid:4806eaa4-23b5-4fe7-9805-ca23c65fe17c", + "bom-ref": "urn:uuid:efc18444-8f36-4173-b05f-ddafacac0382", "id": "CVE-2023-45290", "source": { "name": "nvd-cpe", @@ -31425,7 +31431,7 @@ ] }, { - "bom-ref": "urn:uuid:1cfbb14d-18b6-4bdf-a9ba-530ba2a67208", + "bom-ref": "urn:uuid:d4e4b82a-2f61-474a-ade2-aa509e4f6715", "id": "CVE-2023-45322", "source": { "name": "debian-distro-debian-12", @@ -31458,7 +31464,7 @@ ] }, { - "bom-ref": "urn:uuid:037230c0-4f67-468c-ad7a-44eeb2b8ea91", + "bom-ref": "urn:uuid:c9300bc0-ff28-4ae3-a553-383636f44afe", "id": "CVE-2023-45853", "source": { "name": "debian-distro-debian-12", @@ -31491,7 +31497,7 @@ ] }, { - "bom-ref": "urn:uuid:e2d1f39b-2448-43d8-9a56-8ad60c7c6b74", + "bom-ref": "urn:uuid:61bb2bc2-40e2-4278-a91d-2059141e15b2", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -31524,7 +31530,7 @@ ] }, { - "bom-ref": "urn:uuid:581b210c-232a-4068-b646-9f8372269bec", + "bom-ref": "urn:uuid:c4d007a4-85cb-4f65-a9ef-043365bd549b", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -31557,7 +31563,7 @@ ] }, { - "bom-ref": "urn:uuid:50b33ecd-d223-431a-a0fe-1ebf79b4869e", + "bom-ref": "urn:uuid:10a4f9ad-cdac-4177-bcb6-5d4d10a36eff", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -31590,7 +31596,7 @@ ] }, { - "bom-ref": "urn:uuid:359d880f-cfd6-4007-b1da-8dc1b4c3066c", + "bom-ref": "urn:uuid:0c4c7675-bd38-4735-ac77-c6967103be57", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -31623,7 +31629,7 @@ ] }, { - "bom-ref": "urn:uuid:b0f294f7-f282-4cd8-bedd-4e61f17cfae9", + "bom-ref": "urn:uuid:eb3371e9-1be4-495c-a6c8-a70321385388", "id": "CVE-2023-4641", "source": { "name": "debian-distro-debian-12", @@ -31656,7 +31662,7 @@ ] }, { - "bom-ref": "urn:uuid:207ad695-a808-4bfc-8a41-81b46060303e", + "bom-ref": "urn:uuid:b13edf11-c1dc-42de-a94d-6ae88c6c09a4", "id": "CVE-2023-4641", "source": { "name": "debian-distro-debian-12", @@ -31689,7 +31695,7 @@ ] }, { - "bom-ref": "urn:uuid:eee8c6eb-c5f3-4ae0-9d5d-56ab40c473a9", + "bom-ref": "urn:uuid:4f4c947f-d595-4c0b-a9d1-163d5a246ab8", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -31722,7 +31728,7 @@ ] }, { - "bom-ref": "urn:uuid:9d332db3-be08-48ff-931b-03ba20b0983b", + "bom-ref": "urn:uuid:ddb334ea-9f98-47f0-9341-be4b1d5999e5", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -31755,7 +31761,7 @@ ] }, { - "bom-ref": "urn:uuid:67b2ad59-a98a-445e-986c-b531084984df", + "bom-ref": "urn:uuid:4acf22d5-769d-4d6d-9c62-8d51296d6968", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -31788,7 +31794,7 @@ ] }, { - "bom-ref": "urn:uuid:c97a3309-76d8-4dcd-b132-7f1374af7bcb", + "bom-ref": "urn:uuid:6ae1723b-1fdc-409d-81e5-8bab18e8b75e", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -31821,7 +31827,7 @@ ] }, { - "bom-ref": "urn:uuid:5638b923-8dd2-4407-b67f-41ea80415adc", + "bom-ref": "urn:uuid:7714cfb4-7f38-4976-aadd-5ce127fd7222", "id": "CVE-2023-52425", "source": { "name": "debian-distro-debian-12", @@ -31854,7 +31860,7 @@ ] }, { - "bom-ref": "urn:uuid:98a2bd01-8bdc-48ef-b43f-45ad6abf45e9", + "bom-ref": "urn:uuid:9a7bd560-278c-460c-85e9-da452ae41936", "id": "CVE-2023-52426", "source": { "name": "debian-distro-debian-12", @@ -31887,7 +31893,7 @@ ] }, { - "bom-ref": "urn:uuid:eacc1cdc-5909-42eb-b7f5-4853c6743463", + "bom-ref": "urn:uuid:672be417-ec8b-4c0c-9d33-6eaa8589234f", "id": "CVE-2023-7104", "source": { "name": "debian-distro-debian-12", @@ -31920,7 +31926,7 @@ ] }, { - "bom-ref": "urn:uuid:0d1c84ad-ad8a-4f31-8cde-b356dd946131", + "bom-ref": "urn:uuid:8e26d221-2223-42c6-9936-359f881e3d6c", "id": "CVE-2024-0232", "source": { "name": "debian-distro-debian-12", @@ -31953,7 +31959,7 @@ ] }, { - "bom-ref": "urn:uuid:24b86989-602f-4980-96db-37c995d43c0c", + "bom-ref": "urn:uuid:483641ef-27c7-4f38-bdcd-0d95f8248b31", "id": "CVE-2024-2236", "source": { "name": "debian-distro-debian-12", @@ -31986,7 +31992,7 @@ ] }, { - "bom-ref": "urn:uuid:fffe3ff3-4309-4dbe-9f34-910f984c7fce", + "bom-ref": "urn:uuid:229db649-bac5-4f65-8a26-e2a3f35e5470", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -32019,7 +32025,7 @@ ] }, { - "bom-ref": "urn:uuid:15e8865a-b8e9-4b9d-ba27-f7b59d300ed0", + "bom-ref": "urn:uuid:3f085405-b176-45b6-8c48-c93427dc8f9a", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -32052,7 +32058,7 @@ ] }, { - "bom-ref": "urn:uuid:91bfbdb5-1000-4729-a7c6-20dcb77e9e7f", + "bom-ref": "urn:uuid:fb2dcd88-eb4e-420d-9bd4-f32883be539f", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -32085,7 +32091,7 @@ ] }, { - "bom-ref": "urn:uuid:f4320ed5-be90-41a0-bdf5-dafeba79ff5c", + "bom-ref": "urn:uuid:d6a9f641-e5a8-4c91-b859-58328f5e918a", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -32118,7 +32124,7 @@ ] }, { - "bom-ref": "urn:uuid:02a9c234-8b7f-40f4-ada3-3264e2f2d66e", + "bom-ref": "urn:uuid:1fd2aa95-9e97-4003-a53d-7339b7cbfb22", "id": "CVE-2024-2379", "source": { "name": "debian-distro-debian-12", @@ -32151,7 +32157,7 @@ ] }, { - "bom-ref": "urn:uuid:a9b8f796-31c8-41b2-8443-5ba3d0e306f0", + "bom-ref": "urn:uuid:8c729b2d-19d2-4652-93d6-53d75a024e60", "id": "CVE-2024-2379", "source": { "name": "debian-distro-debian-12", @@ -32184,7 +32190,7 @@ ] }, { - "bom-ref": "urn:uuid:3c4706ee-b24c-4896-8318-9a339da4f9b4", + "bom-ref": "urn:uuid:d97b8230-98a4-4a37-ae51-3b572bda2f79", "id": "CVE-2024-24783", "source": { "name": "nvd-cpe", @@ -32232,7 +32238,7 @@ ] }, { - "bom-ref": "urn:uuid:3ffe6c76-03c7-4868-9705-ab071fc6d4aa", + "bom-ref": "urn:uuid:580f3559-1fdb-48fc-afd7-d3eeb1e69229", "id": "CVE-2024-24784", "source": { "name": "nvd-cpe", @@ -32249,7 +32255,10 @@ ], "ratings": [ { - "severity": "unknown" + "score": 7.5, + "severity": "high", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "description": "The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers.", @@ -32280,7 +32289,7 @@ ] }, { - "bom-ref": "urn:uuid:27612364-31a7-4f3a-ab5f-9e57b5091279", + "bom-ref": "urn:uuid:00637bd0-cffd-4227-b585-278eebae2d81", "id": "CVE-2024-24785", "source": { "name": "nvd-cpe", @@ -32328,7 +32337,7 @@ ] }, { - "bom-ref": "urn:uuid:1212870d-41a7-4729-a31a-e7d2cd29f7b6", + "bom-ref": "urn:uuid:c7236be9-892d-4911-bf40-a2ce5db583e2", "id": "CVE-2024-24787", "source": { "name": "nvd-cpe", @@ -32379,7 +32388,7 @@ ] }, { - "bom-ref": "urn:uuid:bffafef5-19f3-49c4-8a6c-08187b366e62", + "bom-ref": "urn:uuid:5f0dd798-5a47-4b30-851e-55ee80443aaf", "id": "CVE-2024-24789", "source": { "name": "nvd-cpe", @@ -32436,7 +32445,7 @@ ] }, { - "bom-ref": "urn:uuid:2a789f74-2b46-42f4-ad4d-aa0b86c851ed", + "bom-ref": "urn:uuid:63e30648-eee6-4620-be3a-bab195b13fc4", "id": "CVE-2024-24790", "source": { "name": "nvd-cpe", @@ -32484,7 +32493,7 @@ ] }, { - "bom-ref": "urn:uuid:b1cee4cc-f139-4f39-b5cb-faf3954218e3", + "bom-ref": "urn:uuid:9faba03c-5247-4879-9d8f-1e095c4332bd", "id": "CVE-2024-24791", "source": { "name": "nvd-cpe", @@ -32529,7 +32538,7 @@ ] }, { - "bom-ref": "urn:uuid:5f39413e-2223-4b35-bfff-e6ab98868d04", + "bom-ref": "urn:uuid:92de05fa-087d-4f01-8ef3-cecacf7a104b", "id": "CVE-2024-25062", "source": { "name": "debian-distro-debian-12", @@ -32562,7 +32571,7 @@ ] }, { - "bom-ref": "urn:uuid:cc70ebf0-75ea-46e4-98fa-a72f70771ab6", + "bom-ref": "urn:uuid:9a51fd3b-9b1e-4c5b-9326-87b9fcbc9cbb", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -32595,7 +32604,7 @@ ] }, { - "bom-ref": "urn:uuid:0d6ccb71-5d3a-4483-a32c-fe8ae427a428", + "bom-ref": "urn:uuid:b8a343ed-4403-417e-a63a-b1a1770dc3b9", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -32628,7 +32637,7 @@ ] }, { - "bom-ref": "urn:uuid:47cfd0c2-0c42-43e7-9858-2b8731d561e6", + "bom-ref": "urn:uuid:62945c3a-e14f-4de4-b268-9d075de5f10f", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -32661,7 +32670,7 @@ ] }, { - "bom-ref": "urn:uuid:e3159ff1-a3fd-4202-8d5f-57c215b22547", + "bom-ref": "urn:uuid:83f5bc32-3cb6-4b2e-a2ee-4ebc5f8ab681", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -32694,7 +32703,7 @@ ] }, { - "bom-ref": "urn:uuid:4ffaf848-2707-4ded-b486-ad391de118a5", + "bom-ref": "urn:uuid:371bc5d8-0feb-4ca0-b948-fb71fc1015e4", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -32727,7 +32736,7 @@ ] }, { - "bom-ref": "urn:uuid:5f96f83b-6746-46f3-b7b5-e017c1018ca9", + "bom-ref": "urn:uuid:4eb2f9bd-45ec-40f3-93e5-47c383bc1a22", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -32760,7 +32769,7 @@ ] }, { - "bom-ref": "urn:uuid:65a2df46-89e2-4471-b661-e3d263e72778", + "bom-ref": "urn:uuid:e42067fc-7999-4d66-8608-d50d04f1363d", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -32793,7 +32802,7 @@ ] }, { - "bom-ref": "urn:uuid:23938419-47a4-4a5a-84e3-5768374a4b86", + "bom-ref": "urn:uuid:06e593fe-7549-4498-be48-1d6eb2908b3c", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -32826,7 +32835,7 @@ ] }, { - "bom-ref": "urn:uuid:a6f15d6a-9000-4b6a-86e1-eaa0389882e5", + "bom-ref": "urn:uuid:8517b6a4-e8cb-437f-849b-e8802e81eb5f", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -32859,7 +32868,7 @@ ] }, { - "bom-ref": "urn:uuid:eb09b834-9282-4acb-bef8-00e88136564d", + "bom-ref": "urn:uuid:54bbfb44-302f-45ed-a107-5ca96311a5bc", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -32892,7 +32901,7 @@ ] }, { - "bom-ref": "urn:uuid:b2a44d2a-36db-4d21-983c-ff3f661d034e", + "bom-ref": "urn:uuid:d7074afc-988b-4406-b183-d47d8b07718a", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -32925,7 +32934,7 @@ ] }, { - "bom-ref": "urn:uuid:acf0f3fc-76a5-4767-ae46-37fcbf750f67", + "bom-ref": "urn:uuid:86443a6a-547c-4280-8ac2-906ccea5def9", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -32958,7 +32967,7 @@ ] }, { - "bom-ref": "urn:uuid:21a9368b-a4dd-4af2-92ef-bd27d71f8fe8", + "bom-ref": "urn:uuid:25442f75-eca0-4391-b58f-01dcd4ffa4b0", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -32991,7 +33000,7 @@ ] }, { - "bom-ref": "urn:uuid:8dfbc4d6-7f5d-405b-a508-64cbdfc444a0", + "bom-ref": "urn:uuid:02eb265b-c8c6-4b7e-898f-cf2b7899221a", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -33024,7 +33033,7 @@ ] }, { - "bom-ref": "urn:uuid:fa02ae66-b4bd-4750-b9da-74b4d7302661", + "bom-ref": "urn:uuid:a7917a18-3ad9-4eea-8790-ccbe6d426ef9", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -33057,7 +33066,7 @@ ] }, { - "bom-ref": "urn:uuid:606f618a-58fb-4a77-b69c-48576e10a78d", + "bom-ref": "urn:uuid:9f425823-c60b-43c6-bb01-0f95adfd0958", "id": "CVE-2024-28182", "source": { "name": "debian-distro-debian-12", @@ -33090,7 +33099,7 @@ ] }, { - "bom-ref": "urn:uuid:5a8d797e-f6fc-4224-9c24-21ec0675dc85", + "bom-ref": "urn:uuid:f06af97d-bbbb-4bee-a6f4-ef62102db05f", "id": "CVE-2024-28757", "source": { "name": "debian-distro-debian-12", @@ -33123,7 +33132,7 @@ ] }, { - "bom-ref": "urn:uuid:fc361023-2f15-4594-85ac-db84a224460d", + "bom-ref": "urn:uuid:aba25ff1-9146-4f13-8c9f-3464df22746c", "id": "CVE-2024-34459", "source": { "name": "debian-distro-debian-12", @@ -33156,7 +33165,7 @@ ] }, { - "bom-ref": "urn:uuid:9f05135c-7969-43b9-b477-8e91199ef701", + "bom-ref": "urn:uuid:d34ccb52-a4fe-4080-b74c-9bbcb7205aab", "id": "CVE-2024-37370", "source": { "name": "debian-distro-debian-12", @@ -33189,7 +33198,7 @@ ] }, { - "bom-ref": "urn:uuid:9e04f66e-fc0d-4331-bf00-078aa78d166e", + "bom-ref": "urn:uuid:1f4a58b1-a4e8-4e44-9dc7-bafc90b8652f", "id": "CVE-2024-37370", "source": { "name": "debian-distro-debian-12", @@ -33222,7 +33231,7 @@ ] }, { - "bom-ref": "urn:uuid:b318ff51-f715-4a0b-ae87-a7891900052f", + "bom-ref": "urn:uuid:262b5563-85b8-4d20-8e1c-4b9226d8e436", "id": "CVE-2024-37370", "source": { "name": "debian-distro-debian-12", @@ -33255,7 +33264,7 @@ ] }, { - "bom-ref": "urn:uuid:18b8bd15-f359-40ae-94f6-27e25ff01a84", + "bom-ref": "urn:uuid:8c16c744-d3c4-4766-9568-38e49ea4fa0a", "id": "CVE-2024-37370", "source": { "name": "debian-distro-debian-12", @@ -33288,7 +33297,7 @@ ] }, { - "bom-ref": "urn:uuid:e6c4f646-6929-4317-95f6-97d447f6fc81", + "bom-ref": "urn:uuid:c7029ff2-fe0a-45c4-b1c1-124dd47fa2f9", "id": "CVE-2024-37371", "source": { "name": "debian-distro-debian-12", @@ -33321,7 +33330,7 @@ ] }, { - "bom-ref": "urn:uuid:9f9777a6-08cc-49d6-bc15-9d1dae043514", + "bom-ref": "urn:uuid:a90ff6f5-e995-48fb-896d-050d2f30e98a", "id": "CVE-2024-37371", "source": { "name": "debian-distro-debian-12", @@ -33354,7 +33363,7 @@ ] }, { - "bom-ref": "urn:uuid:7c1ddae8-e1ec-47f2-a1b0-0ce87d8b2dc9", + "bom-ref": "urn:uuid:466ee1a9-fb43-49d2-ae1c-1605ec809a50", "id": "CVE-2024-37371", "source": { "name": "debian-distro-debian-12", @@ -33387,7 +33396,7 @@ ] }, { - "bom-ref": "urn:uuid:dda332ae-3566-4a4d-a76f-c97dbbe987a4", + "bom-ref": "urn:uuid:f295a81d-2200-4789-ae3c-051d1fb63806", "id": "CVE-2024-37371", "source": { "name": "debian-distro-debian-12", @@ -33420,85 +33429,7 @@ ] }, { - "bom-ref": "urn:uuid:1ccc98ca-0343-4836-8814-7a0712a64545", - "id": "CVE-2024-4030", - "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" - }, - "references": [ - { - "id": "CVE-2024-4030", - "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" - } - } - ], - "ratings": [ - { - "score": 7.1, - "severity": "high", - "method": "CVSSv31", - "vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N" - } - ], - "description": "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700” for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.\n", - "advisories": [ - { - "url": "https://github.com/python/cpython/commit/35c799d79177b962ddace2fa068101465570a29a" - }, - { - "url": "https://github.com/python/cpython/commit/5130731c9e779b97d00a24f54cdce73ce9975dfd" - }, - { - "url": "https://github.com/python/cpython/commit/66f8bb76a15e64a1bb7688b177ed29e26230fdee" - }, - { - "url": "https://github.com/python/cpython/commit/6d0850c4c8188035643586ab4d8ec2468abd699e" - }, - { - "url": "https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759033e" - }, - { - "url": "https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df070d" - }, - { - "url": "https://github.com/python/cpython/commit/91e3669e01245185569d09e9e6e11641282971ee" - }, - { - "url": "https://github.com/python/cpython/commit/94591dca510c796c7d40e9b4167ea56f2fdf28ca" - }, - { - "url": "https://github.com/python/cpython/commit/c8f868dc52f98011d0f9b459b6487920bfb0ac4d" - }, - { - "url": "https://github.com/python/cpython/commit/d86b49411753bf2c83291e3a14ae43fefded2f84" - }, - { - "url": "https://github.com/python/cpython/commit/e1dfa978b1ad210d551385ad8073ec6154f53763" - }, - { - "url": "https://github.com/python/cpython/commit/eb29e2f5905da93333d1ce78bc98b151e763ff46" - }, - { - "url": "https://github.com/python/cpython/issues/118486" - }, - { - "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636/" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240705-0005/" - } - ], - "affects": [ - { - "ref": "pkg:generic/python@3.11.9?package-id=c31c14f1edce3c84" - } - ] - }, - { - "bom-ref": "urn:uuid:84e1b9cc-be08-4573-a9a1-e44ccd09f4fc", + "bom-ref": "urn:uuid:7429ffe7-2313-4730-8db2-f6d2717e421e", "id": "CVE-2024-4032", "source": { "name": "nvd-cpe", @@ -33567,7 +33498,7 @@ ] }, { - "bom-ref": "urn:uuid:d8254fbe-8969-4ed3-b418-f14388db8dd3", + "bom-ref": "urn:uuid:f5b59dbe-0241-48a3-b1f6-3d220b4b9520", "id": "CVE-2024-4317", "source": { "name": "debian-distro-debian-12", @@ -33600,7 +33531,7 @@ ] }, { - "bom-ref": "urn:uuid:bc858f3e-3b88-40b0-9305-cb72aa05454a", + "bom-ref": "urn:uuid:0a5e2c2b-9b00-4927-8d92-82a89c7b88c2", "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", @@ -33633,7 +33564,7 @@ ] }, { - "bom-ref": "urn:uuid:addb36a9-e20f-4cb3-8713-338dfa73aa84", + "bom-ref": "urn:uuid:afab8e41-84fb-4c43-9799-fa6ff927306e", "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", @@ -33666,7 +33597,7 @@ ] }, { - "bom-ref": "urn:uuid:db84e7d0-d209-44e7-9985-0c02f5de6694", + "bom-ref": "urn:uuid:6c958a9c-eb2f-4ce9-af13-d937f744750a", "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", @@ -33699,7 +33630,7 @@ ] }, { - "bom-ref": "urn:uuid:a88ec7c3-9f9d-4fd9-a0d8-3fc45ed316e0", + "bom-ref": "urn:uuid:78374a43-dd30-4ae3-8024-cdeb1e77df8c", "id": "CVE-2024-4741", "source": { "name": "debian-distro-debian-12", @@ -33731,7 +33662,7 @@ ] }, { - "bom-ref": "urn:uuid:b76064d7-4194-4b7a-b5cc-8175583500d9", + "bom-ref": "urn:uuid:995ba6f7-1f29-474a-a10d-a6c7675e5899", "id": "CVE-2024-4741", "source": { "name": "debian-distro-debian-12", @@ -33763,7 +33694,7 @@ ] }, { - "bom-ref": "urn:uuid:29677f44-eb7f-416c-85ba-9056f7e6607f", + "bom-ref": "urn:uuid:a4e25bec-9234-47c5-a571-b06b5a3310d5", "id": "CVE-2024-4741", "source": { "name": "debian-distro-debian-12", @@ -33795,7 +33726,7 @@ ] }, { - "bom-ref": "urn:uuid:bd6da9a1-cc3c-46e3-a0bb-26d3c4a00bb5", + "bom-ref": "urn:uuid:8cb877db-f3f3-464c-a5bd-258fd8a3f2be", "id": "CVE-2024-5535", "source": { "name": "debian-distro-debian-12", @@ -33828,7 +33759,7 @@ ] }, { - "bom-ref": "urn:uuid:2bdc7783-14c8-4bb6-945e-a8eea0380c89", + "bom-ref": "urn:uuid:d237ce73-e812-4004-a6ee-471595bbc56a", "id": "CVE-2024-5535", "source": { "name": "debian-distro-debian-12", @@ -33861,7 +33792,7 @@ ] }, { - "bom-ref": "urn:uuid:995e6441-b51f-4d0d-bdc6-e9557084eedb", + "bom-ref": "urn:uuid:264bfd98-35e9-415e-ae0e-b8b06a9a9223", "id": "CVE-2024-5535", "source": { "name": "debian-distro-debian-12", @@ -33894,7 +33825,115 @@ ] }, { - "bom-ref": "urn:uuid:e2b7126d-de23-461d-a070-118419cde07d", + "bom-ref": "urn:uuid:0df54cbf-e0bb-47f2-adb3-6460f631466b", + "id": "CVE-2024-6923", + "source": { + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" + }, + "references": [ + { + "id": "CVE-2024-6923", + "source": { + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" + } + } + ], + "ratings": [ + { + "score": 5.5, + "severity": "medium", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L" + } + ], + "description": "There is a MEDIUM severity vulnerability affecting CPython.\n\nThe \nemail module didn’t properly quote newlines for email headers when \nserializing an email message allowing for header injection when an email\n is serialized.", + "advisories": [ + { + "url": "https://github.com/python/cpython/issues/121650" + }, + { + "url": "https://github.com/python/cpython/pull/122233" + }, + { + "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" + } + ], + "affects": [ + { + "ref": "pkg:generic/python@3.11.9?package-id=c31c14f1edce3c84" + } + ] + }, + { + "bom-ref": "urn:uuid:6ee66dd0-df93-4b9b-8379-c0d259432049", + "id": "CVE-2024-7264", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-7264" + }, + "references": [ + { + "id": "CVE-2024-7264", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-7264" + } + } + ], + "ratings": [ + { + "severity": "unknown" + } + ], + "description": "libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an ASN.1 Generalized Time field. If given an syntactically incorrect field, the parser might end up using -1 for the length of the *time fraction*, leading to a `strlen()` getting performed on a pointer to a heap buffer area that is not (purposely) null terminated. This flaw most likely leads to a crash, but can also lead to heap contents getting returned to the application when [CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used.", + "advisories": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2024-7264" + } + ], + "affects": [ + { + "ref": "pkg:deb/debian/curl@7.88.1-10%2Bdeb12u6?arch=amd64&distro=debian-12&package-id=004f2529fac224aa" + } + ] + }, + { + "bom-ref": "urn:uuid:9d0055a2-be9a-466d-a350-b21d93cd40b4", + "id": "CVE-2024-7264", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-7264" + }, + "references": [ + { + "id": "CVE-2024-7264", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-7264" + } + } + ], + "ratings": [ + { + "severity": "unknown" + } + ], + "description": "libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an ASN.1 Generalized Time field. If given an syntactically incorrect field, the parser might end up using -1 for the length of the *time fraction*, leading to a `strlen()` getting performed on a pointer to a heap buffer area that is not (purposely) null terminated. This flaw most likely leads to a crash, but can also lead to heap contents getting returned to the application when [CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used.", + "advisories": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2024-7264" + } + ], + "affects": [ + { + "ref": "pkg:deb/debian/libcurl4@7.88.1-10%2Bdeb12u6?arch=amd64&upstream=curl&distro=debian-12&package-id=f9f0a840b5701b6c" + } + ] + }, + { + "bom-ref": "urn:uuid:6cf7e4ef-2196-4cad-a6cb-c037a1bcfb0e", "id": "GHSA-248v-346w-9cwc", "source": { "name": "github-language-python", @@ -33927,7 +33966,7 @@ ] }, { - "bom-ref": "urn:uuid:b4f6fe63-8359-4443-a752-24f8207d877d", + "bom-ref": "urn:uuid:e8360ac9-f4e5-4884-b271-dedf806fa57a", "id": "GHSA-c8m8-j448-xjx7", "source": { "name": "github-language-python", @@ -33963,7 +34002,7 @@ ] }, { - "bom-ref": "urn:uuid:96edda21-2016-4370-86cd-32cbe59a1f8e", + "bom-ref": "urn:uuid:9c241eec-1a89-4586-8767-0218aa0efacf", "id": "GHSA-cf56-g6w6-pqq2", "source": { "name": "github-language-python", @@ -33999,7 +34038,7 @@ ] }, { - "bom-ref": "urn:uuid:be06e156-95ae-449f-9516-6d554a92b001", + "bom-ref": "urn:uuid:d17e14d7-c903-4ebe-a36d-186d03317232", "id": "GHSA-cx63-2mw6-8hw5", "source": { "name": "github-language-python", @@ -34035,7 +34074,7 @@ ] }, { - "bom-ref": "urn:uuid:b11a3d00-937e-4649-9659-f07b93d5df10", + "bom-ref": "urn:uuid:4848173a-aef3-45d6-94a5-1912d2302723", "id": "GHSA-cx63-2mw6-8hw5", "source": { "name": "github-language-python", @@ -34071,7 +34110,7 @@ ] }, { - "bom-ref": "urn:uuid:d3447ad5-fb7d-479f-8a00-7c977f64cc5a", + "bom-ref": "urn:uuid:84e34178-141e-4b29-bc57-81096f8179e6", "id": "GHSA-g92j-qhmh-64v2", "source": { "name": "github-language-python", diff --git a/sboms/docker.io_vectorim_element-web:v1.11.69.json b/sboms/docker.io_vectorim_element-web:v1.11.69.json index 3dd84f4..767177e 100644 --- a/sboms/docker.io_vectorim_element-web:v1.11.69.json +++ b/sboms/docker.io_vectorim_element-web:v1.11.69.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:5aaa252c-e355-4f97-8a89-d24fb0475677", + "serialNumber": "urn:uuid:c7a9ccd3-8599-4db2-823b-8cb04dd49d6a", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:18:39Z", + "timestamp": "2024-08-06T17:02:19Z", "tools": { "components": [ { @@ -1920,7 +1920,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:494e2e06-adba-4282-9f9b-a7bdf9656d01", + "bom-ref": "urn:uuid:620fed9e-038e-40d0-bb46-716af09f5a5f", "id": "CVE-2023-42363", "source": { "name": "alpine-distro-alpine-3.19", @@ -1952,7 +1952,7 @@ ] }, { - "bom-ref": "urn:uuid:35e28180-ac96-4777-b7f8-34b76e610d51", + "bom-ref": "urn:uuid:be29f5a5-3829-4a32-912d-80df377c6a98", "id": "CVE-2023-42363", "source": { "name": "alpine-distro-alpine-3.19", @@ -1984,7 +1984,7 @@ ] }, { - "bom-ref": "urn:uuid:499427ab-8e2e-42fc-b525-f4971699f76b", + "bom-ref": "urn:uuid:e8ce7eb7-a4eb-448a-a724-7e5eb4a0cc72", "id": "CVE-2023-42363", "source": { "name": "alpine-distro-alpine-3.19", @@ -2016,7 +2016,7 @@ ] }, { - "bom-ref": "urn:uuid:c1eff3d8-e82f-4213-acd0-c26ca27a1ae5", + "bom-ref": "urn:uuid:f6747532-eb9b-4eb7-b413-408b491ebeaf", "id": "CVE-2023-42364", "source": { "name": "alpine-distro-alpine-3.19", @@ -2048,7 +2048,7 @@ ] }, { - "bom-ref": "urn:uuid:5833c544-b082-4182-8f1c-436d054c6111", + "bom-ref": "urn:uuid:44fa4a9f-f15e-4a97-9f1d-75813dc5d116", "id": "CVE-2023-42364", "source": { "name": "alpine-distro-alpine-3.19", @@ -2080,7 +2080,7 @@ ] }, { - "bom-ref": "urn:uuid:652034c0-f9c8-419e-8802-a19af290e84a", + "bom-ref": "urn:uuid:1b8ab5cf-e44f-42e3-a371-acc0488ad9e6", "id": "CVE-2023-42364", "source": { "name": "alpine-distro-alpine-3.19", @@ -2112,7 +2112,7 @@ ] }, { - "bom-ref": "urn:uuid:22b2e600-7f14-419d-9e0c-52427d73a218", + "bom-ref": "urn:uuid:cb0f6a06-a57b-4fdc-abd8-6d0de6072129", "id": "CVE-2023-42365", "source": { "name": "alpine-distro-alpine-3.19", @@ -2144,7 +2144,7 @@ ] }, { - "bom-ref": "urn:uuid:fa807fd8-1326-43df-abca-5a24ac04f4cb", + "bom-ref": "urn:uuid:1a2b37dc-89cc-41f2-886d-4b2cd0c96548", "id": "CVE-2023-42365", "source": { "name": "alpine-distro-alpine-3.19", @@ -2176,7 +2176,7 @@ ] }, { - "bom-ref": "urn:uuid:cc4c5db9-6d62-43b2-947b-4542bf3d7a72", + "bom-ref": "urn:uuid:bc7d1c8e-6667-48f4-95da-611feed61dd0", "id": "CVE-2023-42365", "source": { "name": "alpine-distro-alpine-3.19", @@ -2208,7 +2208,7 @@ ] }, { - "bom-ref": "urn:uuid:751f35cf-4d87-4e51-bb7e-9a6c38513f42", + "bom-ref": "urn:uuid:c7a5860d-659e-4f35-be0c-df77b690bd0e", "id": "CVE-2023-42366", "source": { "name": "alpine-distro-alpine-3.19", @@ -2240,7 +2240,7 @@ ] }, { - "bom-ref": "urn:uuid:84c9eca1-3cb8-43fe-9b6f-8bed4affe7ad", + "bom-ref": "urn:uuid:282ac983-7d9e-4096-828c-313fff030f86", "id": "CVE-2023-42366", "source": { "name": "alpine-distro-alpine-3.19", @@ -2272,7 +2272,7 @@ ] }, { - "bom-ref": "urn:uuid:94dfa57e-74ac-4f87-b58f-a557f01b7114", + "bom-ref": "urn:uuid:a33da312-4db0-4172-80e1-43977169c7f0", "id": "CVE-2023-42366", "source": { "name": "alpine-distro-alpine-3.19", @@ -2304,7 +2304,7 @@ ] }, { - "bom-ref": "urn:uuid:c39f27c8-20d2-4560-9436-4ec6f5b17829", + "bom-ref": "urn:uuid:36395e3f-4f21-4107-ab3a-6dc7139ebeea", "id": "CVE-2024-4741", "source": { "name": "alpine-distro-alpine-3.19", @@ -2336,7 +2336,7 @@ ] }, { - "bom-ref": "urn:uuid:d4dcbeec-f863-4255-98ab-9eeeef788284", + "bom-ref": "urn:uuid:ae2c9acc-e79e-4da8-b1f1-ef4a2969539f", "id": "CVE-2024-4741", "source": { "name": "alpine-distro-alpine-3.19", @@ -2368,7 +2368,7 @@ ] }, { - "bom-ref": "urn:uuid:1bb36cd9-3ca9-4dbf-aafc-76104c1c817d", + "bom-ref": "urn:uuid:14972e08-6b2d-4c4c-a9c8-e5cc8913f8ab", "id": "CVE-2024-5535", "source": { "name": "alpine-distro-alpine-3.19", @@ -2400,7 +2400,7 @@ ] }, { - "bom-ref": "urn:uuid:52d3a2ad-9060-4f43-b755-21cff4eec2ad", + "bom-ref": "urn:uuid:74a96eb9-90b4-4e9e-ba11-efffad7af587", "id": "CVE-2024-5535", "source": { "name": "alpine-distro-alpine-3.19", diff --git a/sboms/docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.7.json b/sboms/docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.8.json similarity index 94% rename from sboms/docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.7.json rename to sboms/docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.8.json index 8b5e438..6d03ad7 100644 --- a/sboms/docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.7.json +++ b/sboms/docker.io_vectorim_ess-core-operator-conversion-webhook:2.19.8.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:f8902a5d-ec84-412c-ab04-1977b70b3bb4", + "serialNumber": "urn:uuid:8aef7e97-27b0-4122-9925-dd7cabff3030", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:22:12Z", + "timestamp": "2024-08-06T17:09:06Z", "tools": { "components": [ { @@ -17,10 +17,10 @@ ] }, "component": { - "bom-ref": "bc4e2003e464efe5", + "bom-ref": "dab7fc93af4b3c34", "type": "container", - "name": "docker.io/vectorim/ess-core-operator-conversion-webhook:2.19.7@sha256:2c3e6b30f1235f587632bf185b0aafc1ce63bec7d36d421f9df00436e5ef1b0b", - "version": "sha256:2c3e6b30f1235f587632bf185b0aafc1ce63bec7d36d421f9df00436e5ef1b0b" + "name": "docker.io/vectorim/ess-core-operator-conversion-webhook:2.19.8@sha256:06a5b407203003735e26d23a56cdaa51c8c238a1fdb7fdfefd88d50a07debd9a", + "version": "sha256:06a5b407203003735e26d23a56cdaa51c8c238a1fdb7fdfefd88d50a07debd9a" }, "properties": [ { @@ -133,7 +133,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -182,7 +182,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -236,7 +236,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -294,7 +294,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -356,7 +356,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -418,7 +418,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -480,7 +480,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -542,7 +542,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -596,7 +596,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -650,7 +650,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -708,7 +708,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -766,7 +766,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -820,7 +820,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -874,7 +874,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -928,7 +928,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -990,7 +990,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1044,7 +1044,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1106,7 +1106,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1168,7 +1168,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1222,7 +1222,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1276,7 +1276,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1330,7 +1330,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1384,7 +1384,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1438,7 +1438,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1492,7 +1492,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1546,7 +1546,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1600,7 +1600,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1654,7 +1654,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1708,7 +1708,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1761,7 +1761,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1814,7 +1814,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1868,7 +1868,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1921,7 +1921,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -1974,7 +1974,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2027,7 +2027,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2080,7 +2080,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2133,7 +2133,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2187,7 +2187,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2240,7 +2240,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2293,7 +2293,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2404,7 +2404,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2474,7 +2474,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2527,7 +2527,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", @@ -2584,7 +2584,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:ca2596ecf7224eba9907d21ab9cd1f9f876de9b9a5993799ac9577403c638e0f" + "value": "sha256:c26a07251b5d869348cd55fd792c5a1b1873fad9fe74d4da301c211e758cdfd6" }, { "name": "syft:location:0:path", diff --git a/sboms/docker.io_vectorim_ess-core-operator:2.19.7.json b/sboms/docker.io_vectorim_ess-core-operator:2.19.8.json similarity index 86% rename from sboms/docker.io_vectorim_ess-core-operator:2.19.7.json rename to sboms/docker.io_vectorim_ess-core-operator:2.19.8.json index d2b6e50..2ef884c 100644 --- a/sboms/docker.io_vectorim_ess-core-operator:2.19.7.json +++ b/sboms/docker.io_vectorim_ess-core-operator:2.19.8.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:d0d6b1bc-e35b-4493-b92e-c8d81f9fed12", + "serialNumber": "urn:uuid:ed529347-0e64-449b-8d2f-6752bd32e519", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:22:18Z", + "timestamp": "2024-08-06T17:08:26Z", "tools": { "components": [ { @@ -17,10 +17,10 @@ ] }, "component": { - "bom-ref": "79db673910da0e47", + "bom-ref": "807faae90fc18058", "type": "container", - "name": "docker.io/vectorim/ess-core-operator:2.19.7@sha256:41b930c1724617879faf6766853ef5bd13a31e049bbe5215af53f10fe7b9a298", - "version": "sha256:41b930c1724617879faf6766853ef5bd13a31e049bbe5215af53f10fe7b9a298" + "name": "docker.io/vectorim/ess-core-operator:2.19.8@sha256:8d7fbd3814fc2e535be956dd2f1840cf852bd93c8aba0f84d19c32836aeb30d4", + "version": "sha256:8d7fbd3814fc2e535be956dd2f1840cf852bd93c8aba0f84d19c32836aeb30d4" }, "properties": [ { @@ -100,7 +100,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -108,7 +108,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -193,7 +193,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -201,7 +201,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -209,7 +209,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -367,7 +367,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -375,7 +375,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -383,7 +383,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -391,6 +391,148 @@ } ] }, + { + "bom-ref": "pkg:pypi/pygments@2.18.0?package-id=b798b66aa6f82750", + "type": "library", + "author": "Georg Brandl ", + "name": "Pygments", + "version": "2.18.0", + "licenses": [ + { + "license": { + "id": "BSD-2-Clause" + } + } + ], + "cpe": "cpe:2.3:a:georg_brandl_\\", - "name": "docutils", - "version": "0.21.2", - "cpe": "cpe:2.3:a:david_goodger_\\", + "name": "dataclasses-json", + "version": "0.5.9", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:python-dataclasses-json:python-dataclasses-json:0.5.9:*:*:*:*:*:*:*", + "purl": "pkg:pypi/dataclasses-json@0.5.9", "properties": [ { "name": "syft:package:foundBy", @@ -2680,271 +2930,408 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:david_goodger_\\", + "name": "docutils", + "version": "0.21.2", + "cpe": "cpe:2.3:a:david_goodger_\\", - "name": "idna", - "version": "3.7", - "cpe": "cpe:2.3:a:kim_davies_\\", + "name": "htmlmin", + "version": "0.1.12", + "licenses": [ + { + "license": { + "name": "BSD" + } + } + ], + "cpe": "cpe:2.3:a:dave_mankoff_project:python-htmlmin:0.1.12:*:*:*:*:*:*:*", + "purl": "pkg:pypi/htmlmin@0.1.12", "properties": [ { "name": "syft:package:foundBy", @@ -12705,129 +13249,154 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:kim_davies_\\", - "name": "importlib_metadata", - "version": "8.0.0", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:\\\"jason_r__coombs\\\"_\\", + "name": "idna", + "version": "3.7", + "cpe": "cpe:2.3:a:kim_davies_\\", + "name": "importlib_metadata", + "version": "8.0.0", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:\\\"jason_r__coombs\\\"_\\", + "name": "json-schema-for-humans", + "version": "1.0.2", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:python-json-schema-for-humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/json-schema-for-humans@1.0.2", "properties": [ { "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "value": "python-installed-package-cataloger" }, { "name": "syft:package:language", - "value": "go" + "value": "python" }, { "name": "syft:package:type", - "value": "go-module" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "value": "python-package" }, { - "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for-humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCryptoSettings:0", - "value": "standard-crypto" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:2ORfZ7+bGC3YJqGpV0KSDDEVf8hdGQ6A03/50vj8pmw=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "github.com/operator-framework/ansible-operator-plugins" - } - ] - }, - { - "bom-ref": "pkg:golang/k8s.io/api@v0.30.0?package-id=ccd91cac031e7bea", - "type": "library", - "name": "k8s.io/api", - "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/api@v0.30.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for-humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for-humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:siWhRq7cNjy2iHssOB9SCGNCl2spiF1dO3dABqZ8niA=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" - } - ] - }, - { - "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3?package-id=ff16276472ec4319", - "type": "library", - "name": "k8s.io/apiextensions-apiserver", - "version": "v0.29.3", - "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCryptoSettings:0", - "value": "standard-crypto" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:9HF+EtZaVpFjStakF4yVufnXGPRppWFEQ87qnO91YeI=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "github.com/operator-framework/ansible-operator-plugins" - } - ] - }, - { - "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0?package-id=1696cbdf45aba89a", - "type": "library", - "name": "k8s.io/apiextensions-apiserver", - "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:jcZFKMqnICJfRxTgnC4E+Hpcq8UEhT8B2lhBcQ+6uAs=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/json_schema_for_humans-1.0.2.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/json_schema_for_humans-1.0.2.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.29.3?package-id=223e79f62ad810fe", + "bom-ref": "pkg:golang/k8s.io/api@v0.29.3?package-id=738219e2aa1731bd", "type": "library", - "name": "k8s.io/apimachinery", + "name": "k8s.io/api", "version": "v0.29.3", - "purl": "pkg:golang/k8s.io/apimachinery@v0.29.3", + "purl": "pkg:golang/k8s.io/api@v0.29.3", "properties": [ { "name": "syft:package:foundBy", @@ -14508,7 +15413,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -14528,7 +15433,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:2tbx+5L7RNvqJjn7RIuIKu9XTsIZ9Z5wX2G22XAa5EU=" + "value": "h1:2ORfZ7+bGC3YJqGpV0KSDDEVf8hdGQ6A03/50vj8pmw=" }, { "name": "syft:metadata:mainModule", @@ -14537,11 +15442,11 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.30.0?package-id=4695d66811cad184", + "bom-ref": "pkg:golang/k8s.io/api@v0.30.0?package-id=ccd91cac031e7bea", "type": "library", - "name": "k8s.io/apimachinery", + "name": "k8s.io/api", "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/apimachinery@v0.30.0", + "purl": "pkg:golang/k8s.io/api@v0.30.0", "properties": [ { "name": "syft:package:foundBy", @@ -14561,7 +15466,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14577,7 +15482,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:qxVPsyDM5XS96NIh9Oj6LavoVFYff/Pon9cZeDIkHHA=" + "value": "h1:siWhRq7cNjy2iHssOB9SCGNCl2spiF1dO3dABqZ8niA=" }, { "name": "syft:metadata:mainModule", @@ -14586,11 +15491,11 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/apiserver@v0.30.0?package-id=717471a33e3892e9", + "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3?package-id=ff16276472ec4319", "type": "library", - "name": "k8s.io/apiserver", - "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/apiserver@v0.30.0", + "name": "k8s.io/apiextensions-apiserver", + "version": "v0.29.3", + "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3", "properties": [ { "name": "syft:package:foundBy", @@ -14610,11 +15515,11 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", - "value": "/bin/helm" + "value": "/usr/local/bin/ansible-operator" }, { "name": "syft:metadata:architecture", @@ -14624,22 +15529,26 @@ "name": "syft:metadata:goCompiledVersion", "value": "go1.22.5" }, + { + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" + }, { "name": "syft:metadata:h1Digest", - "value": "h1:QCec+U72tMQ+9tR6A0sMBB5Vh6ImCEkoKkTDRABWq6M=" + "value": "h1:9HF+EtZaVpFjStakF4yVufnXGPRppWFEQ87qnO91YeI=" }, { "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "value": "github.com/operator-framework/ansible-operator-plugins" } ] }, { - "bom-ref": "pkg:golang/k8s.io/cli-runtime@v0.30.0?package-id=07ab6ce886e70607", + "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0?package-id=1696cbdf45aba89a", "type": "library", - "name": "k8s.io/cli-runtime", + "name": "k8s.io/apiextensions-apiserver", "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/cli-runtime@v0.30.0", + "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0", "properties": [ { "name": "syft:package:foundBy", @@ -14659,7 +15568,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14675,7 +15584,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:0vn6/XhOvn1RJ2KJOC6IRR2CGqrpT6QQF4+8pYpWQ48=" + "value": "h1:jcZFKMqnICJfRxTgnC4E+Hpcq8UEhT8B2lhBcQ+6uAs=" }, { "name": "syft:metadata:mainModule", @@ -14684,11 +15593,11 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/client-go@v0.29.3?package-id=48d62e9f3e5ac722", + "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.29.3?package-id=223e79f62ad810fe", "type": "library", - "name": "k8s.io/client-go", + "name": "k8s.io/apimachinery", "version": "v0.29.3", - "purl": "pkg:golang/k8s.io/client-go@v0.29.3", + "purl": "pkg:golang/k8s.io/apimachinery@v0.29.3", "properties": [ { "name": "syft:package:foundBy", @@ -14708,7 +15617,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -14728,7 +15637,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:R/zaZbEAxqComZ9FHeQwOh3Y1ZUs7FaHKZdQtIc2WZg=" + "value": "h1:2tbx+5L7RNvqJjn7RIuIKu9XTsIZ9Z5wX2G22XAa5EU=" }, { "name": "syft:metadata:mainModule", @@ -14737,7 +15646,207 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/client-go@v0.30.0?package-id=645e8bcc8d1ed791", + "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.30.0?package-id=4695d66811cad184", + "type": "library", + "name": "k8s.io/apimachinery", + "version": "v0.30.0", + "purl": "pkg:golang/k8s.io/apimachinery@v0.30.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:qxVPsyDM5XS96NIh9Oj6LavoVFYff/Pon9cZeDIkHHA=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/apiserver@v0.30.0?package-id=717471a33e3892e9", + "type": "library", + "name": "k8s.io/apiserver", + "version": "v0.30.0", + "purl": "pkg:golang/k8s.io/apiserver@v0.30.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:QCec+U72tMQ+9tR6A0sMBB5Vh6ImCEkoKkTDRABWq6M=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/cli-runtime@v0.30.0?package-id=07ab6ce886e70607", + "type": "library", + "name": "k8s.io/cli-runtime", + "version": "v0.30.0", + "purl": "pkg:golang/k8s.io/cli-runtime@v0.30.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:0vn6/XhOvn1RJ2KJOC6IRR2CGqrpT6QQF4+8pYpWQ48=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/client-go@v0.29.3?package-id=48d62e9f3e5ac722", + "type": "library", + "name": "k8s.io/client-go", + "version": "v0.29.3", + "purl": "pkg:golang/k8s.io/client-go@v0.29.3", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:R/zaZbEAxqComZ9FHeQwOh3Y1ZUs7FaHKZdQtIc2WZg=" + }, + { + "name": "syft:metadata:mainModule", + "value": "github.com/operator-framework/ansible-operator-plugins" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/client-go@v0.30.0?package-id=645e8bcc8d1ed791", "type": "library", "name": "k8s.io/client-go", "version": "v0.30.0", @@ -14761,7 +15870,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14810,7 +15919,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -14863,7 +15972,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14913,7 +16022,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14963,7 +16072,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15016,7 +16125,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15069,7 +16178,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -15118,7 +16227,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15171,7 +16280,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -15220,7 +16329,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -15269,7 +16378,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15375,7 +16484,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -15383,7 +16492,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -15391,7 +16500,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -17776,7 +18885,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -17784,7 +18893,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -17792,7 +18901,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -17801,13 +18910,20 @@ ] }, { - "bom-ref": "pkg:pypi/more-itertools@10.3.0?package-id=1645f6cb1bd1ff56", + "bom-ref": "pkg:pypi/markdown2@2.5.0?package-id=c4aa499dade1d2f5", "type": "library", - "author": "Erik Rose ", - "name": "more-itertools", - "version": "10.3.0", - "cpe": "cpe:2.3:a:erik_rose_\\", + "name": "markdown2", + "version": "2.5.0", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:trent_mick_project:python-markdown2:2.5.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/markdown2@2.5.0", "properties": [ { "name": "syft:package:foundBy", @@ -17827,225 +18943,204 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:erik_rose_\\", + "name": "marshmallow", + "version": "3.21.3", + "cpe": "cpe:2.3:a:marshmallow_project:marshmallow:3.21.3:*:*:*:*:python:*:*", + "purl": "pkg:pypi/marshmallow@3.21.3", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:more-itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:more_itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:more:more-itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:more:more_itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow-3.21.3.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow-3.21.3.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:pypi/my-test-package@1.0?package-id=02bf4217ed9df3e5", + "bom-ref": "pkg:pypi/marshmallow-enum@1.5.1?package-id=0e427a16f5a6a907", "type": "library", - "author": "UNKNOWN ", - "name": "my-test-package", - "version": "1.0", + "author": "Alec Nikolas Reiter ", + "name": "marshmallow-enum", + "version": "1.5.1", "licenses": [ { "license": { - "name": "UNKNOWN" + "id": "MIT" } } ], - "cpe": "cpe:2.3:a:python-my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/my-test-package@1.0", + "cpe": "cpe:2.3:a:alec_nikolas_reiter_project:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/marshmallow-enum@1.5.1", "properties": [ { "name": "syft:package:foundBy", @@ -18065,273 +19160,258 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter_project:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter_project:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter_project:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/pkg_resources/tests/data/my-test-package_unpacked-egg/my_test_package-1.0-py3.7.egg/EGG-INFO/PKG-INFO" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow_enum-1.5.1.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/pkg_resources/tests/data/my-test-package_unpacked-egg/my_test_package-1.0-py3.7.egg/EGG-INFO/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow_enum-1.5.1.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/marshmallow_enum-1.5.1.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/netaddr@0.10.1?package-id=17965cc69f27d51e", + "bom-ref": "pkg:pypi/more-itertools@10.3.0?package-id=1645f6cb1bd1ff56", "type": "library", - "author": "David P. D. Moss, Stefan Nordhausen et al ", - "name": "netaddr", - "version": "0.10.1", - "licenses": [ - { - "license": { - "name": "BSD License" - } - } - ], - "cpe": "cpe:2.3:a:david_p__d__moss\\,_stefan_nordhausen_et_al_project:python-netaddr:0.10.1:*:*:*:*:*:*:*", - "purl": "pkg:pypi/netaddr@0.10.1", + "author": "Erik Rose ", + "name": "more-itertools", + "version": "10.3.0", + "cpe": "cpe:2.3:a:erik_rose_\\", - "name": "netbase", - "version": "6.4", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:more_itertools:more_itertools:10.3.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:netbase:netbase:6.4:*:*:*:*:*:*:*", - "purl": "pkg:deb/debian/netbase@6.4?arch=all&distro=debian-12", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-more-itertools:10.3.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "dpkg-db-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "deb" + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:python-more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "dpkg-db-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:python_more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-more:more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/share/doc/netbase/copyright" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-more:more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_more:more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/var/lib/dpkg/status.d/netbase" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_more:more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:path", - "value": "/var/lib/dpkg/status.d/netbase.md5sums" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:installedSize", - "value": "36" + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:more-itertools:10.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:more_itertools:10.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:pypi/oauthlib@3.2.2?package-id=ce2ccf7270e6a3bd", + "bom-ref": "pkg:pypi/my-test-package@1.0?package-id=02bf4217ed9df3e5", "type": "library", - "author": "The OAuthlib Community ", - "name": "oauthlib", - "version": "3.2.2", + "author": "UNKNOWN ", + "name": "my-test-package", + "version": "1.0", "licenses": [ { "license": { - "name": "BSD" + "name": "UNKNOWN" } } ], - "cpe": "cpe:2.3:a:oauthlib_community_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*", - "purl": "pkg:pypi/oauthlib@3.2.2", + "cpe": "cpe:2.3:a:python-my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/my-test-package@1.0", "properties": [ { "name": "syft:package:foundBy", @@ -18583,569 +19669,567 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_communityproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_communityproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community_project:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_communityproject:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idanproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idanproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknownproject:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknownproject:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan_project:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idanproject:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/METADATA" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/RECORD" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-my-test:my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/top_level.txt" - } - ] - }, - { - "bom-ref": "pkg:golang/oras.land/oras-go@v1.2.5?package-id=20870ab505b498f0", - "type": "library", - "name": "oras.land/oras-go", - "version": "v1.2.5", - "purl": "pkg:golang/oras.land/oras-go@v1.2.5", - "properties": [ - { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-my-test:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_my_test:my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_my_test:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknown:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknown:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknownproject:my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknownproject:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:XpYuAwAb0DfQsunIyMfeET92emK8km3W4yEzZvUbsTo=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" - } - ] - }, - { - "bom-ref": "pkg:pypi/ordered-set@4.1.0?package-id=4c06ff7201671a9b", - "type": "library", - "author": "Elia Robyn Lake ", - "name": "ordered-set", - "version": "4.1.0", - "cpe": "cpe:2.3:a:elia_robyn_lake_\\", + "name": "mypy-extensions", + "version": "1.0.0", + "licenses": [ + { + "license": { + "name": "MIT License" + } + } + ], + "cpe": "cpe:2.3:a:jukka_lehtosalo_project:python-mypy-extensions:1.0.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/mypy-extensions@1.0.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ordered:python_ordered_set:4.1.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ordered:python-ordered-set:4.1.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ordered:python_ordered_set:4.1.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elia-robyn-lake-\\", - "name": "packaging", - "version": "23.2", - "cpe": "cpe:2.3:a:donald_stufft_\\", - "name": "packaging", - "version": "24.1", - "cpe": "cpe:2.3:a:donald_stufft_\\", + "name": "netaddr", + "version": "0.10.1", + "licenses": [ + { + "license": { + "name": "BSD License" + } + } + ], + "cpe": "cpe:2.3:a:david_p__d__moss\\,_stefan_nordhausen_et_al_project:python-netaddr:0.10.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/netaddr@0.10.1", "properties": [ { "name": "syft:package:foundBy", @@ -19165,136 +20249,226 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:donald_stufft_\\", - "name": "passlib", - "version": "1.7.4", + "publisher": "Marco d'Itri ", + "name": "netbase", + "version": "6.4", "licenses": [ { "license": { - "name": "BSD" + "id": "GPL-2.0-only" } } ], - "cpe": "cpe:2.3:a:eli_collins_project:python-passlib:1.7.4:*:*:*:*:*:*:*", - "purl": "pkg:pypi/passlib@1.7.4", + "cpe": "cpe:2.3:a:netbase:netbase:6.4:*:*:*:*:*:*:*", + "purl": "pkg:deb/debian/netbase@6.4?arch=all&distro=debian-12", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "dpkg-db-cataloger" }, { - "name": "syft:package:language", + "name": "syft:package:type", + "value": "deb" + }, + { + "name": "syft:package:metadataType", + "value": "dpkg-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + }, + { + "name": "syft:location:0:path", + "value": "/usr/share/doc/netbase/copyright" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + }, + { + "name": "syft:location:1:path", + "value": "/var/lib/dpkg/status.d/netbase" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + }, + { + "name": "syft:location:2:path", + "value": "/var/lib/dpkg/status.d/netbase.md5sums" + }, + { + "name": "syft:metadata:installedSize", + "value": "36" + } + ] + }, + { + "bom-ref": "pkg:pypi/oauthlib@3.2.2?package-id=ce2ccf7270e6a3bd", + "type": "library", + "author": "The OAuthlib Community ", + "name": "oauthlib", + "version": "3.2.2", + "licenses": [ + { + "license": { + "name": "BSD" + } + } + ], + "cpe": "cpe:2.3:a:oauthlib_community_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/oauthlib@3.2.2", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", "value": "python" }, { @@ -19307,161 +20481,203 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins_project:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collinsproject:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_communityproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collinsproject:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_communityproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community_project:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_communityproject:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins_project:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic_project:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic_project:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collinsproject:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elicproject:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idanproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elicproject:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idanproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-passlib:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_passlib:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic_project:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan_project:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elicproject:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idanproject:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:passlib:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/pexpect@4.9.0?package-id=b317567164a98863", + "bom-ref": "pkg:golang/oras.land/oras-go@v1.2.5?package-id=20870ab505b498f0", "type": "library", - "author": "Noah Spurrier; Thomas Kluyver; Jeff Quast ", - "name": "pexpect", - "version": "4.9.0", - "licenses": [ + "name": "oras.land/oras-go", + "version": "v1.2.5", + "purl": "pkg:golang/oras.land/oras-go@v1.2.5", + "properties": [ { - "license": { - "name": "ISC license" - } + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:XpYuAwAb0DfQsunIyMfeET92emK8km3W4yEzZvUbsTo=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } - ], - "cpe": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:python-pexpect:4.9.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pexpect@4.9.0", + ] + }, + { + "bom-ref": "pkg:pypi/ordered-set@4.1.0?package-id=4c06ff7201671a9b", + "type": "library", + "author": "Elia Robyn Lake ", + "name": "ordered-set", + "version": "4.1.0", + "cpe": "cpe:2.3:a:elia_robyn_lake_\\", - "name": "pip", - "version": "24.0", - "licenses": [ - { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:pip_developers_\\", + "name": "packaging", + "version": "23.2", + "cpe": "cpe:2.3:a:donald_stufft_\\", - "name": "psycopg2-binary", - "version": "2.9.9", - "licenses": [ - { - "license": { - "name": "LGPL with exceptions" - } - } - ], - "cpe": "cpe:2.3:a:federico_di_gregorio_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*", - "purl": "pkg:pypi/psycopg2-binary@2.9.9", + "author": "Donald Stufft ", + "name": "packaging", + "version": "24.1", + "cpe": "cpe:2.3:a:donald_stufft_\\", + "name": "passlib", + "version": "1.7.4", + "licenses": [ + { + "license": { + "name": "BSD" + } + } + ], + "cpe": "cpe:2.3:a:eli_collins_project:python-passlib:1.7.4:*:*:*:*:*:*:*", + "purl": "pkg:pypi/passlib@1.7.4", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:federico_di_gregorio:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins_project:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collinsproject:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collinsproject:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2-binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2-binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins_project:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic_project:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2_binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic_project:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2_binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collinsproject:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elicproject:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elicproject:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-passlib:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_passlib:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic_project:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elicproject:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:passlib:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/ptyprocess@0.7.0?package-id=50682fe6a53bc900", + "bom-ref": "pkg:pypi/pexpect@4.9.0?package-id=b317567164a98863", "type": "library", - "author": "Thomas Kluyver ", - "name": "ptyprocess", - "version": "0.7.0", + "author": "Noah Spurrier; Thomas Kluyver; Jeff Quast ", + "name": "pexpect", + "version": "4.9.0", "licenses": [ { "license": { - "name": "UNKNOWN" + "name": "ISC license" } } ], - "cpe": "cpe:2.3:a:thomas_kluyver_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/ptyprocess@0.7.0", + "cpe": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:python-pexpect:4.9.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pexpect@4.9.0", "properties": [ { "name": "syft:package:foundBy", @@ -20188,153 +21379,161 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyverproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quastproject:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyverproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quastproject:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quastproject:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pexpect:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pexpect:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyverproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pexpect:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pexpect:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_project:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomasproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_project:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomasproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noahproject:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noahproject:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pexpect:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pexpect:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pexpect:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pexpect:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_project:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomasproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noahproject:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pexpect:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/pexpect-4.9.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/pexpect-4.9.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pexpect-4.9.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/pyasn1@0.6.0?package-id=0af623814bbe3748", + "bom-ref": "pkg:pypi/pip@24.0?package-id=bd48c1e11214215a", "type": "library", - "author": "Ilya Etingof ", - "name": "pyasn1", - "version": "0.6.0", + "author": "The pip developers ", + "name": "pip", + "version": "24.0", "licenses": [ { "license": { - "id": "BSD-2-Clause" + "id": "MIT" } } ], - "cpe": "cpe:2.3:a:ilya_etingof_project:python-pyasn1:0.6.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pyasn1@0.6.0", + "cpe": "cpe:2.3:a:pip_developers_\\", - "name": "pyasn1_modules", - "version": "0.4.0", + "name": "platformdirs", + "version": "4.2.2", "licenses": [ { "license": { - "name": "BSD" + "id": "MIT" } } ], - "cpe": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pyasn1_modules@0.4.0", + "cpe": "cpe:2.3:a:python-platformdirs:python-platformdirs:4.2.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/platformdirs@4.2.2", "properties": [ { "name": "syft:package:foundBy", @@ -20528,341 +21714,359 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-platformdirs:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_platformdirs:python-platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_platformdirs:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:platformdirs:python-platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:platformdirs:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-platformdirs:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_platformdirs:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:platformdirs:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/platformdirs-4.2.2.dist-info/METADATA" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" - }, + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/platformdirs-4.2.2.dist-info/RECORD" + } + ] + }, + { + "bom-ref": "pkg:pypi/psycopg2-binary@2.9.9?package-id=8f48209d6388ca4d", + "type": "library", + "author": "Federico Di Gregorio ", + "name": "psycopg2-binary", + "version": "2.9.9", + "licenses": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "license": { + "name": "LGPL with exceptions" + } + } + ], + "cpe": "cpe:2.3:a:federico_di_gregorio_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*", + "purl": "pkg:pypi/psycopg2-binary@2.9.9", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio_project:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio_project:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio_project:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/pycparser@2.22?package-id=0a22ed74e8222d0a", + "bom-ref": "pkg:pypi/ptyprocess@0.7.0?package-id=50682fe6a53bc900", "type": "library", - "author": "Eli Bendersky ", - "name": "pycparser", - "version": "2.22", + "author": "Thomas Kluyver ", + "name": "ptyprocess", + "version": "0.7.0", "licenses": [ { "license": { - "id": "BSD-3-Clause" + "name": "UNKNOWN" } } ], - "cpe": "cpe:2.3:a:eli_bendersky_project:python-pycparser:2.22:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pycparser@2.22", + "cpe": "cpe:2.3:a:thomas_kluyver_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/ptyprocess@0.7.0", "properties": [ { "name": "syft:package:foundBy", @@ -20882,333 +22086,327 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky_project:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_benderskyproject:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyverproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_benderskyproject:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyverproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky_project:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben_project:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben_project:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyverproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_benderskyproject:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elibenproject:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomasproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elibenproject:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomasproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pycparser:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pycparser:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben_project:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elibenproject:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomasproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pycparser:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/RECORD" - }, - { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" - }, - { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745", - "type": "application", - "name": "python", - "version": "3.11.9", - "cpe": "cpe:2.3:a:python_software_foundation:python:3.11.9:*:*:*:*:*:*:*", - "purl": "pkg:generic/python@3.11.9", + "bom-ref": "pkg:pypi/pyasn1@0.6.0?package-id=0af623814bbe3748", + "type": "library", + "author": "Ilya Etingof ", + "name": "pyasn1", + "version": "0.6.0", + "licenses": [ + { + "license": { + "id": "BSD-2-Clause" + } + } + ], + "cpe": "cpe:2.3:a:ilya_etingof_project:python-pyasn1:0.6.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pyasn1@0.6.0", "properties": [ { "name": "syft:package:foundBy", - "value": "binary-classifier-cataloger" + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" }, { "name": "syft:package:type", - "value": "binary" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "binary-signature" + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:515d7f3f30fc29453ed491fa6f1dd7f0f91ec7c168cfaeae3ef4783ea4c8f618" + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingofproject:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/python3.11" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/libpython3.11.so.1.0" - } - ] - }, - { - "bom-ref": "pkg:pypi/python-daemon@3.0.1?package-id=f53ec5c2366141ac", - "type": "library", - "author": "Ben Finney ", - "name": "python-daemon", - "version": "3.0.1", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python-pyasn1:0.6.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:ben\\+python_project:python-daemon:3.0.1:*:*:*:*:*:*:*", - "purl": "pkg:pypi/python-daemon@3.0.1", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python_pyasn1:0.6.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof_project:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "python-package" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+python_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney_project:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+pythonproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+pythonproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finneyproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finneyproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingofproject:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pyasn1:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pyasn1:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+python:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+python:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pyasn1:pyasn1:0.6.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/pyasn1-0.6.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/pyasn1-0.6.0.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/pyasn1-0.6.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/python-dateutil@2.9.0.post0?package-id=eef73428ff429447", + "bom-ref": "pkg:pypi/pyasn1-modules@0.4.0?package-id=ddb03a90c8bb1dde", "type": "library", - "author": "Gustavo Niemeyer ", - "name": "python-dateutil", - "version": "2.9.0.post0", + "author": "Ilya Etingof ", + "name": "pyasn1_modules", + "version": "0.4.0", "licenses": [ { "license": { - "name": "Dual License" + "name": "BSD" } } ], - "cpe": "cpe:2.3:a:gustavo_niemeyer_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/python-dateutil@2.9.0.post0", + "cpe": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pyasn1_modules@0.4.0", "properties": [ { "name": "syft:package:foundBy", @@ -21228,91 +22426,791 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyer_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyerproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyerproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyer:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyer:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavoproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavoproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/METADATA" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/RECORD" + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/pycparser@2.22?package-id=0a22ed74e8222d0a", + "type": "library", + "author": "Eli Bendersky ", + "name": "pycparser", + "version": "2.22", + "licenses": [ + { + "license": { + "id": "BSD-3-Clause" + } + } + ], + "cpe": "cpe:2.3:a:eli_bendersky_project:python-pycparser:2.22:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pycparser@2.22", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky_project:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_benderskyproject:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_benderskyproject:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky_project:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben_project:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben_project:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_benderskyproject:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:elibenproject:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:elibenproject:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pycparser:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pycparser:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben_project:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:elibenproject:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pycparser:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc", + "type": "application", + "name": "python", + "version": "3.11.9", + "cpe": "cpe:2.3:a:python_software_foundation:python:3.11.9:*:*:*:*:*:*:*", + "purl": "pkg:generic/python@3.11.9", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "binary-classifier-cataloger" + }, + { + "name": "syft:package:type", + "value": "binary" + }, + { + "name": "syft:package:metadataType", + "value": "binary-signature" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:ec9592663f246adc2df7f1ebabc609014d7e43a7da82372f09768d14a60d5528" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/bin/python3.11" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/libpython3.11.so.1.0" + } + ] + }, + { + "bom-ref": "pkg:pypi/python-daemon@3.0.1?package-id=f53ec5c2366141ac", + "type": "library", + "author": "Ben Finney ", + "name": "python-daemon", + "version": "3.0.1", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:ben\\+python_project:python-daemon:3.0.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/python-daemon@3.0.1", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+python_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney_project:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+pythonproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+pythonproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finneyproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finneyproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+python:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+python:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/python-dateutil@2.9.0.post0?package-id=eef73428ff429447", + "type": "library", + "author": "Gustavo Niemeyer ", + "name": "python-dateutil", + "version": "2.9.0.post0", + "licenses": [ + { + "license": { + "name": "Dual License" + } + } + ], + "cpe": "cpe:2.3:a:gustavo_niemeyer_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/python-dateutil@2.9.0.post0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyer_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyerproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyerproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyer:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyer:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavoproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavoproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -21488,12 +23386,186 @@ "value": "/var/lib/dpkg/status.d/python3.11-minimal.md5sums" }, { - "name": "syft:metadata:installedSize", - "value": "6770" + "name": "syft:metadata:installedSize", + "value": "6770" + }, + { + "name": "syft:metadata:source", + "value": "python3.11" + } + ] + }, + { + "bom-ref": "pkg:pypi/pytz@2024.1?package-id=86f1ed759c964cfa", + "type": "library", + "author": "Stuart Bishop ", + "name": "pytz", + "version": "2024.1", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:stuart_bishop_project:python-pytz:2024.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pytz@2024.1", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop_project:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishopproject:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishopproject:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop_project:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_project:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_project:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishopproject:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuartproject:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuartproject:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pytz:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pytz:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pytz:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pytz:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_project:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuartproject:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pytz:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pytz:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pytz:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pytz:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pytz:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/pytz-2024.1.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/pytz-2024.1.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:source", - "value": "python3.11" + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pytz-2024.1.dist-info/top_level.txt" } ] }, @@ -21531,7 +23603,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -21539,7 +23611,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -21547,7 +23619,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -21809,7 +23881,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -21817,7 +23889,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -21825,7 +23897,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -21874,551 +23946,889 @@ "value": "cpe:2.3:a:python_requests_unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/resolvelib@1.0.1?package-id=a1d2921debd94de5", + "type": "library", + "author": "Tzu-ping Chung ", + "name": "resolvelib", + "version": "1.0.1", + "licenses": [ + { + "license": { + "name": "ISC License" + } + } + ], + "cpe": "cpe:2.3:a:tzu_ping_chung_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/resolvelib@1.0.1", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chungproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chungproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung_project:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjrproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjrproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chungproject:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr_project:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjrproject:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/METADATA" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/RECORD" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/rsa@4.9?package-id=563118de63c335f4", + "type": "library", + "author": "Sybren A. Stüvel ", + "name": "rsa", + "version": "4.9", + "licenses": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:python:rsa:4.9:*:*:*:*:python:*:*", + "purl": "pkg:pypi/rsa@4.9", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/METADATA" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/RECORD" + } + ] + }, + { + "bom-ref": "pkg:pypi/setuptools@71.1.0?package-id=a7ff065ed6b2ffc5", + "type": "library", + "author": "Python Packaging Authority ", + "name": "setuptools", + "version": "71.1.0", + "licenses": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:python:setuptools:71.1.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/setuptools@71.1.0", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/resolvelib@1.0.1?package-id=a1d2921debd94de5", + "bom-ref": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2?package-id=19b1281a2e11c808", "type": "library", - "author": "Tzu-ping Chung ", - "name": "resolvelib", - "version": "1.0.1", - "licenses": [ - { - "license": { - "name": "ISC License" - } - } - ], - "cpe": "cpe:2.3:a:tzu_ping_chung_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*", - "purl": "pkg:pypi/resolvelib@1.0.1", + "name": "sigs.k8s.io/controller-runtime", + "version": "v0.17.2", + "purl": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "go-module-binary-cataloger" }, { "name": "syft:package:language", - "value": "python" + "value": "go" }, { "name": "syft:package:type", - "value": "python" + "value": "go-module" }, { "name": "syft:package:metadataType", - "value": "python-package" + "value": "go-module-buildinfo-entry" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chungproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chungproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:h1Digest", + "value": "h1:FwHwD1CTUemg0pW2otk7/U5/i5m2ymzvOXdbeGOUvw0=" + }, + { + "name": "syft:metadata:mainModule", + "value": "github.com/operator-framework/ansible-operator-plugins" + } + ] + }, + { + "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=91375668650a8eab", + "type": "library", + "name": "sigs.k8s.io/json", + "version": "v0.0.0-20221116044647-bc3834ca7abd", + "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung_project:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjrproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/bin/helm" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjrproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:h1Digest", + "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chungproject:resolvelib:1.0.1:*:*:*:*:*:*:*" - }, + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=b8631f613866a59f", + "type": "library", + "name": "sigs.k8s.io/json", + "version": "v0.0.0-20221116044647-bc3834ca7abd", + "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr_project:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjrproject:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:h1Digest", + "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:mainModule", + "value": "github.com/operator-framework/ansible-operator-plugins" + } + ] + }, + { + "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3?package-id=e0b4b293e0f9eedd", + "type": "library", + "name": "sigs.k8s.io/kustomize/api", + "version": "v0.13.5-0.20230601165947-6ce0bf390ce3", + "cpe": "cpe:2.3:a:kustomize:api:v0.13.5-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/METADATA" + "value": "/bin/helm" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/RECORD" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:h1Digest", + "value": "h1:XX3Ajgzov2RKUdc5jW3t5jwY7Bo7dcRm+tFxT+NfgY0=" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/top_level.txt" + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } ] }, { - "bom-ref": "pkg:pypi/rsa@4.9?package-id=563118de63c335f4", + "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3?package-id=47edeaeca20d481d", "type": "library", - "author": "Sybren A. Stüvel ", - "name": "rsa", - "version": "4.9", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:python:rsa:4.9:*:*:*:*:python:*:*", - "purl": "pkg:pypi/rsa@4.9", + "name": "sigs.k8s.io/kustomize/kyaml", + "version": "v0.14.3-0.20230601165947-6ce0bf390ce3", + "cpe": "cpe:2.3:a:kustomize:kyaml:v0.14.3-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "go-module-binary-cataloger" }, { "name": "syft:package:language", - "value": "python" + "value": "go" }, { "name": "syft:package:type", - "value": "python" + "value": "go-module" }, { "name": "syft:package:metadataType", - "value": "python-package" + "value": "go-module-buildinfo-entry" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/METADATA" + "value": "/bin/helm" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/RECORD" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:W6cLQc5pnqM7vh3b7HvGNfXrJ/xL6BDMS0v1V/HHg5U=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } ] }, { - "bom-ref": "pkg:pypi/setuptools@71.1.0?package-id=a7ff065ed6b2ffc5", + "bom-ref": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1?package-id=d3f41b2aec6fbc72", "type": "library", - "author": "Python Packaging Authority ", - "name": "setuptools", - "version": "71.1.0", - "licenses": [ - { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:python:setuptools:71.1.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/setuptools@71.1.0", + "name": "sigs.k8s.io/structured-merge-diff/v4", + "version": "v4.4.1", + "cpe": "cpe:2.3:a:structured-merge-diff:v4:v4.4.1:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "go-module-binary-cataloger" }, { "name": "syft:package:language", - "value": "python" + "value": "go" }, { "name": "syft:package:type", - "value": "python" + "value": "go-module" }, { "name": "syft:package:metadataType", - "value": "python-package" + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge_diff:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured-merge:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured:v4:v4.4.1:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/METADATA" + "value": "/bin/helm" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/RECORD" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:h1Digest", + "value": "h1:150L+0vs/8DA78h1u02ooW1/fFq/Lwr+sGiqlzvrtq4=" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/top_level.txt" + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2?package-id=19b1281a2e11c808", + "bom-ref": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1?package-id=87375da581f4e203", "type": "library", - "name": "sigs.k8s.io/controller-runtime", - "version": "v0.17.2", - "purl": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2", + "name": "sigs.k8s.io/structured-merge-diff/v4", + "version": "v4.4.1", + "cpe": "cpe:2.3:a:structured-merge-diff:v4:v4.4.1:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1", "properties": [ { "name": "syft:package:foundBy", "value": "go-module-binary-cataloger" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge_diff:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured-merge:v4:v4.4.1:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge:v4:v4.4.1:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured:v4:v4.4.1:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -22438,7 +24848,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:FwHwD1CTUemg0pW2otk7/U5/i5m2ymzvOXdbeGOUvw0=" + "value": "h1:150L+0vs/8DA78h1u02ooW1/fFq/Lwr+sGiqlzvrtq4=" }, { "name": "syft:metadata:mainModule", @@ -22447,11 +24857,11 @@ ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=91375668650a8eab", + "bom-ref": "pkg:golang/sigs.k8s.io/yaml@v1.4.0?package-id=f6dfe1f47e90a963", "type": "library", - "name": "sigs.k8s.io/json", - "version": "v0.0.0-20221116044647-bc3834ca7abd", - "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "name": "sigs.k8s.io/yaml", + "version": "v1.4.0", + "purl": "pkg:golang/sigs.k8s.io/yaml@v1.4.0", "properties": [ { "name": "syft:package:foundBy", @@ -22471,7 +24881,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -22487,7 +24897,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" + "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" }, { "name": "syft:metadata:mainModule", @@ -22496,11 +24906,11 @@ ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=b8631f613866a59f", + "bom-ref": "pkg:golang/sigs.k8s.io/yaml@v1.4.0?package-id=51661fa0a6f0757b", "type": "library", - "name": "sigs.k8s.io/json", - "version": "v0.0.0-20221116044647-bc3834ca7abd", - "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "name": "sigs.k8s.io/yaml", + "version": "v1.4.0", + "purl": "pkg:golang/sigs.k8s.io/yaml@v1.4.0", "properties": [ { "name": "syft:package:foundBy", @@ -22520,7 +24930,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -22540,7 +24950,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" + "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" }, { "name": "syft:metadata:mainModule", @@ -22549,67 +24959,194 @@ ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3?package-id=e0b4b293e0f9eedd", + "bom-ref": "pkg:pypi/six@1.16.0?package-id=057699d32b18f404", "type": "library", - "name": "sigs.k8s.io/kustomize/api", - "version": "v0.13.5-0.20230601165947-6ce0bf390ce3", - "cpe": "cpe:2.3:a:kustomize:api:v0.13.5-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", - "purl": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3", + "author": "Benjamin Peterson ", + "name": "six", + "version": "1.16.0", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:benjamin_peterson_project:python-six:1.16.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/six@1.16.0", "properties": [ { "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "value": "python-installed-package-cataloger" }, { "name": "syft:package:language", - "value": "go" + "value": "python" }, { "name": "syft:package:type", - "value": "go-module" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson_project:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_petersonproject:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_petersonproject:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson_project:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_petersonproject:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_project:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_project:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjaminproject:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjaminproject:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-six:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-six:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_six:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_six:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_project:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjaminproject:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-six:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_six:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:six:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:six:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:six:six:1.16.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/bin/helm" + "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/METADATA" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/RECORD" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:XX3Ajgzov2RKUdc5jW3t5jwY7Bo7dcRm+tFxT+NfgY0=" + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3?package-id=47edeaeca20d481d", + "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=ee1ba84fe3494b3a", "type": "library", - "name": "sigs.k8s.io/kustomize/kyaml", - "version": "v0.14.3-0.20230601165947-6ce0bf390ce3", - "cpe": "cpe:2.3:a:kustomize:kyaml:v0.14.3-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", - "purl": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3", - "properties": [ + "name": "stdlib", + "version": "go1.22.5", + "licenses": [ { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" - }, + "license": { + "id": "BSD-3-Clause" + } + } + ], + "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", + "purl": "pkg:golang/stdlib@1.22.5", + "properties": [ { "name": "syft:package:language", "value": "go" @@ -22624,274 +25161,302 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", "value": "/bin/helm" }, - { - "name": "syft:metadata:architecture", - "value": "amd64" - }, { "name": "syft:metadata:goCompiledVersion", "value": "go1.22.5" + } + ] + }, + { + "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=c2da1ec8a4f923ee", + "type": "library", + "name": "stdlib", + "version": "go1.22.5", + "licenses": [ + { + "license": { + "id": "BSD-3-Clause" + } + } + ], + "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", + "purl": "pkg:golang/stdlib@1.22.5", + "properties": [ + { + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:W6cLQc5pnqM7vh3b7HvGNfXrJ/xL6BDMS0v1V/HHg5U=" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" } ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1?package-id=d3f41b2aec6fbc72", + "bom-ref": "pkg:pypi/tomli@2.0.1?package-id=32d941b35d88e747", "type": "library", - "name": "sigs.k8s.io/structured-merge-diff/v4", - "version": "v4.4.1", - "cpe": "cpe:2.3:a:structured-merge-diff:v4:v4.4.1:*:*:*:*:*:*:*", - "purl": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1", + "author": "Taneli Hukkinen ", + "name": "tomli", + "version": "2.0.1", + "cpe": "cpe:2.3:a:taneli_hukkinen_\\", + "name": "typeguard", + "version": "4.3.0", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:python-typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/typeguard@4.3.0", "properties": [ { "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "value": "python-installed-package-cataloger" }, { "name": "syft:package:language", - "value": "go" + "value": "python" }, { "name": "syft:package:type", - "value": "go-module" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "value": "python-package" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" - } - ] - }, - { - "bom-ref": "pkg:golang/sigs.k8s.io/yaml@v1.4.0?package-id=51661fa0a6f0757b", - "type": "library", - "name": "sigs.k8s.io/yaml", - "version": "v1.4.0", - "purl": "pkg:golang/sigs.k8s.io/yaml@v1.4.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/METADATA" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:goCryptoSettings:0", - "value": "standard-crypto" + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/RECORD" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:mainModule", - "value": "github.com/operator-framework/ansible-operator-plugins" + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/six@1.16.0?package-id=057699d32b18f404", + "bom-ref": "pkg:pypi/typing-inspect@0.9.0?package-id=060a1017497c7fc7", "type": "library", - "author": "Benjamin Peterson ", - "name": "six", - "version": "1.16.0", + "author": "Ivan Levkivskyi ", + "name": "typing-inspect", + "version": "0.9.0", "licenses": [ { "license": { @@ -22899,257 +25464,279 @@ } } ], - "cpe": "cpe:2.3:a:benjamin_peterson_project:python-six:1.16.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/six@1.16.0", + "cpe": "cpe:2.3:a:ivan_levkivskyi_project:python-typing-inspect:0.9.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/typing-inspect@0.9.0", "properties": [ { "name": "syft:package:foundBy", "value": "python-installed-package-cataloger" }, { - "name": "syft:package:language", - "value": "python" + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ivan_levkivskyi_project:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ivan_levkivskyiproject:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ivan_levkivskyiproject:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing-inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing-inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing_inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing_inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi_project:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "python-package" + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi_project:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson_project:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_petersonproject:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_petersonproject:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi_project:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson_project:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi_project:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_petersonproject:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyiproject:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_project:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyiproject:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_project:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing-inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjaminproject:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing-inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjaminproject:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing_inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing_inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-six:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing-inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-six:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing-inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_six:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing_inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_six:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing_inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_project:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjaminproject:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi_project:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi_project:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-six:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_six:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:six:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:six:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:six:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing-inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing-inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/METADATA" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/RECORD" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/top_level.txt" - } - ] - }, - { - "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=ee1ba84fe3494b3a", - "type": "library", - "name": "stdlib", - "version": "go1.22.5", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "BSD-3-Clause" - } - } - ], - "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", - "purl": "pkg:golang/stdlib@1.22.5", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" - } - ] - }, - { - "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=c2da1ec8a4f923ee", - "type": "library", - "name": "stdlib", - "version": "go1.22.5", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi:typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "BSD-3-Clause" - } - } - ], - "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", - "purl": "pkg:golang/stdlib@1.22.5", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "value": "/usr/local/lib/python3.11/site-packages/typing_inspect-0.9.0.dist-info/METADATA" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/typing_inspect-0.9.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/typing_inspect-0.9.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/tomli@2.0.1?package-id=32d941b35d88e747", + "bom-ref": "pkg:pypi/typing-extensions@4.12.2?package-id=e7e37271712113b9", "type": "library", - "author": "Taneli Hukkinen ", - "name": "tomli", - "version": "2.0.1", - "cpe": "cpe:2.3:a:taneli_hukkinen_\\", + "name": "typing_extensions", + "version": "4.12.2", + "cpe": "cpe:2.3:a:python-typing-extensions:python-typing-extensions:4.12.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/typing_extensions@4.12.2", "properties": [ { "name": "syft:package:foundBy", @@ -23169,218 +25756,200 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:taneli_hukkinen_\\", - "name": "typeguard", - "version": "4.3.0", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing-extensions:typing-extensions:4.12.2:*:*:*:*:*:*:*" + }, { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:python-typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/typeguard@4.3.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing-extensions:typing_extensions:4.12.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_extensions:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_extensions:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "python-package" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:typing_extensions:4.12.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:python-typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:python-typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:python_typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/RECORD" - }, - { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" - }, - { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:pypi/typing-extensions@4.12.2?package-id=e7e37271712113b9", + "bom-ref": "pkg:pypi/typing-extensions@4.12.2?package-id=c3eb468a9f97d5b9", "type": "library", "author": "\"Guido van Rossum, Jukka Lehtosalo, Łukasz Langa, Michael Lee\" ", "name": "typing_extensions", @@ -23582,19 +26151,19 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/typing_extensions-4.12.2.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/typing_extensions-4.12.2.dist-info/RECORD" } ] }, @@ -23690,7 +26259,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -23698,7 +26267,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -23706,7 +26275,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -23984,7 +26553,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -23992,7 +26561,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24000,7 +26569,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -24127,7 +26696,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -24135,7 +26704,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24262,7 +26831,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -24270,7 +26839,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24404,7 +26973,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -24412,7 +26981,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24420,7 +26989,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -24734,7 +27303,7 @@ ] }, { - "ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745", + "ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc", "dependsOn": [ "pkg:deb/debian/libc6@2.36-9%2Bdeb12u7?arch=amd64&upstream=glibc&distro=debian-12&package-id=0af09cd7d011faf5" ] @@ -24991,7 +27560,18 @@ { "ref": "pkg:pypi/cryptography@43.0.0?package-id=421baa05e84a195d", "dependsOn": [ - "pkg:pypi/certifi@2024.7.4?package-id=39485f8f0d2e8b6b" + "pkg:pypi/certifi@2024.7.4?package-id=39485f8f0d2e8b6b", + "pkg:pypi/click@8.1.7?package-id=3ec5ab6970e190ac" + ] + }, + { + "ref": "pkg:pypi/dataclasses-json@0.5.9?package-id=cf61b9abefbbd377", + "dependsOn": [ + "pkg:pypi/marshmallow-enum@1.5.1?package-id=0e427a16f5a6a907", + "pkg:pypi/marshmallow@3.21.3?package-id=87d6fb7456595f97", + "pkg:pypi/setuptools@71.1.0?package-id=a7ff065ed6b2ffc5", + "pkg:pypi/typing-inspect@0.9.0?package-id=060a1017497c7fc7", + "pkg:pypi/wheel@0.43.0?package-id=ffa6b5366d6736a5" ] }, { @@ -25021,6 +27601,21 @@ "pkg:pypi/more-itertools@10.3.0?package-id=1645f6cb1bd1ff56" ] }, + { + "ref": "pkg:pypi/json-schema-for-humans@1.0.2?package-id=526c474c75dcc807", + "dependsOn": [ + "pkg:pypi/click@8.1.7?package-id=3ec5ab6970e190ac", + "pkg:pypi/dataclasses-json@0.5.9?package-id=cf61b9abefbbd377", + "pkg:pypi/htmlmin@0.1.12?package-id=c03a765fc8c023bc", + "pkg:pypi/jinja2@3.1.4?package-id=e3de4c2aa4beff4f", + "pkg:pypi/markdown2@2.5.0?package-id=c4aa499dade1d2f5", + "pkg:pypi/markupsafe@2.1.5?package-id=d64198a4686ff4ea", + "pkg:pypi/pygments@2.18.0?package-id=b798b66aa6f82750", + "pkg:pypi/pytz@2024.1?package-id=86f1ed759c964cfa", + "pkg:pypi/pyyaml@6.0.1?package-id=a3c427c301c61408", + "pkg:pypi/requests@2.31.0?package-id=4c2f455bc9f27f0d" + ] + }, { "ref": "pkg:pypi/kubernetes@28.1.0?package-id=4468ac428d88e9ba", "dependsOn": [ @@ -25028,6 +27623,18 @@ "pkg:pypi/requests@2.31.0?package-id=4c2f455bc9f27f0d" ] }, + { + "ref": "pkg:pypi/marshmallow-enum@1.5.1?package-id=0e427a16f5a6a907", + "dependsOn": [ + "pkg:pypi/marshmallow@3.21.3?package-id=87d6fb7456595f97" + ] + }, + { + "ref": "pkg:pypi/marshmallow@3.21.3?package-id=87d6fb7456595f97", + "dependsOn": [ + "pkg:pypi/pytz@2024.1?package-id=86f1ed759c964cfa" + ] + }, { "ref": "pkg:pypi/oauthlib@3.2.2?package-id=ce2ccf7270e6a3bd", "dependsOn": [ @@ -25096,6 +27703,12 @@ "pkg:pypi/packaging@24.1?package-id=f590a1eca73e7abd" ] }, + { + "ref": "pkg:pypi/typing-inspect@0.9.0?package-id=060a1017497c7fc7", + "dependsOn": [ + "pkg:pypi/mypy-extensions@1.0.0?package-id=595781e9e43d2f57" + ] + }, { "ref": "pkg:pypi/urllib3@1.26.19?package-id=7c6d1a5cd7aea864", "dependsOn": [ @@ -25112,7 +27725,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:0d65b8b4-56ae-495d-b17f-e3c3a0f6176b", + "bom-ref": "urn:uuid:fa7718fe-2f3e-4ef7-b845-e09a2415b286", "id": "CVE-2010-4756", "source": { "name": "debian-distro-debian-12", @@ -25145,7 +27758,7 @@ ] }, { - "bom-ref": "urn:uuid:5d1a207a-f61e-45a5-bb3c-9fa4a2a48563", + "bom-ref": "urn:uuid:3a274727-5b35-406c-b575-26b629e60904", "id": "CVE-2018-20796", "source": { "name": "debian-distro-debian-12", @@ -25178,7 +27791,7 @@ ] }, { - "bom-ref": "urn:uuid:b70ff752-fd93-44e4-82b9-2f00bbeec521", + "bom-ref": "urn:uuid:6a36c856-4b9e-4577-a330-d575c51f3231", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25211,7 +27824,7 @@ ] }, { - "bom-ref": "urn:uuid:f69f3d45-6140-4292-aef6-89d8af24416c", + "bom-ref": "urn:uuid:de28e0b0-c8da-41ad-8f48-f765888688bf", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25244,7 +27857,7 @@ ] }, { - "bom-ref": "urn:uuid:1596943b-32db-4458-84c6-d150349e8227", + "bom-ref": "urn:uuid:92bf6f5e-6660-4dd6-b3ae-7f27644aebff", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25277,7 +27890,7 @@ ] }, { - "bom-ref": "urn:uuid:ed1affaa-7c46-4abd-85d1-d40e82ab8f79", + "bom-ref": "urn:uuid:19fbfaee-e5bc-4936-b7c2-90e89bc7e4ed", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25310,7 +27923,7 @@ ] }, { - "bom-ref": "urn:uuid:a2f2d076-43f7-4f2c-8a39-dcfff8356f53", + "bom-ref": "urn:uuid:848a6fa6-5435-42df-a46d-e33ee9c78b44", "id": "CVE-2019-1010022", "source": { "name": "debian-distro-debian-12", @@ -25343,7 +27956,7 @@ ] }, { - "bom-ref": "urn:uuid:239c5898-b0bd-4a11-988a-8d54a7a876b0", + "bom-ref": "urn:uuid:d572c81f-35cb-40e4-bae5-9ee65512af45", "id": "CVE-2019-1010023", "source": { "name": "debian-distro-debian-12", @@ -25376,7 +27989,7 @@ ] }, { - "bom-ref": "urn:uuid:f8457e4c-c662-4bec-bbce-31fa1643ade9", + "bom-ref": "urn:uuid:568bed97-572e-41f1-9c42-da983c173774", "id": "CVE-2019-1010024", "source": { "name": "debian-distro-debian-12", @@ -25409,7 +28022,7 @@ ] }, { - "bom-ref": "urn:uuid:9424b34f-f0b5-4f62-bdb2-ea5074d59d8a", + "bom-ref": "urn:uuid:181456bf-c417-41c9-855a-fa840adde3d6", "id": "CVE-2019-1010025", "source": { "name": "debian-distro-debian-12", @@ -25442,7 +28055,7 @@ ] }, { - "bom-ref": "urn:uuid:c1a3a24f-27e7-4d83-8f9f-8aaff4d11499", + "bom-ref": "urn:uuid:1fae5c76-ce6b-4f35-8e1d-03ffc5efd14a", "id": "CVE-2019-9192", "source": { "name": "debian-distro-debian-12", @@ -25475,7 +28088,7 @@ ] }, { - "bom-ref": "urn:uuid:e4ea0ba5-465d-46f2-a1e9-e02b5b996706", + "bom-ref": "urn:uuid:422b06b7-c2e2-42a8-aca6-32c6b49760fc", "id": "CVE-2021-45346", "source": { "name": "debian-distro-debian-12", @@ -25508,7 +28121,7 @@ ] }, { - "bom-ref": "urn:uuid:37751b9d-25f0-4d4e-b42e-66348907034c", + "bom-ref": "urn:uuid:f5393e31-197b-404e-96ea-fd919ab025ec", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -25541,7 +28154,7 @@ ] }, { - "bom-ref": "urn:uuid:ba772d59-0e98-468f-960a-2c9e88e82ef3", + "bom-ref": "urn:uuid:15e7f26c-4b3b-4636-b45d-c9095654133a", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -25574,7 +28187,7 @@ ] }, { - "bom-ref": "urn:uuid:d7131696-11d6-4858-9d43-4a55d023f642", + "bom-ref": "urn:uuid:a06b6ae6-912b-4449-98e6-56d0dc5c47b2", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -25607,7 +28220,7 @@ ] }, { - "bom-ref": "urn:uuid:72466e3a-fdbe-475d-93d6-9a74700d4095", + "bom-ref": "urn:uuid:34de9746-72b8-4e02-b79a-4b8e826eb169", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -25640,7 +28253,7 @@ ] }, { - "bom-ref": "urn:uuid:6f081c48-72f3-4c0f-b260-f0ceecbec6a8", + "bom-ref": "urn:uuid:bccfb1fc-8a5f-4362-a6b6-728ee59cb2e8", "id": "CVE-2023-27043", "source": { "name": "debian-distro-debian-12", @@ -25673,7 +28286,7 @@ ] }, { - "bom-ref": "urn:uuid:ec434647-132a-4a42-8648-d9c6c4ba650d", + "bom-ref": "urn:uuid:7b94f8fa-1737-4f1b-8770-3c13ea5abb0c", "id": "CVE-2023-27043", "source": { "name": "debian-distro-debian-12", @@ -25706,7 +28319,7 @@ ] }, { - "bom-ref": "urn:uuid:b19aa93a-f182-48a2-9ea0-70c0d3034081", + "bom-ref": "urn:uuid:7b8dbc7a-fea5-428c-a1c1-fc03ed7408bf", "id": "CVE-2023-27043", "source": { "name": "debian-distro-debian-12", @@ -25739,7 +28352,7 @@ ] }, { - "bom-ref": "urn:uuid:89b1155b-25db-4cdc-bdb9-ee5deafc7a83", + "bom-ref": "urn:uuid:e27a69f7-4e92-424d-9cb4-d8c679e0197f", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -25772,7 +28385,7 @@ ] }, { - "bom-ref": "urn:uuid:2789a334-c4c4-41ed-8f3f-1700cf4c2df7", + "bom-ref": "urn:uuid:e3f13ded-34b8-42b5-a5da-dfdfcefcbebb", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -25805,7 +28418,7 @@ ] }, { - "bom-ref": "urn:uuid:76dc3d7c-5081-4a3a-942e-942c9843a378", + "bom-ref": "urn:uuid:3644b85e-480c-4bb2-abdd-ab39af1b4157", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -25838,7 +28451,7 @@ ] }, { - "bom-ref": "urn:uuid:9f36e6a4-19ec-441a-a6e7-faf76e198f72", + "bom-ref": "urn:uuid:0f9d4f72-f9e0-4664-bb04-da36d883a9e9", "id": "CVE-2023-45853", "source": { "name": "debian-distro-debian-12", @@ -25871,7 +28484,7 @@ ] }, { - "bom-ref": "urn:uuid:4d1c1dbb-0fbc-4fde-aed2-f24d66c511c5", + "bom-ref": "urn:uuid:c8192836-f8ea-44fe-8b33-54756f8e3c33", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -25904,7 +28517,7 @@ ] }, { - "bom-ref": "urn:uuid:cb4e6333-decf-409a-8786-bb48227d7919", + "bom-ref": "urn:uuid:9627f699-80e6-45df-bcdc-b4733a32190e", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -25937,7 +28550,7 @@ ] }, { - "bom-ref": "urn:uuid:60d44461-e7b7-4277-9a1a-5166ad3b1803", + "bom-ref": "urn:uuid:952dc4a4-f7fb-4612-99a6-0f874582afb6", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -25970,7 +28583,7 @@ ] }, { - "bom-ref": "urn:uuid:4756e1be-3343-4ec3-8c07-8785810d5ee7", + "bom-ref": "urn:uuid:218e6b54-e677-4ff3-a916-1c5bf8e7cc0f", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -26003,7 +28616,7 @@ ] }, { - "bom-ref": "urn:uuid:1543307d-0874-43e8-ac61-76b89903f0ef", + "bom-ref": "urn:uuid:54412204-fdcc-47a9-86fa-1adb3de1bebe", "id": "CVE-2023-52425", "source": { "name": "debian-distro-debian-12", @@ -26036,7 +28649,7 @@ ] }, { - "bom-ref": "urn:uuid:9b158bc3-a890-49f9-8eff-aa2e7ca95291", + "bom-ref": "urn:uuid:7a2b5704-d470-42c4-946e-967258bcb1b8", "id": "CVE-2023-52426", "source": { "name": "debian-distro-debian-12", @@ -26069,7 +28682,7 @@ ] }, { - "bom-ref": "urn:uuid:715555fa-534e-4d77-8d2a-2e8095e7c8d3", + "bom-ref": "urn:uuid:c59d8721-2762-491e-98b9-5930549017fc", "id": "CVE-2023-7104", "source": { "name": "debian-distro-debian-12", @@ -26102,7 +28715,7 @@ ] }, { - "bom-ref": "urn:uuid:7e2f1428-9c5b-4932-9fe4-f9f9ba6f4eec", + "bom-ref": "urn:uuid:6a5482b2-d86d-46b2-a6b2-0f2be93d8d91", "id": "CVE-2024-0232", "source": { "name": "debian-distro-debian-12", @@ -26135,7 +28748,7 @@ ] }, { - "bom-ref": "urn:uuid:44b6960d-a794-4207-b8bb-4c993cee1103", + "bom-ref": "urn:uuid:1201ee0d-a046-4e7f-8cc7-4e2fffdfd3ae", "id": "CVE-2024-0397", "source": { "name": "debian-distro-debian-12", @@ -26168,7 +28781,7 @@ ] }, { - "bom-ref": "urn:uuid:37a29eea-1808-4a7e-8f61-106ef7080c87", + "bom-ref": "urn:uuid:f10bb300-8e5b-4057-9f3a-c104d9ab8670", "id": "CVE-2024-0397", "source": { "name": "debian-distro-debian-12", @@ -26201,7 +28814,7 @@ ] }, { - "bom-ref": "urn:uuid:5d36b3e7-819c-45fc-8429-7547c95b785f", + "bom-ref": "urn:uuid:74db6434-7fc0-49c4-b2a3-665bb25a6b1c", "id": "CVE-2024-0397", "source": { "name": "debian-distro-debian-12", @@ -26234,7 +28847,7 @@ ] }, { - "bom-ref": "urn:uuid:3c6ecb70-e743-4a6e-8cde-c54b293fdff4", + "bom-ref": "urn:uuid:e3d95432-740d-4162-a5ce-83610f78cd7e", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -26267,7 +28880,7 @@ ] }, { - "bom-ref": "urn:uuid:1c918e42-1ed1-444b-b52e-d4611069ba10", + "bom-ref": "urn:uuid:990dbfe9-6beb-4454-aa3e-e9cd02756d9f", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26300,7 +28913,7 @@ ] }, { - "bom-ref": "urn:uuid:8939f445-f0fe-4a0f-8321-19e3aed23383", + "bom-ref": "urn:uuid:eeb53dc4-a06b-4ae3-8115-08e7df11f07e", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26333,7 +28946,7 @@ ] }, { - "bom-ref": "urn:uuid:124b5c8d-77c0-446c-ac7e-73378c37125b", + "bom-ref": "urn:uuid:84ae220e-34e5-4e95-9a15-cfa603a6a1b0", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26366,7 +28979,7 @@ ] }, { - "bom-ref": "urn:uuid:f4e81b2b-2921-4bb5-922f-c1bbea4d3f6d", + "bom-ref": "urn:uuid:dff12596-fc5a-4d64-a4d5-e7aa87f2f4d2", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26399,7 +29012,7 @@ ] }, { - "bom-ref": "urn:uuid:c9f0a59f-891a-4449-98eb-1e58ab3a5356", + "bom-ref": "urn:uuid:0a59e43a-a837-4047-97db-468159279bc2", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26432,7 +29045,7 @@ ] }, { - "bom-ref": "urn:uuid:df0a7e6c-d148-4d79-a8cd-552094c74e0b", + "bom-ref": "urn:uuid:86873541-ab39-433a-9eb4-bc2fb557e1ec", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26465,7 +29078,7 @@ ] }, { - "bom-ref": "urn:uuid:02488417-4ba4-41da-a756-4e8648a56750", + "bom-ref": "urn:uuid:706cdf3f-8dfe-49c0-ba53-ed7f4ee23cd2", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26498,7 +29111,7 @@ ] }, { - "bom-ref": "urn:uuid:eebdacfd-5b05-4bb4-bf67-041cb70bd489", + "bom-ref": "urn:uuid:871d1011-68f2-4705-8227-04827ecbb39a", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26531,7 +29144,7 @@ ] }, { - "bom-ref": "urn:uuid:34e3d1dc-c112-45b2-9f94-ebe5abdf1a43", + "bom-ref": "urn:uuid:16ed173c-2226-4a06-b0e0-c70edb037bee", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26564,7 +29177,7 @@ ] }, { - "bom-ref": "urn:uuid:5ab0ed0f-22b3-4f45-ad8d-ec4ca3cf8014", + "bom-ref": "urn:uuid:36222953-c197-4d56-9375-88efe2aafe85", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26597,7 +29210,7 @@ ] }, { - "bom-ref": "urn:uuid:bf82efc6-855e-4cb7-b5f7-f7b799efcf07", + "bom-ref": "urn:uuid:767e811e-1885-4e7f-9206-84d8c4581f5b", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26630,7 +29243,7 @@ ] }, { - "bom-ref": "urn:uuid:f13bff1b-ecfb-4f7a-b181-0987f29b8949", + "bom-ref": "urn:uuid:ed7447d7-531e-487b-a295-8ddd36c1bf19", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26663,7 +29276,7 @@ ] }, { - "bom-ref": "urn:uuid:bc471143-9697-4c72-b01d-1a916e5c051f", + "bom-ref": "urn:uuid:8dee966f-d595-4349-868c-5f700f6acd67", "id": "CVE-2024-28757", "source": { "name": "debian-distro-debian-12", @@ -26696,30 +29309,30 @@ ] }, { - "bom-ref": "urn:uuid:dc4c428a-d674-4ce8-afe1-f1d28f7ce064", - "id": "CVE-2024-3219", + "bom-ref": "urn:uuid:21186361-439e-4225-99b8-b6631a8c750d", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" }, "references": [ { - "id": "CVE-2024-3219", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } } ], "ratings": [ { - "severity": "none" + "severity": "unknown" } ], - "description": "There is a MEDIUM severity vulnerability affecting CPython. The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or AF_INET6 to create a local connected pair of sockets. The connection between the two sockets was not verified before passing the two sockets back to the user, which leaves the server socket vulnerable to a connection race from a malicious local peer. Platforms that support AF_UNIX such as Linux and macOS are not affected by this vulnerability. Versions prior to CPython 3.5 are not affected due to the vulnerable API not being included.", + "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } ], "affects": [ @@ -26729,30 +29342,30 @@ ] }, { - "bom-ref": "urn:uuid:384a4756-7fc5-43d3-b1e2-8261c2763c9a", - "id": "CVE-2024-3219", + "bom-ref": "urn:uuid:022ae93d-d932-4117-b8ab-7f60f6b710b0", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" }, "references": [ { - "id": "CVE-2024-3219", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } } ], "ratings": [ { - "severity": "none" + "severity": "unknown" } ], - "description": "There is a MEDIUM severity vulnerability affecting CPython. The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or AF_INET6 to create a local connected pair of sockets. The connection between the two sockets was not verified before passing the two sockets back to the user, which leaves the server socket vulnerable to a connection race from a malicious local peer. Platforms that support AF_UNIX such as Linux and macOS are not affected by this vulnerability. Versions prior to CPython 3.5 are not affected due to the vulnerable API not being included.", + "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } ], "affects": [ @@ -26762,118 +29375,76 @@ ] }, { - "bom-ref": "urn:uuid:fda7b02e-edf4-40db-918b-49d275f2e25e", - "id": "CVE-2024-3219", - "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" - }, - "references": [ - { - "id": "CVE-2024-3219", - "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" - } - } - ], - "ratings": [ - { - "severity": "none" - } - ], - "description": "There is a MEDIUM severity vulnerability affecting CPython. The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or AF_INET6 to create a local connected pair of sockets. The connection between the two sockets was not verified before passing the two sockets back to the user, which leaves the server socket vulnerable to a connection race from a malicious local peer. Platforms that support AF_UNIX such as Linux and macOS are not affected by this vulnerability. Versions prior to CPython 3.5 are not affected due to the vulnerable API not being included.", - "advisories": [ - { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" - } - ], - "affects": [ - { - "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" - } - ] - }, - { - "bom-ref": "urn:uuid:5145f77d-4c17-4689-ba8a-b573910813c0", - "id": "CVE-2024-4030", + "bom-ref": "urn:uuid:2489cffb-c1aa-4a2d-9efb-cf5589e2a4dc", + "id": "CVE-2024-4032", "source": { "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" }, "references": [ { - "id": "CVE-2024-4030", + "id": "CVE-2024-4032", "source": { "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" } } ], "ratings": [ { - "score": 7.1, - "severity": "high", - "method": "CVSSv31", - "vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N" + "severity": "unknown" } ], - "description": "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700” for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.\n", + "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.\n\nCPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "https://github.com/python/cpython/commit/35c799d79177b962ddace2fa068101465570a29a" - }, - { - "url": "https://github.com/python/cpython/commit/5130731c9e779b97d00a24f54cdce73ce9975dfd" - }, - { - "url": "https://github.com/python/cpython/commit/66f8bb76a15e64a1bb7688b177ed29e26230fdee" + "url": "http://www.openwall.com/lists/oss-security/2024/06/17/3" }, { - "url": "https://github.com/python/cpython/commit/6d0850c4c8188035643586ab4d8ec2468abd699e" + "url": "https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8" }, { - "url": "https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759033e" + "url": "https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f" }, { - "url": "https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df070d" + "url": "https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3" }, { - "url": "https://github.com/python/cpython/commit/91e3669e01245185569d09e9e6e11641282971ee" + "url": "https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb" }, { - "url": "https://github.com/python/cpython/commit/94591dca510c796c7d40e9b4167ea56f2fdf28ca" + "url": "https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906" }, { - "url": "https://github.com/python/cpython/commit/c8f868dc52f98011d0f9b459b6487920bfb0ac4d" + "url": "https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3" }, { - "url": "https://github.com/python/cpython/commit/d86b49411753bf2c83291e3a14ae43fefded2f84" + "url": "https://github.com/python/cpython/issues/113171" }, { - "url": "https://github.com/python/cpython/commit/e1dfa978b1ad210d551385ad8073ec6154f53763" + "url": "https://github.com/python/cpython/pull/113179" }, { - "url": "https://github.com/python/cpython/commit/eb29e2f5905da93333d1ce78bc98b151e763ff46" + "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/" }, { - "url": "https://github.com/python/cpython/issues/118486" + "url": "https://security.netapp.com/advisory/ntap-20240726-0004/" }, { - "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636/" + "url": "https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml" }, { - "url": "https://security.netapp.com/advisory/ntap-20240705-0005/" + "url": "https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml" } ], "affects": [ { - "ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745" + "ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc" } ] }, { - "bom-ref": "urn:uuid:e3538ce1-7ef9-49c1-b5df-a0624df2b478", + "bom-ref": "urn:uuid:7ea79227-c8ca-44e5-9a89-4fe7fd3c8f19", "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", @@ -26901,23 +29472,23 @@ ], "affects": [ { - "ref": "pkg:deb/debian/libpython3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0f2b8bb5592d1651" + "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" } ] }, { - "bom-ref": "urn:uuid:00637cdf-ea8e-4472-b69c-ccd53dc32c0c", - "id": "CVE-2024-4032", + "bom-ref": "urn:uuid:bc93f206-3094-4034-856f-9a984a1728b8", + "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" }, "references": [ { - "id": "CVE-2024-4032", + "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" } } ], @@ -26926,31 +29497,31 @@ "severity": "unknown" } ], - "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", + "description": "Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" } ], "affects": [ { - "ref": "pkg:deb/debian/libpython3.11-stdlib@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=99bba6ed48d491dd" + "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" } ] }, { - "bom-ref": "urn:uuid:b13b29d9-bea9-437f-8eeb-977d2911bad6", - "id": "CVE-2024-4032", + "bom-ref": "urn:uuid:c44706a0-832a-4f81-b1e5-8205a232cd08", + "id": "CVE-2024-4741", "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" }, "references": [ { - "id": "CVE-2024-4032", + "id": "CVE-2024-4741", "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" } } ], @@ -26959,187 +29530,193 @@ "severity": "unknown" } ], - "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.\n\nCPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "http://www.openwall.com/lists/oss-security/2024/06/17/3" - }, - { - "url": "https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8" - }, - { - "url": "https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f" - }, - { - "url": "https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3" - }, - { - "url": "https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb" - }, - { - "url": "https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906" - }, - { - "url": "https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3" - }, - { - "url": "https://github.com/python/cpython/issues/113171" - }, - { - "url": "https://github.com/python/cpython/pull/113179" - }, + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + } + ], + "affects": [ { - "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/" - }, + "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + } + ] + }, + { + "bom-ref": "urn:uuid:c780ef87-7072-4afd-9570-4f17ae4bd351", + "id": "CVE-2024-5535", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + }, + "references": [ { - "url": "https://security.netapp.com/advisory/ntap-20240726-0004/" - }, + "id": "CVE-2024-5535", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + } + } + ], + "ratings": [ { - "url": "https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml" - }, + "severity": "critical" + } + ], + "description": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.", + "advisories": [ { - "url": "https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" } ], "affects": [ { - "ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745" + "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" } ] }, { - "bom-ref": "urn:uuid:530322db-cf62-4826-a752-506975cebcc4", - "id": "CVE-2024-4032", + "bom-ref": "urn:uuid:7966d75a-4dd9-46ef-92ea-dfc108355b7a", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-4032", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } } ], "ratings": [ { - "severity": "unknown" + "severity": "medium" } ], - "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", + "description": "There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } ], "affects": [ { - "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" + "ref": "pkg:deb/debian/libpython3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0f2b8bb5592d1651" } ] }, { - "bom-ref": "urn:uuid:ee68ca19-c514-42a5-92ad-8f4a9d5113fb", - "id": "CVE-2024-4603", + "bom-ref": "urn:uuid:fe42f6fd-c4ce-4346-b317-92c79192a568", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-4603", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } } ], "ratings": [ { - "severity": "unknown" + "severity": "medium" } ], - "description": "Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.", + "description": "There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } ], "affects": [ { - "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + "ref": "pkg:deb/debian/libpython3.11-stdlib@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=99bba6ed48d491dd" } ] }, { - "bom-ref": "urn:uuid:1726eff7-0644-40a9-9cbe-5279b8830307", - "id": "CVE-2024-4741", + "bom-ref": "urn:uuid:b6982cd6-e8f7-482b-abfe-af2b9e376a35", + "id": "CVE-2024-6923", "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-4741", + "id": "CVE-2024-6923", "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" } } ], "ratings": [ { - "severity": "unknown" + "score": 5.5, + "severity": "medium", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L" } ], + "description": "There is a MEDIUM severity vulnerability affecting CPython.\n\nThe \nemail module didn’t properly quote newlines for email headers when \nserializing an email message allowing for header injection when an email\n is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + "url": "https://github.com/python/cpython/issues/121650" + }, + { + "url": "https://github.com/python/cpython/pull/122233" + }, + { + "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "affects": [ { - "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + "ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc" } ] }, { - "bom-ref": "urn:uuid:4287e0d4-7f9e-4027-b741-0fdf650bb5ec", - "id": "CVE-2024-5535", + "bom-ref": "urn:uuid:a85dc512-5e05-42c2-b11a-64165634e94b", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-5535", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } } ], "ratings": [ { - "severity": "critical" + "severity": "medium" } ], - "description": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.", + "description": "There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } ], "affects": [ { - "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" } ] }, { - "bom-ref": "urn:uuid:b3109a05-4940-42e7-95a0-0af95126cd03", + "bom-ref": "urn:uuid:cdc8ab08-e90e-4344-9c59-19f92f632a0b", "id": "GHSA-9wx4-h78v-vm56", "source": { "name": "github-language-python", @@ -27175,7 +29752,7 @@ ] }, { - "bom-ref": "urn:uuid:d1fdae6c-0cd9-42db-8afd-f3c30cb420e7", + "bom-ref": "urn:uuid:5622903a-1a82-4621-9b37-0c39e968ee36", "id": "GHSA-v23v-6jw2-98fq", "source": { "name": "github-language-go", diff --git a/sboms/docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.7.json b/sboms/docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.8.json similarity index 94% rename from sboms/docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.7.json rename to sboms/docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.8.json index ae904dc..cdc3e00 100644 --- a/sboms/docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.7.json +++ b/sboms/docker.io_vectorim_ess-core-updater-conversion-webhook:2.19.8.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:fb93eac0-69fe-430d-92ab-a3c7bda8149a", + "serialNumber": "urn:uuid:072e99fa-186e-4613-8b08-40ca5e9d7946", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:22:09Z", + "timestamp": "2024-08-06T17:08:16Z", "tools": { "components": [ { @@ -17,10 +17,10 @@ ] }, "component": { - "bom-ref": "727a11d7cd471f1d", + "bom-ref": "053c68044ac9bce4", "type": "container", - "name": "docker.io/vectorim/ess-core-updater-conversion-webhook:2.19.7@sha256:2c3c158cca310f5a2e347ae5c38ef1795a9b6b80ca3cb4819e8d8bf944f768b0", - "version": "sha256:2c3c158cca310f5a2e347ae5c38ef1795a9b6b80ca3cb4819e8d8bf944f768b0" + "name": "docker.io/vectorim/ess-core-updater-conversion-webhook:2.19.8@sha256:f485979a3f0c3e30bce5e6bf576338d0efc4e66a16e6baddde40b1346a88a54f", + "version": "sha256:f485979a3f0c3e30bce5e6bf576338d0efc4e66a16e6baddde40b1346a88a54f" }, "properties": [ { @@ -133,7 +133,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -182,7 +182,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -236,7 +236,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -294,7 +294,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -356,7 +356,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -418,7 +418,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -480,7 +480,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -542,7 +542,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -596,7 +596,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -650,7 +650,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -708,7 +708,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -766,7 +766,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -820,7 +820,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -874,7 +874,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -928,7 +928,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -990,7 +990,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1044,7 +1044,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1106,7 +1106,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1168,7 +1168,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1222,7 +1222,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1276,7 +1276,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1330,7 +1330,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1384,7 +1384,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1438,7 +1438,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1492,7 +1492,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1546,7 +1546,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1600,7 +1600,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1654,7 +1654,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1708,7 +1708,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1761,7 +1761,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1814,7 +1814,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1868,7 +1868,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1921,7 +1921,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -1974,7 +1974,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2027,7 +2027,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2080,7 +2080,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2133,7 +2133,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2187,7 +2187,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2240,7 +2240,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2293,7 +2293,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2404,7 +2404,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2474,7 +2474,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2527,7 +2527,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", @@ -2584,7 +2584,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:15a858da0cba9373fb507eb7af2383499d5afd10102372d728e7813f671efc19" + "value": "sha256:5ab7ef7d51a50d746b912bc7f4790c386684f91cd9ef33bbb37aece3d7ac8e22" }, { "name": "syft:location:0:path", diff --git a/sboms/docker.io_vectorim_ess-core-updater:2.19.7.json b/sboms/docker.io_vectorim_ess-core-updater:2.19.8.json similarity index 86% rename from sboms/docker.io_vectorim_ess-core-updater:2.19.7.json rename to sboms/docker.io_vectorim_ess-core-updater:2.19.8.json index 138e254..d77c677 100644 --- a/sboms/docker.io_vectorim_ess-core-updater:2.19.7.json +++ b/sboms/docker.io_vectorim_ess-core-updater:2.19.8.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:d0f34cad-a812-47bf-a331-2a045442e9b6", + "serialNumber": "urn:uuid:085d4306-9dc6-4fd7-abc7-6439dcd5255d", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:22:18Z", + "timestamp": "2024-08-06T17:08:23Z", "tools": { "components": [ { @@ -17,10 +17,10 @@ ] }, "component": { - "bom-ref": "562a2b0f33f0d5d8", + "bom-ref": "2f923d007fa8cbf7", "type": "container", - "name": "docker.io/vectorim/ess-core-updater:2.19.7@sha256:2bdbbd54818669aeead9fd8a88272b2cdd19e6c283b3d9bf8920c6023f9af478", - "version": "sha256:2bdbbd54818669aeead9fd8a88272b2cdd19e6c283b3d9bf8920c6023f9af478" + "name": "docker.io/vectorim/ess-core-updater:2.19.8@sha256:113634908d075f9ded55aad2810d25b2dd4a4040eb321c8009caa9b05d630143", + "version": "sha256:113634908d075f9ded55aad2810d25b2dd4a4040eb321c8009caa9b05d630143" }, "properties": [ { @@ -100,7 +100,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -108,7 +108,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -193,7 +193,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -201,7 +201,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -209,7 +209,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -367,7 +367,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -375,7 +375,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -383,7 +383,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -391,6 +391,148 @@ } ] }, + { + "bom-ref": "pkg:pypi/pygments@2.18.0?package-id=b798b66aa6f82750", + "type": "library", + "author": "Georg Brandl ", + "name": "Pygments", + "version": "2.18.0", + "licenses": [ + { + "license": { + "id": "BSD-2-Clause" + } + } + ], + "cpe": "cpe:2.3:a:georg_brandl_\\", - "name": "docutils", - "version": "0.21.2", - "cpe": "cpe:2.3:a:david_goodger_\\", + "name": "dataclasses-json", + "version": "0.5.9", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:python-dataclasses-json:python-dataclasses-json:0.5.9:*:*:*:*:*:*:*", + "purl": "pkg:pypi/dataclasses-json@0.5.9", "properties": [ { "name": "syft:package:foundBy", @@ -2680,271 +2930,408 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:david_goodger_\\", + "name": "docutils", + "version": "0.21.2", + "cpe": "cpe:2.3:a:david_goodger_\\", - "name": "idna", - "version": "3.7", - "cpe": "cpe:2.3:a:kim_davies_\\", + "name": "htmlmin", + "version": "0.1.12", + "licenses": [ + { + "license": { + "name": "BSD" + } + } + ], + "cpe": "cpe:2.3:a:dave_mankoff_project:python-htmlmin:0.1.12:*:*:*:*:*:*:*", + "purl": "pkg:pypi/htmlmin@0.1.12", "properties": [ { "name": "syft:package:foundBy", @@ -12705,129 +13249,154 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:kim_davies_\\", - "name": "importlib_metadata", - "version": "8.0.0", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:\\\"jason_r__coombs\\\"_\\", + "name": "idna", + "version": "3.7", + "cpe": "cpe:2.3:a:kim_davies_\\", + "name": "importlib_metadata", + "version": "8.0.0", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:\\\"jason_r__coombs\\\"_\\", + "name": "json-schema-for-humans", + "version": "1.0.2", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:python-json-schema-for-humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/json-schema-for-humans@1.0.2", "properties": [ { "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "value": "python-installed-package-cataloger" }, { "name": "syft:package:language", - "value": "go" + "value": "python" }, { "name": "syft:package:type", - "value": "go-module" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "value": "python-package" }, { - "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for-humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCryptoSettings:0", - "value": "standard-crypto" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:2ORfZ7+bGC3YJqGpV0KSDDEVf8hdGQ6A03/50vj8pmw=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "github.com/operator-framework/ansible-operator-plugins" - } - ] - }, - { - "bom-ref": "pkg:golang/k8s.io/api@v0.30.0?package-id=ccd91cac031e7bea", - "type": "library", - "name": "k8s.io/api", - "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/api@v0.30.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for-humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for-humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:siWhRq7cNjy2iHssOB9SCGNCl2spiF1dO3dABqZ8niA=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" - } - ] - }, - { - "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3?package-id=ff16276472ec4319", - "type": "library", - "name": "k8s.io/apiextensions-apiserver", - "version": "v0.29.3", - "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for_humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette_project:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCryptoSettings:0", - "value": "standard-crypto" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:9HF+EtZaVpFjStakF4yVufnXGPRppWFEQ87qnO91YeI=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "github.com/operator-framework/ansible-operator-plugins" - } - ] - }, - { - "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0?package-id=1696cbdf45aba89a", - "type": "library", - "name": "k8s.io/apiextensions-apiserver", - "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchetteproject:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for-humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:jcZFKMqnICJfRxTgnC4E+Hpcq8UEhT8B2lhBcQ+6uAs=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for_humans:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema-for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema_for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json-schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json_schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:denis_blanchette:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema-for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema_for:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools_project:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:toolsproject:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json-schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:python-json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:python_json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json_schema:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-json:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_json:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:tools:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:json-schema-for-humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:json:json_schema_for_humans:1.0.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/json_schema_for_humans-1.0.2.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/json_schema_for_humans-1.0.2.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.29.3?package-id=223e79f62ad810fe", + "bom-ref": "pkg:golang/k8s.io/api@v0.29.3?package-id=738219e2aa1731bd", "type": "library", - "name": "k8s.io/apimachinery", + "name": "k8s.io/api", "version": "v0.29.3", - "purl": "pkg:golang/k8s.io/apimachinery@v0.29.3", + "purl": "pkg:golang/k8s.io/api@v0.29.3", "properties": [ { "name": "syft:package:foundBy", @@ -14508,7 +15413,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -14528,7 +15433,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:2tbx+5L7RNvqJjn7RIuIKu9XTsIZ9Z5wX2G22XAa5EU=" + "value": "h1:2ORfZ7+bGC3YJqGpV0KSDDEVf8hdGQ6A03/50vj8pmw=" }, { "name": "syft:metadata:mainModule", @@ -14537,11 +15442,11 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.30.0?package-id=4695d66811cad184", + "bom-ref": "pkg:golang/k8s.io/api@v0.30.0?package-id=ccd91cac031e7bea", "type": "library", - "name": "k8s.io/apimachinery", + "name": "k8s.io/api", "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/apimachinery@v0.30.0", + "purl": "pkg:golang/k8s.io/api@v0.30.0", "properties": [ { "name": "syft:package:foundBy", @@ -14561,7 +15466,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14577,7 +15482,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:qxVPsyDM5XS96NIh9Oj6LavoVFYff/Pon9cZeDIkHHA=" + "value": "h1:siWhRq7cNjy2iHssOB9SCGNCl2spiF1dO3dABqZ8niA=" }, { "name": "syft:metadata:mainModule", @@ -14586,11 +15491,11 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/apiserver@v0.30.0?package-id=717471a33e3892e9", + "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3?package-id=ff16276472ec4319", "type": "library", - "name": "k8s.io/apiserver", - "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/apiserver@v0.30.0", + "name": "k8s.io/apiextensions-apiserver", + "version": "v0.29.3", + "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.29.3", "properties": [ { "name": "syft:package:foundBy", @@ -14610,11 +15515,11 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", - "value": "/bin/helm" + "value": "/usr/local/bin/ansible-operator" }, { "name": "syft:metadata:architecture", @@ -14624,22 +15529,26 @@ "name": "syft:metadata:goCompiledVersion", "value": "go1.22.5" }, + { + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" + }, { "name": "syft:metadata:h1Digest", - "value": "h1:QCec+U72tMQ+9tR6A0sMBB5Vh6ImCEkoKkTDRABWq6M=" + "value": "h1:9HF+EtZaVpFjStakF4yVufnXGPRppWFEQ87qnO91YeI=" }, { "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "value": "github.com/operator-framework/ansible-operator-plugins" } ] }, { - "bom-ref": "pkg:golang/k8s.io/cli-runtime@v0.30.0?package-id=07ab6ce886e70607", + "bom-ref": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0?package-id=1696cbdf45aba89a", "type": "library", - "name": "k8s.io/cli-runtime", + "name": "k8s.io/apiextensions-apiserver", "version": "v0.30.0", - "purl": "pkg:golang/k8s.io/cli-runtime@v0.30.0", + "purl": "pkg:golang/k8s.io/apiextensions-apiserver@v0.30.0", "properties": [ { "name": "syft:package:foundBy", @@ -14659,7 +15568,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14675,7 +15584,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:0vn6/XhOvn1RJ2KJOC6IRR2CGqrpT6QQF4+8pYpWQ48=" + "value": "h1:jcZFKMqnICJfRxTgnC4E+Hpcq8UEhT8B2lhBcQ+6uAs=" }, { "name": "syft:metadata:mainModule", @@ -14684,11 +15593,11 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/client-go@v0.29.3?package-id=48d62e9f3e5ac722", + "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.29.3?package-id=223e79f62ad810fe", "type": "library", - "name": "k8s.io/client-go", + "name": "k8s.io/apimachinery", "version": "v0.29.3", - "purl": "pkg:golang/k8s.io/client-go@v0.29.3", + "purl": "pkg:golang/k8s.io/apimachinery@v0.29.3", "properties": [ { "name": "syft:package:foundBy", @@ -14708,7 +15617,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -14728,7 +15637,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:R/zaZbEAxqComZ9FHeQwOh3Y1ZUs7FaHKZdQtIc2WZg=" + "value": "h1:2tbx+5L7RNvqJjn7RIuIKu9XTsIZ9Z5wX2G22XAa5EU=" }, { "name": "syft:metadata:mainModule", @@ -14737,7 +15646,207 @@ ] }, { - "bom-ref": "pkg:golang/k8s.io/client-go@v0.30.0?package-id=645e8bcc8d1ed791", + "bom-ref": "pkg:golang/k8s.io/apimachinery@v0.30.0?package-id=4695d66811cad184", + "type": "library", + "name": "k8s.io/apimachinery", + "version": "v0.30.0", + "purl": "pkg:golang/k8s.io/apimachinery@v0.30.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:qxVPsyDM5XS96NIh9Oj6LavoVFYff/Pon9cZeDIkHHA=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/apiserver@v0.30.0?package-id=717471a33e3892e9", + "type": "library", + "name": "k8s.io/apiserver", + "version": "v0.30.0", + "purl": "pkg:golang/k8s.io/apiserver@v0.30.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:QCec+U72tMQ+9tR6A0sMBB5Vh6ImCEkoKkTDRABWq6M=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/cli-runtime@v0.30.0?package-id=07ab6ce886e70607", + "type": "library", + "name": "k8s.io/cli-runtime", + "version": "v0.30.0", + "purl": "pkg:golang/k8s.io/cli-runtime@v0.30.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:0vn6/XhOvn1RJ2KJOC6IRR2CGqrpT6QQF4+8pYpWQ48=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/client-go@v0.29.3?package-id=48d62e9f3e5ac722", + "type": "library", + "name": "k8s.io/client-go", + "version": "v0.29.3", + "purl": "pkg:golang/k8s.io/client-go@v0.29.3", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:R/zaZbEAxqComZ9FHeQwOh3Y1ZUs7FaHKZdQtIc2WZg=" + }, + { + "name": "syft:metadata:mainModule", + "value": "github.com/operator-framework/ansible-operator-plugins" + } + ] + }, + { + "bom-ref": "pkg:golang/k8s.io/client-go@v0.30.0?package-id=645e8bcc8d1ed791", "type": "library", "name": "k8s.io/client-go", "version": "v0.30.0", @@ -14761,7 +15870,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14810,7 +15919,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -14863,7 +15972,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14913,7 +16022,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -14963,7 +16072,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15016,7 +16125,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15069,7 +16178,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -15118,7 +16227,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15171,7 +16280,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -15220,7 +16329,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -15269,7 +16378,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -15375,7 +16484,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -15383,7 +16492,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -15391,7 +16500,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -17776,7 +18885,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -17784,7 +18893,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -17792,7 +18901,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -17801,13 +18910,20 @@ ] }, { - "bom-ref": "pkg:pypi/more-itertools@10.3.0?package-id=1645f6cb1bd1ff56", + "bom-ref": "pkg:pypi/markdown2@2.5.0?package-id=c4aa499dade1d2f5", "type": "library", - "author": "Erik Rose ", - "name": "more-itertools", - "version": "10.3.0", - "cpe": "cpe:2.3:a:erik_rose_\\", + "name": "markdown2", + "version": "2.5.0", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:trent_mick_project:python-markdown2:2.5.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/markdown2@2.5.0", "properties": [ { "name": "syft:package:foundBy", @@ -17827,225 +18943,204 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:erik_rose_\\", + "name": "marshmallow", + "version": "3.21.3", + "cpe": "cpe:2.3:a:marshmallow_project:marshmallow:3.21.3:*:*:*:*:python:*:*", + "purl": "pkg:pypi/marshmallow@3.21.3", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:more-itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:more_itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:more:more-itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:more:more_itertools:10.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow-3.21.3.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow-3.21.3.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:pypi/my-test-package@1.0?package-id=02bf4217ed9df3e5", + "bom-ref": "pkg:pypi/marshmallow-enum@1.5.1?package-id=0e427a16f5a6a907", "type": "library", - "author": "UNKNOWN ", - "name": "my-test-package", - "version": "1.0", + "author": "Alec Nikolas Reiter ", + "name": "marshmallow-enum", + "version": "1.5.1", "licenses": [ { "license": { - "name": "UNKNOWN" + "id": "MIT" } } ], - "cpe": "cpe:2.3:a:python-my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/my-test-package@1.0", + "cpe": "cpe:2.3:a:alec_nikolas_reiter_project:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/marshmallow-enum@1.5.1", "properties": [ { "name": "syft:package:foundBy", @@ -18065,273 +19160,258 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter_project:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter_project:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter_project:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiterproject:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown_project:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow-enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow_enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my-test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alec_nikolas_reiter:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my_test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter_project:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknownproject:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-marshmallow:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_marshmallow:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:python-my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:python_my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-my:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiterproject:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_my:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow-enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my-test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow_enum:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my_test:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:unknown:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:marshmallow:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alecreiter:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:my-test-package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:marshmallow-enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:my:my_test_package:1.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:marshmallow_enum:1.5.1:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/pkg_resources/tests/data/my-test-package_unpacked-egg/my_test_package-1.0-py3.7.egg/EGG-INFO/PKG-INFO" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow_enum-1.5.1.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/pkg_resources/tests/data/my-test-package_unpacked-egg/my_test_package-1.0-py3.7.egg/EGG-INFO/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/marshmallow_enum-1.5.1.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/marshmallow_enum-1.5.1.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/netaddr@0.10.1?package-id=17965cc69f27d51e", + "bom-ref": "pkg:pypi/more-itertools@10.3.0?package-id=1645f6cb1bd1ff56", "type": "library", - "author": "David P. D. Moss, Stefan Nordhausen et al ", - "name": "netaddr", - "version": "0.10.1", - "licenses": [ - { - "license": { - "name": "BSD License" - } - } - ], - "cpe": "cpe:2.3:a:david_p__d__moss\\,_stefan_nordhausen_et_al_project:python-netaddr:0.10.1:*:*:*:*:*:*:*", - "purl": "pkg:pypi/netaddr@0.10.1", + "author": "Erik Rose ", + "name": "more-itertools", + "version": "10.3.0", + "cpe": "cpe:2.3:a:erik_rose_\\", - "name": "netbase", - "version": "6.4", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:more_itertools:more_itertools:10.3.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:netbase:netbase:6.4:*:*:*:*:*:*:*", - "purl": "pkg:deb/debian/netbase@6.4?arch=all&distro=debian-12", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-more-itertools:10.3.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "dpkg-db-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "deb" + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:python-more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "dpkg-db-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:python_more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-more:more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/share/doc/netbase/copyright" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-more:more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_more:more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/var/lib/dpkg/status.d/netbase" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_more:more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:more-itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:path", - "value": "/var/lib/dpkg/status.d/netbase.md5sums" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:more_itertools:10.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:installedSize", - "value": "36" + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:more-itertools:10.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:more:more_itertools:10.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/more_itertools-10.3.0.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:pypi/oauthlib@3.2.2?package-id=ce2ccf7270e6a3bd", + "bom-ref": "pkg:pypi/my-test-package@1.0?package-id=02bf4217ed9df3e5", "type": "library", - "author": "The OAuthlib Community ", - "name": "oauthlib", - "version": "3.2.2", + "author": "UNKNOWN ", + "name": "my-test-package", + "version": "1.0", "licenses": [ { "license": { - "name": "BSD" + "name": "UNKNOWN" } } ], - "cpe": "cpe:2.3:a:oauthlib_community_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*", - "purl": "pkg:pypi/oauthlib@3.2.2", + "cpe": "cpe:2.3:a:python-my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/my-test-package@1.0", "properties": [ { "name": "syft:package:foundBy", @@ -18583,569 +19669,567 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_communityproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_communityproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community_project:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_communityproject:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idanproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idanproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib_community:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknownproject:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknownproject:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-my:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan_project:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_my:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan:python-oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan:python_oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my-test-package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idanproject:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:my_test_package:my_test_package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:my-test-package:1.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:idan:oauthlib:3.2.2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:unknown_project:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my-test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/METADATA" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my-test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my_test:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/RECORD" + "name": "syft:cpe23", + "value": "cpe:2.3:a:my_test:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-my-test:my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/top_level.txt" - } - ] - }, - { - "bom-ref": "pkg:golang/oras.land/oras-go@v1.2.5?package-id=20870ab505b498f0", - "type": "library", - "name": "oras.land/oras-go", - "version": "v1.2.5", - "purl": "pkg:golang/oras.land/oras-go@v1.2.5", - "properties": [ - { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-my-test:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_my_test:my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_my_test:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknown:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknown:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknownproject:my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:unknownproject:my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-my-test-package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:XpYuAwAb0DfQsunIyMfeET92emK8km3W4yEzZvUbsTo=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_my_test_package:1.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" - } - ] - }, - { - "bom-ref": "pkg:pypi/ordered-set@4.1.0?package-id=4c06ff7201671a9b", - "type": "library", - "author": "Elia Robyn Lake ", - "name": "ordered-set", - "version": "4.1.0", - "cpe": "cpe:2.3:a:elia_robyn_lake_\\", + "name": "mypy-extensions", + "version": "1.0.0", + "licenses": [ + { + "license": { + "name": "MIT License" + } + } + ], + "cpe": "cpe:2.3:a:jukka_lehtosalo_project:python-mypy-extensions:1.0.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/mypy-extensions@1.0.0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ordered:python_ordered_set:4.1.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ordered:python-ordered-set:4.1.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ordered:python_ordered_set:4.1.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elia-robyn-lake-\\", - "name": "packaging", - "version": "23.2", - "cpe": "cpe:2.3:a:donald_stufft_\\", - "name": "packaging", - "version": "24.1", - "cpe": "cpe:2.3:a:donald_stufft_\\", + "name": "netaddr", + "version": "0.10.1", + "licenses": [ + { + "license": { + "name": "BSD License" + } + } + ], + "cpe": "cpe:2.3:a:david_p__d__moss\\,_stefan_nordhausen_et_al_project:python-netaddr:0.10.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/netaddr@0.10.1", "properties": [ { "name": "syft:package:foundBy", @@ -19165,136 +20249,226 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:donald_stufft_\\", - "name": "passlib", - "version": "1.7.4", + "publisher": "Marco d'Itri ", + "name": "netbase", + "version": "6.4", "licenses": [ { "license": { - "name": "BSD" + "id": "GPL-2.0-only" } } ], - "cpe": "cpe:2.3:a:eli_collins_project:python-passlib:1.7.4:*:*:*:*:*:*:*", - "purl": "pkg:pypi/passlib@1.7.4", + "cpe": "cpe:2.3:a:netbase:netbase:6.4:*:*:*:*:*:*:*", + "purl": "pkg:deb/debian/netbase@6.4?arch=all&distro=debian-12", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "dpkg-db-cataloger" }, { - "name": "syft:package:language", + "name": "syft:package:type", + "value": "deb" + }, + { + "name": "syft:package:metadataType", + "value": "dpkg-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + }, + { + "name": "syft:location:0:path", + "value": "/usr/share/doc/netbase/copyright" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + }, + { + "name": "syft:location:1:path", + "value": "/var/lib/dpkg/status.d/netbase" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:49626df344c912cfe9f8d8fcd635d301bd41127cd326914212cf2443a96cf421" + }, + { + "name": "syft:location:2:path", + "value": "/var/lib/dpkg/status.d/netbase.md5sums" + }, + { + "name": "syft:metadata:installedSize", + "value": "36" + } + ] + }, + { + "bom-ref": "pkg:pypi/oauthlib@3.2.2?package-id=ce2ccf7270e6a3bd", + "type": "library", + "author": "The OAuthlib Community ", + "name": "oauthlib", + "version": "3.2.2", + "licenses": [ + { + "license": { + "name": "BSD" + } + } + ], + "cpe": "cpe:2.3:a:oauthlib_community_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/oauthlib@3.2.2", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", "value": "python" }, { @@ -19307,161 +20481,203 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins_project:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collinsproject:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_communityproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collinsproject:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_communityproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community_project:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_communityproject:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins_project:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic_project:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic_project:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan_project:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collinsproject:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan_project:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elicproject:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idanproject:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elicproject:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idanproject:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib_community:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-passlib:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_passlib:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic_project:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_collins:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan_project:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic:python-passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan:python-oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic:python_passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan:python_oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elicproject:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idanproject:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:passlib:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:oauthlib:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elic:passlib:1.7.4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:idan:oauthlib:3.2.2:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/oauthlib-3.2.2.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/pexpect@4.9.0?package-id=b317567164a98863", + "bom-ref": "pkg:golang/oras.land/oras-go@v1.2.5?package-id=20870ab505b498f0", "type": "library", - "author": "Noah Spurrier; Thomas Kluyver; Jeff Quast ", - "name": "pexpect", - "version": "4.9.0", - "licenses": [ + "name": "oras.land/oras-go", + "version": "v1.2.5", + "purl": "pkg:golang/oras.land/oras-go@v1.2.5", + "properties": [ { - "license": { - "name": "ISC license" - } + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" + }, + { + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" + }, + { + "name": "syft:location:0:path", + "value": "/bin/helm" + }, + { + "name": "syft:metadata:architecture", + "value": "amd64" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:XpYuAwAb0DfQsunIyMfeET92emK8km3W4yEzZvUbsTo=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } - ], - "cpe": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:python-pexpect:4.9.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pexpect@4.9.0", + ] + }, + { + "bom-ref": "pkg:pypi/ordered-set@4.1.0?package-id=4c06ff7201671a9b", + "type": "library", + "author": "Elia Robyn Lake ", + "name": "ordered-set", + "version": "4.1.0", + "cpe": "cpe:2.3:a:elia_robyn_lake_\\", - "name": "pip", - "version": "24.0", - "licenses": [ - { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:pip_developers_\\", + "name": "packaging", + "version": "23.2", + "cpe": "cpe:2.3:a:donald_stufft_\\", - "name": "psycopg2-binary", - "version": "2.9.9", - "licenses": [ - { - "license": { - "name": "LGPL with exceptions" - } - } - ], - "cpe": "cpe:2.3:a:federico_di_gregorio_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*", - "purl": "pkg:pypi/psycopg2-binary@2.9.9", + "author": "Donald Stufft ", + "name": "packaging", + "version": "24.1", + "cpe": "cpe:2.3:a:donald_stufft_\\", + "name": "passlib", + "version": "1.7.4", + "licenses": [ + { + "license": { + "name": "BSD" + } + } + ], + "cpe": "cpe:2.3:a:eli_collins_project:python-passlib:1.7.4:*:*:*:*:*:*:*", + "purl": "pkg:pypi/passlib@1.7.4", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:federico_di_gregorio:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins_project:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collinsproject:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collinsproject:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2-binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2-binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins_project:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic_project:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2_binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic_project:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2_binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collinsproject:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elicproject:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elicproject:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:passlib:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:passlib:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-passlib:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog_project:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_passlib:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic_project:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fogproject:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:eli_collins:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic:python-passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic:python_passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elicproject:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:passlib:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:fog:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:elic:passlib:1.7.4:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/passlib-1.7.4.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/ptyprocess@0.7.0?package-id=50682fe6a53bc900", + "bom-ref": "pkg:pypi/pexpect@4.9.0?package-id=b317567164a98863", "type": "library", - "author": "Thomas Kluyver ", - "name": "ptyprocess", - "version": "0.7.0", + "author": "Noah Spurrier; Thomas Kluyver; Jeff Quast ", + "name": "pexpect", + "version": "4.9.0", "licenses": [ { "license": { - "name": "UNKNOWN" + "name": "ISC license" } } ], - "cpe": "cpe:2.3:a:thomas_kluyver_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/ptyprocess@0.7.0", + "cpe": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:python-pexpect:4.9.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pexpect@4.9.0", "properties": [ { "name": "syft:package:foundBy", @@ -20188,153 +21379,161 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyverproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quastproject:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyverproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quastproject:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast_project:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quastproject:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_spurrier\\;_thomas_kluyver\\;_jeff_quast:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pexpect:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pexpect:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyverproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pexpect:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pexpect:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_project:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomasproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_project:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomasproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noahproject:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noahproject:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pexpect:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pexpect:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pexpect:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_kluyver:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pexpect:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah_project:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah:python-pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah:python_pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomasproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noahproject:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pexpect:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:thomas:ptyprocess:0.7.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:noah:pexpect:4.9.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/pexpect-4.9.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/pexpect-4.9.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pexpect-4.9.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/pyasn1@0.6.0?package-id=0af623814bbe3748", + "bom-ref": "pkg:pypi/pip@24.0?package-id=bd48c1e11214215a", "type": "library", - "author": "Ilya Etingof ", - "name": "pyasn1", - "version": "0.6.0", + "author": "The pip developers ", + "name": "pip", + "version": "24.0", "licenses": [ { "license": { - "id": "BSD-2-Clause" + "id": "MIT" } } ], - "cpe": "cpe:2.3:a:ilya_etingof_project:python-pyasn1:0.6.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pyasn1@0.6.0", + "cpe": "cpe:2.3:a:pip_developers_\\", - "name": "pyasn1_modules", - "version": "0.4.0", + "name": "platformdirs", + "version": "4.2.2", "licenses": [ { "license": { - "name": "BSD" + "id": "MIT" } } ], - "cpe": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pyasn1_modules@0.4.0", + "cpe": "cpe:2.3:a:python-platformdirs:python-platformdirs:4.2.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/platformdirs@4.2.2", "properties": [ { "name": "syft:package:foundBy", @@ -20528,341 +21714,359 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-platformdirs:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_platformdirs:python-platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_platformdirs:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:platformdirs:python-platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:platformdirs:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-platformdirs:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_platformdirs:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:platformdirs:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:platformdirs:4.2.2:*:*:*:*:*:*:*" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/platformdirs-4.2.2.dist-info/METADATA" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" - }, + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/platformdirs-4.2.2.dist-info/RECORD" + } + ] + }, + { + "bom-ref": "pkg:pypi/psycopg2-binary@2.9.9?package-id=8f48209d6388ca4d", + "type": "library", + "author": "Federico Di Gregorio ", + "name": "psycopg2-binary", + "version": "2.9.9", + "licenses": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "license": { + "name": "LGPL with exceptions" + } + } + ], + "cpe": "cpe:2.3:a:federico_di_gregorio_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*", + "purl": "pkg:pypi/psycopg2-binary@2.9.9", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio_project:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio_project:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio_project:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorioproject:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2-binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2_binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:federico_di_gregorio:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2-binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2_binary:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog_project:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:python-psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:python_psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ilya_etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fogproject:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:psycopg2:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:psycopg2-binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:fog:psycopg2_binary:2.9.9:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/psycopg2_binary-2.9.9.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/pycparser@2.22?package-id=0a22ed74e8222d0a", + "bom-ref": "pkg:pypi/ptyprocess@0.7.0?package-id=50682fe6a53bc900", "type": "library", - "author": "Eli Bendersky ", - "name": "pycparser", - "version": "2.22", + "author": "Thomas Kluyver ", + "name": "ptyprocess", + "version": "0.7.0", "licenses": [ { "license": { - "id": "BSD-3-Clause" + "name": "UNKNOWN" } } ], - "cpe": "cpe:2.3:a:eli_bendersky_project:python-pycparser:2.22:*:*:*:*:*:*:*", - "purl": "pkg:pypi/pycparser@2.22", + "cpe": "cpe:2.3:a:thomas_kluyver_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/ptyprocess@0.7.0", "properties": [ { "name": "syft:package:foundBy", @@ -20882,333 +22086,327 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky_project:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_benderskyproject:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyverproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_benderskyproject:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyverproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky_project:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben_project:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben_project:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyverproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_project:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_benderskyproject:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_project:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elibenproject:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomasproject:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elibenproject:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomasproject:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ptyprocess:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ptyprocess:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-pycparser:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_pycparser:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben_project:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_kluyver:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eli_bendersky:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas_project:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:elibenproject:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas:python-ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas:python_ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomasproject:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pycparser:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ptyprocess:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:eliben:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:pycparser:2.22:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:thomas:ptyprocess:0.7.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/RECORD" - }, - { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" - }, - { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/ptyprocess-0.7.0.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745", - "type": "application", - "name": "python", - "version": "3.11.9", - "cpe": "cpe:2.3:a:python_software_foundation:python:3.11.9:*:*:*:*:*:*:*", - "purl": "pkg:generic/python@3.11.9", + "bom-ref": "pkg:pypi/pyasn1@0.6.0?package-id=0af623814bbe3748", + "type": "library", + "author": "Ilya Etingof ", + "name": "pyasn1", + "version": "0.6.0", + "licenses": [ + { + "license": { + "id": "BSD-2-Clause" + } + } + ], + "cpe": "cpe:2.3:a:ilya_etingof_project:python-pyasn1:0.6.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pyasn1@0.6.0", "properties": [ { "name": "syft:package:foundBy", - "value": "binary-classifier-cataloger" + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" }, { "name": "syft:package:type", - "value": "binary" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "binary-signature" + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:515d7f3f30fc29453ed491fa6f1dd7f0f91ec7c168cfaeae3ef4783ea4c8f618" + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingofproject:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/python3.11" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/libpython3.11.so.1.0" - } - ] - }, - { - "bom-ref": "pkg:pypi/python-daemon@3.0.1?package-id=f53ec5c2366141ac", - "type": "library", - "author": "Ben Finney ", - "name": "python-daemon", - "version": "3.0.1", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python-pyasn1:0.6.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:ben\\+python_project:python-daemon:3.0.1:*:*:*:*:*:*:*", - "purl": "pkg:pypi/python-daemon@3.0.1", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python_pyasn1:0.6.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof_project:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "python-package" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+python_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney_project:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+pythonproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+pythonproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finneyproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finneyproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingofproject:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pyasn1:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pyasn1:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+python:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben\\+python:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ben_finney:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_daemon:3.0.1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pyasn1:pyasn1:0.6.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pyasn1:0.6.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/pyasn1-0.6.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/pyasn1-0.6.0.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/pyasn1-0.6.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/python-dateutil@2.9.0.post0?package-id=eef73428ff429447", + "bom-ref": "pkg:pypi/pyasn1-modules@0.4.0?package-id=ddb03a90c8bb1dde", "type": "library", - "author": "Gustavo Niemeyer ", - "name": "python-dateutil", - "version": "2.9.0.post0", + "author": "Ilya Etingof ", + "name": "pyasn1_modules", + "version": "0.4.0", "licenses": [ { "license": { - "name": "Dual License" + "name": "BSD" } } ], - "cpe": "cpe:2.3:a:gustavo_niemeyer_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/python-dateutil@2.9.0.post0", + "cpe": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pyasn1_modules@0.4.0", "properties": [ { "name": "syft:package:foundBy", @@ -21228,91 +22426,791 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyer_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyerproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyerproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyer:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_niemeyer:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavoproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavoproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ilya_etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gustavo:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:etingof_project:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/METADATA" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/RECORD" + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof_project:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingofproject:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1-modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1_modules:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ilya_etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:etingof:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pyasn1:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pyasn1-modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pyasn1_modules:0.4.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pyasn1_modules-0.4.0.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/pycparser@2.22?package-id=0a22ed74e8222d0a", + "type": "library", + "author": "Eli Bendersky ", + "name": "pycparser", + "version": "2.22", + "licenses": [ + { + "license": { + "id": "BSD-3-Clause" + } + } + ], + "cpe": "cpe:2.3:a:eli_bendersky_project:python-pycparser:2.22:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pycparser@2.22", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky_project:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_benderskyproject:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_benderskyproject:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky_project:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben_project:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben_project:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_benderskyproject:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:elibenproject:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:elibenproject:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pycparser:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pycparser:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pycparser:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pycparser:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben_project:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eli_bendersky:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:elibenproject:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pycparser:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:eliben:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pycparser:2.22:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pycparser-2.22.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc", + "type": "application", + "name": "python", + "version": "3.11.9", + "cpe": "cpe:2.3:a:python_software_foundation:python:3.11.9:*:*:*:*:*:*:*", + "purl": "pkg:generic/python@3.11.9", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "binary-classifier-cataloger" + }, + { + "name": "syft:package:type", + "value": "binary" + }, + { + "name": "syft:package:metadataType", + "value": "binary-signature" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python:3.11.9:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:ec9592663f246adc2df7f1ebabc609014d7e43a7da82372f09768d14a60d5528" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/bin/python3.11" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/libpython3.11.so.1.0" + } + ] + }, + { + "bom-ref": "pkg:pypi/python-daemon@3.0.1?package-id=f53ec5c2366141ac", + "type": "library", + "author": "Ben Finney ", + "name": "python-daemon", + "version": "3.0.1", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:ben\\+python_project:python-daemon:3.0.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/python-daemon@3.0.1", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+python_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney_project:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney_project:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+pythonproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+pythonproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finneyproject:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finneyproject:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_daemon:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_daemon:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+python:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben\\+python:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ben_finney:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_daemon:3.0.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/python_daemon-3.0.1.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/python-dateutil@2.9.0.post0?package-id=eef73428ff429447", + "type": "library", + "author": "Gustavo Niemeyer ", + "name": "python-dateutil", + "version": "2.9.0.post0", + "licenses": [ + { + "license": { + "name": "Dual License" + } + } + ], + "cpe": "cpe:2.3:a:gustavo_niemeyer_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/python-dateutil@2.9.0.post0", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyer_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyerproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyerproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyer:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_niemeyer:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_project:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo_project:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_dateutil:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_dateutil:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavoproject:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavoproject:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:gustavo:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_dateutil:2.9.0.post0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/python_dateutil-2.9.0.post0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -21488,12 +23386,186 @@ "value": "/var/lib/dpkg/status.d/python3.11-minimal.md5sums" }, { - "name": "syft:metadata:installedSize", - "value": "6770" + "name": "syft:metadata:installedSize", + "value": "6770" + }, + { + "name": "syft:metadata:source", + "value": "python3.11" + } + ] + }, + { + "bom-ref": "pkg:pypi/pytz@2024.1?package-id=86f1ed759c964cfa", + "type": "library", + "author": "Stuart Bishop ", + "name": "pytz", + "version": "2024.1", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:stuart_bishop_project:python-pytz:2024.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/pytz@2024.1", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" + }, + { + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop_project:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishopproject:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishopproject:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop_project:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_project:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_project:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishopproject:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuartproject:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuartproject:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pytz:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pytz:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pytz:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pytz:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_project:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart_bishop:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuartproject:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-pytz:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_pytz:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pytz:python-pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pytz:python_pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:stuart:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:pytz:pytz:2024.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/pytz-2024.1.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/pytz-2024.1.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:source", - "value": "python3.11" + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/pytz-2024.1.dist-info/top_level.txt" } ] }, @@ -21531,7 +23603,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -21539,7 +23611,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -21547,7 +23619,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -21809,7 +23881,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -21817,7 +23889,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -21825,7 +23897,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -21874,551 +23946,889 @@ "value": "cpe:2.3:a:python_requests_unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitzproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_abramowitz:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marcproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:marc:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/METADATA" + }, + { + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/resolvelib@1.0.1?package-id=a1d2921debd94de5", + "type": "library", + "author": "Tzu-ping Chung ", + "name": "resolvelib", + "version": "1.0.1", + "licenses": [ + { + "license": { + "name": "ISC License" + } + } + ], + "cpe": "cpe:2.3:a:tzu_ping_chung_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*", + "purl": "pkg:pypi/resolvelib@1.0.1", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chungproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chungproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung_project:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjrproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjrproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitzproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chungproject:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr_project:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests-unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjrproject:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tzu_ping_chung:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:requests_unixsocket:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:uranusjr:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_abramowitz:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:resolvelib:1.0.1:*:*:*:*:*:*:*" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/METADATA" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/RECORD" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/top_level.txt" + } + ] + }, + { + "bom-ref": "pkg:pypi/rsa@4.9?package-id=563118de63c335f4", + "type": "library", + "author": "Sybren A. Stüvel ", + "name": "rsa", + "version": "4.9", + "licenses": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:python:rsa:4.9:*:*:*:*:python:*:*", + "purl": "pkg:pypi/rsa@4.9", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc_project:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:python-requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:python_requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/METADATA" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marcproject:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/RECORD" + } + ] + }, + { + "bom-ref": "pkg:pypi/setuptools@71.1.0?package-id=a7ff065ed6b2ffc5", + "type": "library", + "author": "Python Packaging Authority ", + "name": "setuptools", + "version": "71.1.0", + "licenses": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:requests:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" - }, + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:python:setuptools:71.1.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/setuptools@71.1.0", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "python-installed-package-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:requests-unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "python" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:marc:requests_unixsocket:0.3.0:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "python-package" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/RECORD" }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/requests_unixsocket-0.3.0.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/resolvelib@1.0.1?package-id=a1d2921debd94de5", + "bom-ref": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2?package-id=19b1281a2e11c808", "type": "library", - "author": "Tzu-ping Chung ", - "name": "resolvelib", - "version": "1.0.1", - "licenses": [ - { - "license": { - "name": "ISC License" - } - } - ], - "cpe": "cpe:2.3:a:tzu_ping_chung_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*", - "purl": "pkg:pypi/resolvelib@1.0.1", + "name": "sigs.k8s.io/controller-runtime", + "version": "v0.17.2", + "purl": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "go-module-binary-cataloger" }, { "name": "syft:package:language", - "value": "python" + "value": "go" }, { "name": "syft:package:type", - "value": "python" + "value": "go-module" }, { "name": "syft:package:metadataType", - "value": "python-package" + "value": "go-module-buildinfo-entry" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chungproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chungproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:h1Digest", + "value": "h1:FwHwD1CTUemg0pW2otk7/U5/i5m2ymzvOXdbeGOUvw0=" + }, + { + "name": "syft:metadata:mainModule", + "value": "github.com/operator-framework/ansible-operator-plugins" + } + ] + }, + { + "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=91375668650a8eab", + "type": "library", + "name": "sigs.k8s.io/json", + "version": "v0.0.0-20221116044647-bc3834ca7abd", + "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr_project:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr_project:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung_project:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjrproject:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/bin/helm" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjrproject:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:h1Digest", + "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chungproject:resolvelib:1.0.1:*:*:*:*:*:*:*" - }, + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" + } + ] + }, + { + "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=b8631f613866a59f", + "type": "library", + "name": "sigs.k8s.io/json", + "version": "v0.0.0-20221116044647-bc3834ca7abd", + "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "properties": [ { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python-resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python_resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:resolvelib:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:resolvelib:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr_project:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjrproject:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:tzu_ping_chung:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:goCryptoSettings:0", + "value": "standard-crypto" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:h1Digest", + "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:metadata:mainModule", + "value": "github.com/operator-framework/ansible-operator-plugins" + } + ] + }, + { + "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3?package-id=e0b4b293e0f9eedd", + "type": "library", + "name": "sigs.k8s.io/kustomize/api", + "version": "v0.13.5-0.20230601165947-6ce0bf390ce3", + "cpe": "cpe:2.3:a:kustomize:api:v0.13.5-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3", + "properties": [ + { + "name": "syft:package:foundBy", + "value": "go-module-binary-cataloger" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:resolvelib:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:uranusjr:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:cpe23", - "value": "cpe:2.3:a:python:resolvelib:1.0.1:*:*:*:*:*:*:*" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/METADATA" + "value": "/bin/helm" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/RECORD" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:h1Digest", + "value": "h1:XX3Ajgzov2RKUdc5jW3t5jwY7Bo7dcRm+tFxT+NfgY0=" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/resolvelib-1.0.1.dist-info/top_level.txt" + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } ] }, { - "bom-ref": "pkg:pypi/rsa@4.9?package-id=563118de63c335f4", + "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3?package-id=47edeaeca20d481d", "type": "library", - "author": "Sybren A. Stüvel ", - "name": "rsa", - "version": "4.9", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:python:rsa:4.9:*:*:*:*:python:*:*", - "purl": "pkg:pypi/rsa@4.9", + "name": "sigs.k8s.io/kustomize/kyaml", + "version": "v0.14.3-0.20230601165947-6ce0bf390ce3", + "cpe": "cpe:2.3:a:kustomize:kyaml:v0.14.3-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "go-module-binary-cataloger" }, { "name": "syft:package:language", - "value": "python" + "value": "go" }, { "name": "syft:package:type", - "value": "python" + "value": "go-module" }, { "name": "syft:package:metadataType", - "value": "python-package" + "value": "go-module-buildinfo-entry" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/METADATA" + "value": "/bin/helm" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/rsa-4.9.dist-info/RECORD" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" + }, + { + "name": "syft:metadata:h1Digest", + "value": "h1:W6cLQc5pnqM7vh3b7HvGNfXrJ/xL6BDMS0v1V/HHg5U=" + }, + { + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } ] }, { - "bom-ref": "pkg:pypi/setuptools@71.1.0?package-id=a7ff065ed6b2ffc5", + "bom-ref": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1?package-id=d3f41b2aec6fbc72", "type": "library", - "author": "Python Packaging Authority ", - "name": "setuptools", - "version": "71.1.0", - "licenses": [ - { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:python:setuptools:71.1.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/setuptools@71.1.0", + "name": "sigs.k8s.io/structured-merge-diff/v4", + "version": "v4.4.1", + "cpe": "cpe:2.3:a:structured-merge-diff:v4:v4.4.1:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1", "properties": [ { "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "value": "go-module-binary-cataloger" }, { "name": "syft:package:language", - "value": "python" + "value": "go" }, { "name": "syft:package:type", - "value": "python" + "value": "go-module" }, { "name": "syft:package:metadataType", - "value": "python-package" + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge_diff:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured-merge:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured:v4:v4.4.1:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/METADATA" + "value": "/bin/helm" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:architecture", + "value": "amd64" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/RECORD" + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:metadata:h1Digest", + "value": "h1:150L+0vs/8DA78h1u02ooW1/fFq/Lwr+sGiqlzvrtq4=" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools-71.1.0.dist-info/top_level.txt" + "name": "syft:metadata:mainModule", + "value": "helm.sh/helm/v3" } ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2?package-id=19b1281a2e11c808", + "bom-ref": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1?package-id=87375da581f4e203", "type": "library", - "name": "sigs.k8s.io/controller-runtime", - "version": "v0.17.2", - "purl": "pkg:golang/sigs.k8s.io/controller-runtime@v0.17.2", + "name": "sigs.k8s.io/structured-merge-diff/v4", + "version": "v4.4.1", + "cpe": "cpe:2.3:a:structured-merge-diff:v4:v4.4.1:*:*:*:*:*:*:*", + "purl": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1", "properties": [ { "name": "syft:package:foundBy", "value": "go-module-binary-cataloger" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:package:language", + "value": "go" + }, + { + "name": "syft:package:type", + "value": "go-module" + }, + { + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge_diff:v4:v4.4.1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured-merge:v4:v4.4.1:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured_merge:v4:v4.4.1:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:structured:v4:v4.4.1:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -22438,7 +24848,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:FwHwD1CTUemg0pW2otk7/U5/i5m2ymzvOXdbeGOUvw0=" + "value": "h1:150L+0vs/8DA78h1u02ooW1/fFq/Lwr+sGiqlzvrtq4=" }, { "name": "syft:metadata:mainModule", @@ -22447,11 +24857,11 @@ ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=91375668650a8eab", + "bom-ref": "pkg:golang/sigs.k8s.io/yaml@v1.4.0?package-id=f6dfe1f47e90a963", "type": "library", - "name": "sigs.k8s.io/json", - "version": "v0.0.0-20221116044647-bc3834ca7abd", - "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "name": "sigs.k8s.io/yaml", + "version": "v1.4.0", + "purl": "pkg:golang/sigs.k8s.io/yaml@v1.4.0", "properties": [ { "name": "syft:package:foundBy", @@ -22471,7 +24881,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", @@ -22487,7 +24897,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" + "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" }, { "name": "syft:metadata:mainModule", @@ -22496,11 +24906,11 @@ ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd?package-id=b8631f613866a59f", + "bom-ref": "pkg:golang/sigs.k8s.io/yaml@v1.4.0?package-id=51661fa0a6f0757b", "type": "library", - "name": "sigs.k8s.io/json", - "version": "v0.0.0-20221116044647-bc3834ca7abd", - "purl": "pkg:golang/sigs.k8s.io/json@v0.0.0-20221116044647-bc3834ca7abd", + "name": "sigs.k8s.io/yaml", + "version": "v1.4.0", + "purl": "pkg:golang/sigs.k8s.io/yaml@v1.4.0", "properties": [ { "name": "syft:package:foundBy", @@ -22520,7 +24930,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" }, { "name": "syft:location:0:path", @@ -22540,7 +24950,7 @@ }, { "name": "syft:metadata:h1Digest", - "value": "h1:EDPBXCAspyGV4jQlpZSudPeMmr1bNJefnuqLsRAsHZo=" + "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" }, { "name": "syft:metadata:mainModule", @@ -22549,67 +24959,194 @@ ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3?package-id=e0b4b293e0f9eedd", + "bom-ref": "pkg:pypi/six@1.16.0?package-id=057699d32b18f404", "type": "library", - "name": "sigs.k8s.io/kustomize/api", - "version": "v0.13.5-0.20230601165947-6ce0bf390ce3", - "cpe": "cpe:2.3:a:kustomize:api:v0.13.5-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", - "purl": "pkg:golang/sigs.k8s.io/kustomize/api@v0.13.5-0.20230601165947-6ce0bf390ce3", + "author": "Benjamin Peterson ", + "name": "six", + "version": "1.16.0", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:benjamin_peterson_project:python-six:1.16.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/six@1.16.0", "properties": [ { "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "value": "python-installed-package-cataloger" }, { "name": "syft:package:language", - "value": "go" + "value": "python" }, { "name": "syft:package:type", - "value": "go-module" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson_project:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_petersonproject:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_petersonproject:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson_project:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_petersonproject:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_project:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_project:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjaminproject:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjaminproject:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_peterson:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-six:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-six:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_six:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_six:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin_project:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjaminproject:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-six:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_six:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:six:python-six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:six:python_six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:benjamin:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:six:1.16.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:six:six:1.16.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/bin/helm" + "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/METADATA" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/RECORD" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:XX3Ajgzov2RKUdc5jW3t5jwY7Bo7dcRm+tFxT+NfgY0=" + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3?package-id=47edeaeca20d481d", + "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=ee1ba84fe3494b3a", "type": "library", - "name": "sigs.k8s.io/kustomize/kyaml", - "version": "v0.14.3-0.20230601165947-6ce0bf390ce3", - "cpe": "cpe:2.3:a:kustomize:kyaml:v0.14.3-0.20230601165947-6ce0bf390ce3:*:*:*:*:*:*:*", - "purl": "pkg:golang/sigs.k8s.io/kustomize/kyaml@v0.14.3-0.20230601165947-6ce0bf390ce3", - "properties": [ + "name": "stdlib", + "version": "go1.22.5", + "licenses": [ { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" - }, + "license": { + "id": "BSD-3-Clause" + } + } + ], + "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", + "purl": "pkg:golang/stdlib@1.22.5", + "properties": [ { "name": "syft:package:language", "value": "go" @@ -22624,274 +25161,302 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "value": "sha256:a93ea5adb35154215881ff5a53afeef475686a2d451c0a736fb4025184a9fe05" }, { "name": "syft:location:0:path", "value": "/bin/helm" }, - { - "name": "syft:metadata:architecture", - "value": "amd64" - }, { "name": "syft:metadata:goCompiledVersion", "value": "go1.22.5" + } + ] + }, + { + "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=c2da1ec8a4f923ee", + "type": "library", + "name": "stdlib", + "version": "go1.22.5", + "licenses": [ + { + "license": { + "id": "BSD-3-Clause" + } + } + ], + "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", + "purl": "pkg:golang/stdlib@1.22.5", + "properties": [ + { + "name": "syft:package:language", + "value": "go" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:W6cLQc5pnqM7vh3b7HvGNfXrJ/xL6BDMS0v1V/HHg5U=" + "name": "syft:package:type", + "value": "go-module" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" + "name": "syft:package:metadataType", + "value": "go-module-buildinfo-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:35013f77fb50ae553eb70985f8d0d7fb6b5045b2148905447717c0075d0a7529" + }, + { + "name": "syft:location:0:path", + "value": "/usr/local/bin/ansible-operator" + }, + { + "name": "syft:metadata:goCompiledVersion", + "value": "go1.22.5" } ] }, { - "bom-ref": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1?package-id=d3f41b2aec6fbc72", + "bom-ref": "pkg:pypi/tomli@2.0.1?package-id=32d941b35d88e747", "type": "library", - "name": "sigs.k8s.io/structured-merge-diff/v4", - "version": "v4.4.1", - "cpe": "cpe:2.3:a:structured-merge-diff:v4:v4.4.1:*:*:*:*:*:*:*", - "purl": "pkg:golang/sigs.k8s.io/structured-merge-diff/v4@v4.4.1", + "author": "Taneli Hukkinen ", + "name": "tomli", + "version": "2.0.1", + "cpe": "cpe:2.3:a:taneli_hukkinen_\\", + "name": "typeguard", + "version": "4.3.0", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:python-typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/typeguard@4.3.0", "properties": [ { "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "value": "python-installed-package-cataloger" }, { "name": "syft:package:language", - "value": "go" + "value": "python" }, { "name": "syft:package:type", - "value": "go-module" + "value": "python" }, { "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "value": "python-package" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:mainModule", - "value": "helm.sh/helm/v3" - } - ] - }, - { - "bom-ref": "pkg:golang/sigs.k8s.io/yaml@v1.4.0?package-id=51661fa0a6f0757b", - "type": "library", - "name": "sigs.k8s.io/yaml", - "version": "v1.4.0", - "purl": "pkg:golang/sigs.k8s.io/yaml@v1.4.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "go-module-binary-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:typeguard:4.3.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "name": "syft:location:0:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:architecture", - "value": "amd64" + "name": "syft:location:0:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/METADATA" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:goCryptoSettings:0", - "value": "standard-crypto" + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/RECORD" }, { - "name": "syft:metadata:h1Digest", - "value": "h1:Mk1wCc2gy/F0THH0TAp1QYyJNzRm2KCLy3o5ASXVI5E=" + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { - "name": "syft:metadata:mainModule", - "value": "github.com/operator-framework/ansible-operator-plugins" + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/six@1.16.0?package-id=057699d32b18f404", + "bom-ref": "pkg:pypi/typing-inspect@0.9.0?package-id=060a1017497c7fc7", "type": "library", - "author": "Benjamin Peterson ", - "name": "six", - "version": "1.16.0", + "author": "Ivan Levkivskyi ", + "name": "typing-inspect", + "version": "0.9.0", "licenses": [ { "license": { @@ -22899,257 +25464,279 @@ } } ], - "cpe": "cpe:2.3:a:benjamin_peterson_project:python-six:1.16.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/six@1.16.0", + "cpe": "cpe:2.3:a:ivan_levkivskyi_project:python-typing-inspect:0.9.0:*:*:*:*:*:*:*", + "purl": "pkg:pypi/typing-inspect@0.9.0", "properties": [ { "name": "syft:package:foundBy", "value": "python-installed-package-cataloger" }, { - "name": "syft:package:language", - "value": "python" + "name": "syft:package:language", + "value": "python" + }, + { + "name": "syft:package:type", + "value": "python" + }, + { + "name": "syft:package:metadataType", + "value": "python-package" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ivan_levkivskyi_project:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ivan_levkivskyiproject:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ivan_levkivskyiproject:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing-inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing-inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing_inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing_inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi_project:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "python-package" + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi_project:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson_project:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_petersonproject:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_petersonproject:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi_project:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson_project:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi_project:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_petersonproject:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyiproject:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_project:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyiproject:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_project:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing-inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjaminproject:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing-inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjaminproject:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing_inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_peterson:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing_inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-six:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing-inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-six:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing-inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_six:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing_inspect:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_six:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing_inspect:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin_project:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python-typing:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjaminproject:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi_project:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi_project:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-six:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_six:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyi:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:six:python-six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:six:python_six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:levkivskyiproject:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:benjamin:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ivan_levkivskyi:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:six:six:1.16.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing-inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing-inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/METADATA" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_inspect:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_inspect:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/RECORD" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/six-1.16.0.dist-info/top_level.txt" - } - ] - }, - { - "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=ee1ba84fe3494b3a", - "type": "library", - "name": "stdlib", - "version": "go1.22.5", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "BSD-3-Clause" - } - } - ], - "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", - "purl": "pkg:golang/stdlib@1.22.5", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python_typing:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:python-typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:layerID", - "value": "sha256:e85ab3a4055e72f46a7d3a2b5d808ae6a2601cf0feedeeb93bc6b437e7473d7a" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:python_typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:location:0:path", - "value": "/bin/helm" + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" - } - ] - }, - { - "bom-ref": "pkg:golang/stdlib@1.22.5?package-id=c2da1ec8a4f923ee", - "type": "library", - "name": "stdlib", - "version": "go1.22.5", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:levkivskyi:typing_inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "license": { - "id": "BSD-3-Clause" - } - } - ], - "cpe": "cpe:2.3:a:golang:go:1.22.5:-:*:*:*:*:*:*", - "purl": "pkg:golang/stdlib@1.22.5", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:typing-inspect:0.9.0:*:*:*:*:*:*:*" + }, { - "name": "syft:package:language", - "value": "go" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "go-module" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:typing-inspect:0.9.0:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "go-module-buildinfo-entry" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:typing_inspect:0.9.0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:c618e9f325beebbc283913613d2c025a6091184ae0c8b83201935dc4dabd6c43" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/bin/ansible-operator" + "value": "/usr/local/lib/python3.11/site-packages/typing_inspect-0.9.0.dist-info/METADATA" }, { - "name": "syft:metadata:goCompiledVersion", - "value": "go1.22.5" + "name": "syft:location:1:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:1:path", + "value": "/usr/local/lib/python3.11/site-packages/typing_inspect-0.9.0.dist-info/RECORD" + }, + { + "name": "syft:location:2:layerID", + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" + }, + { + "name": "syft:location:2:path", + "value": "/usr/local/lib/python3.11/site-packages/typing_inspect-0.9.0.dist-info/top_level.txt" } ] }, { - "bom-ref": "pkg:pypi/tomli@2.0.1?package-id=32d941b35d88e747", + "bom-ref": "pkg:pypi/typing-extensions@4.12.2?package-id=e7e37271712113b9", "type": "library", - "author": "Taneli Hukkinen ", - "name": "tomli", - "version": "2.0.1", - "cpe": "cpe:2.3:a:taneli_hukkinen_\\", + "name": "typing_extensions", + "version": "4.12.2", + "cpe": "cpe:2.3:a:python-typing-extensions:python-typing-extensions:4.12.2:*:*:*:*:*:*:*", + "purl": "pkg:pypi/typing_extensions@4.12.2", "properties": [ { "name": "syft:package:foundBy", @@ -23169,218 +25756,200 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:taneli_hukkinen_\\", - "name": "typeguard", - "version": "4.3.0", - "licenses": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing-extensions:typing-extensions:4.12.2:*:*:*:*:*:*:*" + }, { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:python-typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*", - "purl": "pkg:pypi/typeguard@4.3.0", - "properties": [ + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing-extensions:typing_extensions:4.12.2:*:*:*:*:*:*:*" + }, { - "name": "syft:package:foundBy", - "value": "python-installed-package-cataloger" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_extensions:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:language", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing_extensions:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:type", - "value": "python" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { - "name": "syft:package:metadataType", - "value": "python-package" + "name": "syft:cpe23", + "value": "cpe:2.3:a:python-typing:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python-typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:python_typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python-typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python_typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python_typing:typing_extensions:4.12.2:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:typing:python-typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:typeguard:python-typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:python-typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:typeguard:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:python_typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python-typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:python_typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:python:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:typeguard:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:typing-extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:python:typeguard:4.3.0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:typing:typing_extensions:4.12.2:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/RECORD" - }, - { - "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" - }, - { - "name": "syft:location:2:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typeguard-4.3.0.dist-info/top_level.txt" + "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/RECORD" } ] }, { - "bom-ref": "pkg:pypi/typing-extensions@4.12.2?package-id=e7e37271712113b9", + "bom-ref": "pkg:pypi/typing-extensions@4.12.2?package-id=c3eb468a9f97d5b9", "type": "library", "author": "\"Guido van Rossum, Jukka Lehtosalo, Łukasz Langa, Michael Lee\" ", "name": "typing_extensions", @@ -23582,19 +26151,19 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/METADATA" + "value": "/usr/local/lib/python3.11/site-packages/typing_extensions-4.12.2.dist-info/METADATA" }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", - "value": "/usr/local/lib/python3.11/site-packages/setuptools/_vendor/typing_extensions-4.12.2.dist-info/RECORD" + "value": "/usr/local/lib/python3.11/site-packages/typing_extensions-4.12.2.dist-info/RECORD" } ] }, @@ -23690,7 +26259,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -23698,7 +26267,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -23706,7 +26275,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -23984,7 +26553,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -23992,7 +26561,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24000,7 +26569,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -24127,7 +26696,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -24135,7 +26704,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24262,7 +26831,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -24270,7 +26839,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24404,7 +26973,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:0:path", @@ -24412,7 +26981,7 @@ }, { "name": "syft:location:1:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:1:path", @@ -24420,7 +26989,7 @@ }, { "name": "syft:location:2:layerID", - "value": "sha256:63687b0b2f00ba84f65fd85ad6c07edd809b0d9846bc831884ba02ba62b91ce4" + "value": "sha256:774b5da0f192bbb2b66eaa43d7127104e553397bcee2389d1c2aec8fd7f27de8" }, { "name": "syft:location:2:path", @@ -24734,7 +27303,7 @@ ] }, { - "ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745", + "ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc", "dependsOn": [ "pkg:deb/debian/libc6@2.36-9%2Bdeb12u7?arch=amd64&upstream=glibc&distro=debian-12&package-id=0af09cd7d011faf5" ] @@ -24991,7 +27560,18 @@ { "ref": "pkg:pypi/cryptography@43.0.0?package-id=421baa05e84a195d", "dependsOn": [ - "pkg:pypi/certifi@2024.7.4?package-id=39485f8f0d2e8b6b" + "pkg:pypi/certifi@2024.7.4?package-id=39485f8f0d2e8b6b", + "pkg:pypi/click@8.1.7?package-id=3ec5ab6970e190ac" + ] + }, + { + "ref": "pkg:pypi/dataclasses-json@0.5.9?package-id=cf61b9abefbbd377", + "dependsOn": [ + "pkg:pypi/marshmallow-enum@1.5.1?package-id=0e427a16f5a6a907", + "pkg:pypi/marshmallow@3.21.3?package-id=87d6fb7456595f97", + "pkg:pypi/setuptools@71.1.0?package-id=a7ff065ed6b2ffc5", + "pkg:pypi/typing-inspect@0.9.0?package-id=060a1017497c7fc7", + "pkg:pypi/wheel@0.43.0?package-id=ffa6b5366d6736a5" ] }, { @@ -25021,6 +27601,21 @@ "pkg:pypi/more-itertools@10.3.0?package-id=1645f6cb1bd1ff56" ] }, + { + "ref": "pkg:pypi/json-schema-for-humans@1.0.2?package-id=526c474c75dcc807", + "dependsOn": [ + "pkg:pypi/click@8.1.7?package-id=3ec5ab6970e190ac", + "pkg:pypi/dataclasses-json@0.5.9?package-id=cf61b9abefbbd377", + "pkg:pypi/htmlmin@0.1.12?package-id=c03a765fc8c023bc", + "pkg:pypi/jinja2@3.1.4?package-id=e3de4c2aa4beff4f", + "pkg:pypi/markdown2@2.5.0?package-id=c4aa499dade1d2f5", + "pkg:pypi/markupsafe@2.1.5?package-id=d64198a4686ff4ea", + "pkg:pypi/pygments@2.18.0?package-id=b798b66aa6f82750", + "pkg:pypi/pytz@2024.1?package-id=86f1ed759c964cfa", + "pkg:pypi/pyyaml@6.0.1?package-id=a3c427c301c61408", + "pkg:pypi/requests@2.31.0?package-id=4c2f455bc9f27f0d" + ] + }, { "ref": "pkg:pypi/kubernetes@28.1.0?package-id=4468ac428d88e9ba", "dependsOn": [ @@ -25028,6 +27623,18 @@ "pkg:pypi/requests@2.31.0?package-id=4c2f455bc9f27f0d" ] }, + { + "ref": "pkg:pypi/marshmallow-enum@1.5.1?package-id=0e427a16f5a6a907", + "dependsOn": [ + "pkg:pypi/marshmallow@3.21.3?package-id=87d6fb7456595f97" + ] + }, + { + "ref": "pkg:pypi/marshmallow@3.21.3?package-id=87d6fb7456595f97", + "dependsOn": [ + "pkg:pypi/pytz@2024.1?package-id=86f1ed759c964cfa" + ] + }, { "ref": "pkg:pypi/oauthlib@3.2.2?package-id=ce2ccf7270e6a3bd", "dependsOn": [ @@ -25096,6 +27703,12 @@ "pkg:pypi/packaging@24.1?package-id=f590a1eca73e7abd" ] }, + { + "ref": "pkg:pypi/typing-inspect@0.9.0?package-id=060a1017497c7fc7", + "dependsOn": [ + "pkg:pypi/mypy-extensions@1.0.0?package-id=595781e9e43d2f57" + ] + }, { "ref": "pkg:pypi/urllib3@1.26.19?package-id=7c6d1a5cd7aea864", "dependsOn": [ @@ -25112,7 +27725,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:99d63e44-e790-4ca3-b056-e045b9dfc5ee", + "bom-ref": "urn:uuid:93244e02-a14b-4a46-9f90-1cc9edf01d2f", "id": "CVE-2010-4756", "source": { "name": "debian-distro-debian-12", @@ -25145,7 +27758,7 @@ ] }, { - "bom-ref": "urn:uuid:3d6e10b2-29c0-41f2-af7c-bf51bdd61670", + "bom-ref": "urn:uuid:eb21629c-43a6-44eb-bc3a-c6f5303231b9", "id": "CVE-2018-20796", "source": { "name": "debian-distro-debian-12", @@ -25178,7 +27791,7 @@ ] }, { - "bom-ref": "urn:uuid:1bd202c5-49bd-4179-bd0f-4bba76924780", + "bom-ref": "urn:uuid:ab0a725f-e816-464d-a79e-faad03cc3ae9", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25211,7 +27824,7 @@ ] }, { - "bom-ref": "urn:uuid:39177b57-6b5c-42b4-a717-88b17c493dfa", + "bom-ref": "urn:uuid:6eceefb9-8fd5-4be2-9de4-a1172fe54e8b", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25244,7 +27857,7 @@ ] }, { - "bom-ref": "urn:uuid:9af1fb8a-2b19-4664-a1ec-ccefdcb1dd35", + "bom-ref": "urn:uuid:e3b6e40e-d1f4-4d5f-821e-b3eebd79bcd4", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25277,7 +27890,7 @@ ] }, { - "bom-ref": "urn:uuid:abe00ea1-e72c-4f76-bfed-a26f47862783", + "bom-ref": "urn:uuid:cd023d23-48ad-4c02-bc5f-fc341051f682", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -25310,7 +27923,7 @@ ] }, { - "bom-ref": "urn:uuid:13a386fa-3e1b-44c1-b600-463070c0739c", + "bom-ref": "urn:uuid:e6726d29-c61a-40c9-a2fe-0f59db4d7f74", "id": "CVE-2019-1010022", "source": { "name": "debian-distro-debian-12", @@ -25343,7 +27956,7 @@ ] }, { - "bom-ref": "urn:uuid:c3453079-3bde-4510-a645-c82cdcc5e198", + "bom-ref": "urn:uuid:23e729d6-544e-432f-a9e9-9b4f98bb1705", "id": "CVE-2019-1010023", "source": { "name": "debian-distro-debian-12", @@ -25376,7 +27989,7 @@ ] }, { - "bom-ref": "urn:uuid:c58d8f60-319a-481b-874f-54f565b3667f", + "bom-ref": "urn:uuid:090aa786-122c-4f18-8d9f-9caea4a185a5", "id": "CVE-2019-1010024", "source": { "name": "debian-distro-debian-12", @@ -25409,7 +28022,7 @@ ] }, { - "bom-ref": "urn:uuid:f267e433-294b-403d-aa23-6b1ec74bd327", + "bom-ref": "urn:uuid:2a7abba3-a38f-445e-9893-5f4fbc7cc61d", "id": "CVE-2019-1010025", "source": { "name": "debian-distro-debian-12", @@ -25442,7 +28055,7 @@ ] }, { - "bom-ref": "urn:uuid:9feac4cc-ca9c-4041-bc08-205e6ce24d46", + "bom-ref": "urn:uuid:1812700c-60ed-4dd1-95ef-9a3291c39d96", "id": "CVE-2019-9192", "source": { "name": "debian-distro-debian-12", @@ -25475,7 +28088,7 @@ ] }, { - "bom-ref": "urn:uuid:604ababb-b05a-46fe-89ef-28913dfce713", + "bom-ref": "urn:uuid:cace0606-bfde-4fb3-9c5e-281a41d502b5", "id": "CVE-2021-45346", "source": { "name": "debian-distro-debian-12", @@ -25508,7 +28121,7 @@ ] }, { - "bom-ref": "urn:uuid:02f3b7af-88e8-4f17-8db9-b5ead6267d29", + "bom-ref": "urn:uuid:18876e8a-d38e-434c-8d15-150a0f500950", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -25541,7 +28154,7 @@ ] }, { - "bom-ref": "urn:uuid:9b4258e0-7f7e-432b-86ba-d781c307690a", + "bom-ref": "urn:uuid:44890ff2-4cff-48a9-b3b7-bc15a4c34e05", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -25574,7 +28187,7 @@ ] }, { - "bom-ref": "urn:uuid:d5b12389-a1d1-4c04-8ff3-f5d94523084d", + "bom-ref": "urn:uuid:566d74f8-2c7b-4248-9206-135910afc428", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -25607,7 +28220,7 @@ ] }, { - "bom-ref": "urn:uuid:97982179-dad2-4bb6-9c28-12f2f0e39dca", + "bom-ref": "urn:uuid:00f84f50-721b-4a33-8c57-ede03c8a5338", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -25640,7 +28253,7 @@ ] }, { - "bom-ref": "urn:uuid:1ccd8ed9-c8b2-4941-806a-b0e04b3aa0b7", + "bom-ref": "urn:uuid:1407f95c-7910-4a3d-b7dc-2721a66e9d2c", "id": "CVE-2023-27043", "source": { "name": "debian-distro-debian-12", @@ -25673,7 +28286,7 @@ ] }, { - "bom-ref": "urn:uuid:6be1b0df-6b26-42a5-b42c-70b2cf1cacfb", + "bom-ref": "urn:uuid:7b6ecd7e-737d-404e-850d-92247d1cfc27", "id": "CVE-2023-27043", "source": { "name": "debian-distro-debian-12", @@ -25706,7 +28319,7 @@ ] }, { - "bom-ref": "urn:uuid:eccf1bdd-855f-4193-ab6e-1228d30f3c41", + "bom-ref": "urn:uuid:1bbd809e-a262-4e00-bb78-66ced04bdc8f", "id": "CVE-2023-27043", "source": { "name": "debian-distro-debian-12", @@ -25739,7 +28352,7 @@ ] }, { - "bom-ref": "urn:uuid:377419be-cdb8-43b9-baa9-ea6e54823df2", + "bom-ref": "urn:uuid:905a81b5-e197-491a-9c37-7222bed3d4de", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -25772,7 +28385,7 @@ ] }, { - "bom-ref": "urn:uuid:518016c4-9d0a-4782-a432-fa57c0336bf7", + "bom-ref": "urn:uuid:faa71272-00d4-4773-b633-66fd4d5df861", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -25805,7 +28418,7 @@ ] }, { - "bom-ref": "urn:uuid:32a9d3a6-b07b-4ba5-b3e5-95e981cd009f", + "bom-ref": "urn:uuid:cad63071-5e6b-40c7-9683-1657e536817c", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -25838,7 +28451,7 @@ ] }, { - "bom-ref": "urn:uuid:5f079402-d89c-46e0-9350-f7f15b3ea220", + "bom-ref": "urn:uuid:1fe75f5d-ca60-42a5-9541-b3f1f1f0e3d7", "id": "CVE-2023-45853", "source": { "name": "debian-distro-debian-12", @@ -25871,7 +28484,7 @@ ] }, { - "bom-ref": "urn:uuid:d4b02b1b-f261-4415-b4fc-79f6b9b72caa", + "bom-ref": "urn:uuid:8ce140dc-34df-4ee1-b85f-6d08016548b2", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -25904,7 +28517,7 @@ ] }, { - "bom-ref": "urn:uuid:51a1ee9c-5813-4fad-bea2-26d067eec95e", + "bom-ref": "urn:uuid:33430966-d33e-41f0-bd47-6ca6a3eaccbb", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -25937,7 +28550,7 @@ ] }, { - "bom-ref": "urn:uuid:9214063a-39a1-445a-bc01-9cecd54e5c15", + "bom-ref": "urn:uuid:0b8d3d60-ef08-417d-b75a-ad3f67e2b519", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -25970,7 +28583,7 @@ ] }, { - "bom-ref": "urn:uuid:fdc63ebb-99dd-4d2b-acf3-f12a1466a35d", + "bom-ref": "urn:uuid:1feecf5a-1cf1-404a-b643-b61ad9878e87", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -26003,7 +28616,7 @@ ] }, { - "bom-ref": "urn:uuid:b3ed8b23-ff20-497f-bce1-554f7036fe4d", + "bom-ref": "urn:uuid:88b5aeaf-60dc-491e-b98a-2245bcbd172f", "id": "CVE-2023-52425", "source": { "name": "debian-distro-debian-12", @@ -26036,7 +28649,7 @@ ] }, { - "bom-ref": "urn:uuid:d5e1f402-3196-4d75-a2ed-293f76616540", + "bom-ref": "urn:uuid:78fd1247-4457-4d10-be5f-26b6ad76e825", "id": "CVE-2023-52426", "source": { "name": "debian-distro-debian-12", @@ -26069,7 +28682,7 @@ ] }, { - "bom-ref": "urn:uuid:d6028c04-6b9e-4e66-b307-ec94eabda862", + "bom-ref": "urn:uuid:8e4a7992-3376-4761-8e07-d58b75c3725c", "id": "CVE-2023-7104", "source": { "name": "debian-distro-debian-12", @@ -26102,7 +28715,7 @@ ] }, { - "bom-ref": "urn:uuid:e3a89d0d-3b79-410b-9c07-6fee26bfdfc2", + "bom-ref": "urn:uuid:cbf9d95a-3c83-4edb-9173-2dd58ed00dd9", "id": "CVE-2024-0232", "source": { "name": "debian-distro-debian-12", @@ -26135,7 +28748,7 @@ ] }, { - "bom-ref": "urn:uuid:db3d63c8-dcb4-401a-beb6-82b5a79ed05d", + "bom-ref": "urn:uuid:34e9e877-573c-4fc9-b75d-a27e19f3311d", "id": "CVE-2024-0397", "source": { "name": "debian-distro-debian-12", @@ -26168,7 +28781,7 @@ ] }, { - "bom-ref": "urn:uuid:c91d1628-3df7-4f07-b931-db8c41b720f8", + "bom-ref": "urn:uuid:a426e986-2505-40d7-b3b4-b50413dee26b", "id": "CVE-2024-0397", "source": { "name": "debian-distro-debian-12", @@ -26201,7 +28814,7 @@ ] }, { - "bom-ref": "urn:uuid:43bfd9a7-d589-4e37-9a8a-7cc24d45c35c", + "bom-ref": "urn:uuid:04bc5aba-6cd1-4465-a56d-5d12e7772239", "id": "CVE-2024-0397", "source": { "name": "debian-distro-debian-12", @@ -26234,7 +28847,7 @@ ] }, { - "bom-ref": "urn:uuid:598544df-2228-44df-b7b7-0fecfda9b54e", + "bom-ref": "urn:uuid:3d44dbdb-53b5-477e-a64e-e4f91ff18809", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -26267,7 +28880,7 @@ ] }, { - "bom-ref": "urn:uuid:758bd195-0588-400f-949f-224b1bef5196", + "bom-ref": "urn:uuid:0390392a-5fc4-4821-91fc-014d573a2005", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26300,7 +28913,7 @@ ] }, { - "bom-ref": "urn:uuid:72abfa91-1214-4ee2-8a13-9b696a66bb5a", + "bom-ref": "urn:uuid:dfaa5e63-353e-4123-bfbf-44e225dea366", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26333,7 +28946,7 @@ ] }, { - "bom-ref": "urn:uuid:5d0b0e2b-0acc-409d-bc3b-a970399f7f44", + "bom-ref": "urn:uuid:ae7fdd64-013c-4591-b992-cbd0894fc49a", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26366,7 +28979,7 @@ ] }, { - "bom-ref": "urn:uuid:bb7b0d3b-2cc3-4c73-92a7-c618358024b6", + "bom-ref": "urn:uuid:f50ce1bf-e0d1-4281-9f7f-0db3321b93f4", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -26399,7 +29012,7 @@ ] }, { - "bom-ref": "urn:uuid:28148df8-f077-4e2f-9ba3-df15fecc7351", + "bom-ref": "urn:uuid:4e407fae-aa5c-4954-967b-695ff2026cfc", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26432,7 +29045,7 @@ ] }, { - "bom-ref": "urn:uuid:14cc680e-3d70-4019-acb1-a359210c7635", + "bom-ref": "urn:uuid:f85fba44-f302-4c1e-8cdf-b2d7bd1f502d", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26465,7 +29078,7 @@ ] }, { - "bom-ref": "urn:uuid:196e2aa8-6ec7-40e2-b21b-79798316d25a", + "bom-ref": "urn:uuid:6e38fdbc-320a-4f16-8f98-ec7ef44aba9f", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26498,7 +29111,7 @@ ] }, { - "bom-ref": "urn:uuid:780da790-f308-4aaf-ba78-8072b47bd027", + "bom-ref": "urn:uuid:aa5c2be4-9daf-4c72-b05d-2635d4f58f1c", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -26531,7 +29144,7 @@ ] }, { - "bom-ref": "urn:uuid:9b07dd20-a89b-43d7-97ad-414c00c8ec18", + "bom-ref": "urn:uuid:e8d8eb41-7612-42f1-886a-2fe1c1332acd", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26564,7 +29177,7 @@ ] }, { - "bom-ref": "urn:uuid:d937b006-5ec9-44c8-92ec-d93cde77f2a9", + "bom-ref": "urn:uuid:a06dfdf8-acc6-4781-a270-d45834f5029e", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26597,7 +29210,7 @@ ] }, { - "bom-ref": "urn:uuid:3f98a22d-44bf-451b-a633-08c76f44f6fd", + "bom-ref": "urn:uuid:38e6ece8-be64-49ac-8149-3ced40b96709", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26630,7 +29243,7 @@ ] }, { - "bom-ref": "urn:uuid:738d1855-4e9b-4a78-acc6-bf2511f7b7aa", + "bom-ref": "urn:uuid:69fbf6da-40df-48bc-b5fc-42ca52397add", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -26663,7 +29276,7 @@ ] }, { - "bom-ref": "urn:uuid:fe7c4f55-0bde-4707-8c42-ce0544c1c1b0", + "bom-ref": "urn:uuid:c63df492-1fdb-4a61-8f22-9d2cbf1adc4d", "id": "CVE-2024-28757", "source": { "name": "debian-distro-debian-12", @@ -26696,30 +29309,30 @@ ] }, { - "bom-ref": "urn:uuid:bb8399ec-f64a-4ac7-80e1-cd5aec2538ac", - "id": "CVE-2024-3219", + "bom-ref": "urn:uuid:749d3df8-0b5a-4b4b-abfa-51e0eef450dc", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" }, "references": [ { - "id": "CVE-2024-3219", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } } ], "ratings": [ { - "severity": "none" + "severity": "unknown" } ], - "description": "There is a MEDIUM severity vulnerability affecting CPython. The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or AF_INET6 to create a local connected pair of sockets. The connection between the two sockets was not verified before passing the two sockets back to the user, which leaves the server socket vulnerable to a connection race from a malicious local peer. Platforms that support AF_UNIX such as Linux and macOS are not affected by this vulnerability. Versions prior to CPython 3.5 are not affected due to the vulnerable API not being included.", + "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } ], "affects": [ @@ -26729,30 +29342,30 @@ ] }, { - "bom-ref": "urn:uuid:270e54a8-a932-4ddf-ab03-5f7d1981d116", - "id": "CVE-2024-3219", + "bom-ref": "urn:uuid:8e1febd9-6bb6-46e9-a812-c0ab1d3343a8", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" }, "references": [ { - "id": "CVE-2024-3219", + "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } } ], "ratings": [ { - "severity": "none" + "severity": "unknown" } ], - "description": "There is a MEDIUM severity vulnerability affecting CPython. The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or AF_INET6 to create a local connected pair of sockets. The connection between the two sockets was not verified before passing the two sockets back to the user, which leaves the server socket vulnerable to a connection race from a malicious local peer. Platforms that support AF_UNIX such as Linux and macOS are not affected by this vulnerability. Versions prior to CPython 3.5 are not affected due to the vulnerable API not being included.", + "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" } ], "affects": [ @@ -26762,118 +29375,76 @@ ] }, { - "bom-ref": "urn:uuid:53d5fed3-1267-4a9f-a77e-e17558038100", - "id": "CVE-2024-3219", - "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" - }, - "references": [ - { - "id": "CVE-2024-3219", - "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" - } - } - ], - "ratings": [ - { - "severity": "none" - } - ], - "description": "There is a MEDIUM severity vulnerability affecting CPython. The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or AF_INET6 to create a local connected pair of sockets. The connection between the two sockets was not verified before passing the two sockets back to the user, which leaves the server socket vulnerable to a connection race from a malicious local peer. Platforms that support AF_UNIX such as Linux and macOS are not affected by this vulnerability. Versions prior to CPython 3.5 are not affected due to the vulnerable API not being included.", - "advisories": [ - { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-3219" - } - ], - "affects": [ - { - "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" - } - ] - }, - { - "bom-ref": "urn:uuid:e35298ce-ac58-451b-9e94-fc5fdf7dd399", - "id": "CVE-2024-4030", + "bom-ref": "urn:uuid:8ac20cbc-8e0b-46fa-8b10-4e546b025ea3", + "id": "CVE-2024-4032", "source": { "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" }, "references": [ { - "id": "CVE-2024-4030", + "id": "CVE-2024-4032", "source": { "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" } } ], "ratings": [ { - "score": 7.1, - "severity": "high", - "method": "CVSSv31", - "vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N" + "severity": "unknown" } ], - "description": "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700” for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.\n", + "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.\n\nCPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "https://github.com/python/cpython/commit/35c799d79177b962ddace2fa068101465570a29a" - }, - { - "url": "https://github.com/python/cpython/commit/5130731c9e779b97d00a24f54cdce73ce9975dfd" - }, - { - "url": "https://github.com/python/cpython/commit/66f8bb76a15e64a1bb7688b177ed29e26230fdee" + "url": "http://www.openwall.com/lists/oss-security/2024/06/17/3" }, { - "url": "https://github.com/python/cpython/commit/6d0850c4c8188035643586ab4d8ec2468abd699e" + "url": "https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8" }, { - "url": "https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759033e" + "url": "https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f" }, { - "url": "https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df070d" + "url": "https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3" }, { - "url": "https://github.com/python/cpython/commit/91e3669e01245185569d09e9e6e11641282971ee" + "url": "https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb" }, { - "url": "https://github.com/python/cpython/commit/94591dca510c796c7d40e9b4167ea56f2fdf28ca" + "url": "https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906" }, { - "url": "https://github.com/python/cpython/commit/c8f868dc52f98011d0f9b459b6487920bfb0ac4d" + "url": "https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3" }, { - "url": "https://github.com/python/cpython/commit/d86b49411753bf2c83291e3a14ae43fefded2f84" + "url": "https://github.com/python/cpython/issues/113171" }, { - "url": "https://github.com/python/cpython/commit/e1dfa978b1ad210d551385ad8073ec6154f53763" + "url": "https://github.com/python/cpython/pull/113179" }, { - "url": "https://github.com/python/cpython/commit/eb29e2f5905da93333d1ce78bc98b151e763ff46" + "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/" }, { - "url": "https://github.com/python/cpython/issues/118486" + "url": "https://security.netapp.com/advisory/ntap-20240726-0004/" }, { - "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636/" + "url": "https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml" }, { - "url": "https://security.netapp.com/advisory/ntap-20240705-0005/" + "url": "https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml" } ], "affects": [ { - "ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745" + "ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc" } ] }, { - "bom-ref": "urn:uuid:fc69d650-ddf8-4fba-92bd-989f150f754c", + "bom-ref": "urn:uuid:252722ba-ec4b-4587-a149-b3b7384bcd58", "id": "CVE-2024-4032", "source": { "name": "debian-distro-debian-12", @@ -26901,23 +29472,23 @@ ], "affects": [ { - "ref": "pkg:deb/debian/libpython3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0f2b8bb5592d1651" + "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" } ] }, { - "bom-ref": "urn:uuid:15b1e13e-7513-483e-af5a-bb6d3d4ad76f", - "id": "CVE-2024-4032", + "bom-ref": "urn:uuid:0cc9af8c-ce2b-43fa-a4ea-d57fe0712131", + "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" }, "references": [ { - "id": "CVE-2024-4032", + "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" } } ], @@ -26926,31 +29497,31 @@ "severity": "unknown" } ], - "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", + "description": "Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" } ], "affects": [ { - "ref": "pkg:deb/debian/libpython3.11-stdlib@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=99bba6ed48d491dd" + "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" } ] }, { - "bom-ref": "urn:uuid:62739b6b-cfa1-43ba-98dd-27ef84010b69", - "id": "CVE-2024-4032", + "bom-ref": "urn:uuid:60e63464-3e4b-4f4e-8637-1e564467499f", + "id": "CVE-2024-4741", "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" }, "references": [ { - "id": "CVE-2024-4032", + "id": "CVE-2024-4741", "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4032" + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" } } ], @@ -26959,187 +29530,193 @@ "severity": "unknown" } ], - "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.\n\nCPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", "advisories": [ { - "url": "http://www.openwall.com/lists/oss-security/2024/06/17/3" - }, - { - "url": "https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8" - }, - { - "url": "https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f" - }, - { - "url": "https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3" - }, - { - "url": "https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb" - }, - { - "url": "https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906" - }, - { - "url": "https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3" - }, - { - "url": "https://github.com/python/cpython/issues/113171" - }, - { - "url": "https://github.com/python/cpython/pull/113179" - }, + "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + } + ], + "affects": [ { - "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/" - }, + "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + } + ] + }, + { + "bom-ref": "urn:uuid:758c1290-d428-4146-9a03-ccd2b2138613", + "id": "CVE-2024-5535", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + }, + "references": [ { - "url": "https://security.netapp.com/advisory/ntap-20240726-0004/" - }, + "id": "CVE-2024-5535", + "source": { + "name": "debian-distro-debian-12", + "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + } + } + ], + "ratings": [ { - "url": "https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml" - }, + "severity": "critical" + } + ], + "description": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.", + "advisories": [ { - "url": "https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" } ], "affects": [ { - "ref": "pkg:generic/python@3.11.9?package-id=de15c9b0f4cb0745" + "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" } ] }, { - "bom-ref": "urn:uuid:bb8999d6-1433-476b-a45c-31b9f6f6e7b3", - "id": "CVE-2024-4032", + "bom-ref": "urn:uuid:fad41cdc-6df9-42b2-9c3a-f14df893c2af", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-4032", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } } ], "ratings": [ { - "severity": "unknown" + "severity": "medium" } ], - "description": "The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries. CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.", + "description": "There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4032" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } ], "affects": [ { - "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" + "ref": "pkg:deb/debian/libpython3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0f2b8bb5592d1651" } ] }, { - "bom-ref": "urn:uuid:8f99da22-e130-4d23-8da3-f2157aeec00a", - "id": "CVE-2024-4603", + "bom-ref": "urn:uuid:24ffad27-0506-4397-80f0-b0afc65f5fac", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-4603", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } } ], "ratings": [ { - "severity": "unknown" + "severity": "medium" } ], - "description": "Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.", + "description": "There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4603" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } ], "affects": [ { - "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + "ref": "pkg:deb/debian/libpython3.11-stdlib@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=99bba6ed48d491dd" } ] }, { - "bom-ref": "urn:uuid:03fb1472-b350-4409-a625-665404f50f4d", - "id": "CVE-2024-4741", + "bom-ref": "urn:uuid:5cf411b0-414b-4e49-930a-8d8ad3d35202", + "id": "CVE-2024-6923", "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-4741", + "id": "CVE-2024-6923", "source": { - "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" } } ], "ratings": [ { - "severity": "unknown" + "score": 5.5, + "severity": "medium", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L" } ], + "description": "There is a MEDIUM severity vulnerability affecting CPython.\n\nThe \nemail module didn’t properly quote newlines for email headers when \nserializing an email message allowing for header injection when an email\n is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-4741" + "url": "https://github.com/python/cpython/issues/121650" + }, + { + "url": "https://github.com/python/cpython/pull/122233" + }, + { + "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "affects": [ { - "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + "ref": "pkg:generic/python@3.11.9?package-id=f84ac3da775f51bc" } ] }, { - "bom-ref": "urn:uuid:b5f7992f-aef8-4e72-9c0f-c7f953923786", - "id": "CVE-2024-5535", + "bom-ref": "urn:uuid:bf189520-3b0f-4c71-97f6-9093cd121c48", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" }, "references": [ { - "id": "CVE-2024-5535", + "id": "CVE-2024-6923", "source": { "name": "debian-distro-debian-12", - "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } } ], "ratings": [ { - "severity": "critical" + "severity": "medium" } ], - "description": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an empty supported client protocols buffer may cause a crash or memory contents to be sent to the peer. Impact summary: A buffer overread can have a range of potential consequences such as unexpected application beahviour or a crash. In particular this issue could result in up to 255 bytes of arbitrary private data from memory being sent to the peer leading to a loss of confidentiality. However, only applications that directly call the SSL_select_next_proto function with a 0 length list of supported client protocols are affected by this issue. This would normally never be a valid scenario and is typically not under attacker control but may occur by accident in the case of a configuration or programming error in the calling application. The OpenSSL API function SSL_select_next_proto is typically used by TLS applications that support ALPN (Application Layer Protocol Negotiation) or NPN (Next Protocol Negotiation). NPN is older, was never standardised and is deprecated in favour of ALPN. We believe that ALPN is significantly more widely deployed than NPN. The SSL_select_next_proto function accepts a list of protocols from the server and a list of protocols from the client and returns the first protocol that appears in the server list that also appears in the client list. In the case of no overlap between the two lists it returns the first item in the client list. In either case it will signal whether an overlap between the two lists was found. In the case where SSL_select_next_proto is called with a zero length client list it fails to notice this condition and returns the memory immediately following the client list pointer (and reports that there was no overlap in the lists). This function is typically called from a server side application callback for ALPN or a client side application callback for NPN. In the case of ALPN the list of protocols supplied by the client is guaranteed by libssl to never be zero in length. The list of server protocols comes from the application and should never normally be expected to be of zero length. In this case if the SSL_select_next_proto function has been called as expected (with the list supplied by the client passed in the client/client_len parameters), then the application will not be vulnerable to this issue. If the application has accidentally been configured with a zero length server list, and has accidentally passed that zero length server list in the client/client_len parameters, and has additionally failed to correctly handle a \"no overlap\" response (which would normally result in a handshake failure in ALPN) then it will be vulnerable to this problem. In the case of NPN, the protocol permits the client to opportunistically select a protocol when there is no overlap. OpenSSL returns the first client protocol in the no overlap case in support of this. The list of client protocols comes from the application and should never normally be expected to be of zero length. However if the SSL_select_next_proto function is accidentally called with a client_len of 0 then an invalid memory pointer will be returned instead. If the application uses this output as the opportunistic protocol then the loss of confidentiality will occur. This issue has been assessed as Low severity because applications are most likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not widely used. It also requires an application configuration or programming error. Finally, this issue would not typically be under attacker control making active exploitation unlikely. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue. Due to the low severity of this issue we are not issuing new releases of OpenSSL at this time. The fix will be included in the next releases when they become available.", + "description": "There is a MEDIUM severity vulnerability affecting CPython. The email module didn’t properly quote newlines for email headers when serializing an email message allowing for header injection when an email is serialized.", "advisories": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2024-5535" + "url": "https://security-tracker.debian.org/tracker/CVE-2024-6923" } ], "affects": [ { - "ref": "pkg:deb/debian/libssl3@3.0.13-1~deb12u1?arch=amd64&upstream=openssl&distro=debian-12&package-id=3ae9fa83435b7a19" + "ref": "pkg:deb/debian/python3.11-minimal@3.11.2-6%2Bdeb12u2?arch=amd64&upstream=python3.11&distro=debian-12&package-id=0b5e9759b20aed22" } ] }, { - "bom-ref": "urn:uuid:523426d7-0d57-411c-92a4-11ef8ae9864a", + "bom-ref": "urn:uuid:9383b21b-e526-4435-b6a3-cd5f36e98582", "id": "GHSA-9wx4-h78v-vm56", "source": { "name": "github-language-python", @@ -27175,7 +29752,7 @@ ] }, { - "bom-ref": "urn:uuid:c761d53a-8a97-44c5-a760-837c4a5a3f42", + "bom-ref": "urn:uuid:c49c2a24-bcc2-449e-9097-fce6e165c430", "id": "GHSA-v23v-6jw2-98fq", "source": { "name": "github-language-go", diff --git a/sboms/docker.io_vectorim_matrix-content-scanner:v1.0.8.json b/sboms/docker.io_vectorim_matrix-content-scanner:v1.0.8.json index a016ecd..495d3f6 100644 --- a/sboms/docker.io_vectorim_matrix-content-scanner:v1.0.8.json +++ b/sboms/docker.io_vectorim_matrix-content-scanner:v1.0.8.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:5f9ff2ca-7ed4-4078-876f-94d79e0b0ca6", + "serialNumber": "urn:uuid:b1e33540-9765-4060-8917-b4390905be6d", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:18:47Z", + "timestamp": "2024-08-06T17:02:26Z", "tools": { "components": [ { @@ -16568,7 +16568,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:d94fec40-7ae5-4254-ab78-bf5f471e4bac", + "bom-ref": "urn:uuid:ddfa0531-d631-4c03-9812-b7ef20a6b78f", "id": "CVE-2005-2541", "source": { "name": "debian-distro-debian-12", @@ -16601,7 +16601,7 @@ ] }, { - "bom-ref": "urn:uuid:9bc121d3-afbb-4f2c-8815-684e8ff03f05", + "bom-ref": "urn:uuid:bcd0eb18-fdfb-437f-afdb-88b9ee635b1a", "id": "CVE-2007-5686", "source": { "name": "debian-distro-debian-12", @@ -16634,7 +16634,7 @@ ] }, { - "bom-ref": "urn:uuid:db8d7f8e-38fa-42c1-b8a3-ddb465e0f36f", + "bom-ref": "urn:uuid:8062a9e1-48e7-46cc-80c4-240e7c870029", "id": "CVE-2007-5686", "source": { "name": "debian-distro-debian-12", @@ -16667,7 +16667,7 @@ ] }, { - "bom-ref": "urn:uuid:3ffc8fff-8bd7-4d6d-8ee8-c19fd6ae84ef", + "bom-ref": "urn:uuid:759479fc-8523-4651-93d1-87e2ec7e6b1a", "id": "CVE-2010-4756", "source": { "name": "debian-distro-debian-12", @@ -16700,7 +16700,7 @@ ] }, { - "bom-ref": "urn:uuid:e757893f-2673-4981-bcd8-63c1e93d7bc6", + "bom-ref": "urn:uuid:5f93a7c0-5e68-4673-9262-12777adffce8", "id": "CVE-2010-4756", "source": { "name": "debian-distro-debian-12", @@ -16733,7 +16733,7 @@ ] }, { - "bom-ref": "urn:uuid:61b4eca1-816a-4322-bb96-b2e4f25feaa1", + "bom-ref": "urn:uuid:b7d67d78-921a-41f8-8080-9dbc4fc94c54", "id": "CVE-2011-3374", "source": { "name": "debian-distro-debian-12", @@ -16766,7 +16766,7 @@ ] }, { - "bom-ref": "urn:uuid:f607c1d0-8a59-41fa-976c-89903571afe2", + "bom-ref": "urn:uuid:e7d75cae-be0d-43e8-baf2-3fffffdfd740", "id": "CVE-2011-3374", "source": { "name": "debian-distro-debian-12", @@ -16799,7 +16799,7 @@ ] }, { - "bom-ref": "urn:uuid:32ce8500-1494-409d-b9a9-77559c0710ce", + "bom-ref": "urn:uuid:727ed1d3-8208-40a0-bf63-16a354f82c21", "id": "CVE-2011-3389", "source": { "name": "debian-distro-debian-12", @@ -16832,7 +16832,7 @@ ] }, { - "bom-ref": "urn:uuid:02dd0390-e35e-4360-b3ec-17812c146d33", + "bom-ref": "urn:uuid:ff65bdce-9dc9-4830-8607-8980901bdbf2", "id": "CVE-2011-4116", "source": { "name": "debian-distro-debian-12", @@ -16865,7 +16865,7 @@ ] }, { - "bom-ref": "urn:uuid:ca61f5da-f9ce-4d45-b7bc-705ab73d78e0", + "bom-ref": "urn:uuid:6ac929cc-26e7-4a88-a3a8-5060657417a4", "id": "CVE-2013-4392", "source": { "name": "debian-distro-debian-12", @@ -16898,7 +16898,7 @@ ] }, { - "bom-ref": "urn:uuid:cc5c3d5f-4cf3-4e07-b43b-bc75f3b83ede", + "bom-ref": "urn:uuid:30053e4b-113b-4684-ab38-a37c5df11c24", "id": "CVE-2013-4392", "source": { "name": "debian-distro-debian-12", @@ -16931,7 +16931,7 @@ ] }, { - "bom-ref": "urn:uuid:1e37779c-b9c3-486c-ac5e-cecb28f6237d", + "bom-ref": "urn:uuid:755ed7cc-9d95-4adb-a536-0fcbdd6fcd77", "id": "CVE-2016-2781", "source": { "name": "debian-distro-debian-12", @@ -16964,7 +16964,7 @@ ] }, { - "bom-ref": "urn:uuid:6a7e30a8-5817-4486-b54d-5aedeb55951e", + "bom-ref": "urn:uuid:2ed88985-4ac7-41e1-9623-0752e4ba22da", "id": "CVE-2017-11164", "source": { "name": "debian-distro-debian-12", @@ -16997,7 +16997,7 @@ ] }, { - "bom-ref": "urn:uuid:36f66fb2-b670-41fa-986c-597fe364c133", + "bom-ref": "urn:uuid:5f26a44c-aa78-4284-9610-3399181f91be", "id": "CVE-2017-16231", "source": { "name": "debian-distro-debian-12", @@ -17030,7 +17030,7 @@ ] }, { - "bom-ref": "urn:uuid:4b150fb7-60eb-432c-abd3-65c9c089adb7", + "bom-ref": "urn:uuid:f72e11c0-dfbc-4bbb-8dbd-70a1bb3ee028", "id": "CVE-2017-18018", "source": { "name": "debian-distro-debian-12", @@ -17063,7 +17063,7 @@ ] }, { - "bom-ref": "urn:uuid:e2a90c36-8f76-4d99-862a-f29ad6fe6e1a", + "bom-ref": "urn:uuid:605f1800-06b3-4f76-8bca-e2414ce17352", "id": "CVE-2017-7245", "source": { "name": "debian-distro-debian-12", @@ -17096,7 +17096,7 @@ ] }, { - "bom-ref": "urn:uuid:5600ca0a-b5d8-484b-8b02-f0704ecf31a5", + "bom-ref": "urn:uuid:9735a850-8a47-412d-8803-dc67102da5f9", "id": "CVE-2017-7246", "source": { "name": "debian-distro-debian-12", @@ -17129,7 +17129,7 @@ ] }, { - "bom-ref": "urn:uuid:cceafb65-7027-468f-ad0b-aa5580452a49", + "bom-ref": "urn:uuid:30dae95f-761a-4aa2-8442-b9b3227611c6", "id": "CVE-2018-20796", "source": { "name": "debian-distro-debian-12", @@ -17162,7 +17162,7 @@ ] }, { - "bom-ref": "urn:uuid:2adebecc-37a8-4ef4-baff-b52e73393fcc", + "bom-ref": "urn:uuid:c5bda8f0-2787-433f-9526-20822fa653af", "id": "CVE-2018-20796", "source": { "name": "debian-distro-debian-12", @@ -17195,7 +17195,7 @@ ] }, { - "bom-ref": "urn:uuid:6f81b4ff-05ae-40b0-b0d5-9fdc5324262e", + "bom-ref": "urn:uuid:5e7e70f7-716c-40e7-a8ff-f6b69f3e5ee8", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -17228,7 +17228,7 @@ ] }, { - "bom-ref": "urn:uuid:15d713b2-3181-4205-90a5-f257e21f8313", + "bom-ref": "urn:uuid:28ffeffa-958f-4dc9-9bad-4a365708e657", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -17261,7 +17261,7 @@ ] }, { - "bom-ref": "urn:uuid:25b412cf-37d6-4f57-a552-281738b789a9", + "bom-ref": "urn:uuid:61179cce-82e1-4086-9df1-3e6e978575d7", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -17294,7 +17294,7 @@ ] }, { - "bom-ref": "urn:uuid:6ac1d4b1-74bf-42a2-8ebc-25d20502bfff", + "bom-ref": "urn:uuid:06febb28-4b86-4551-9158-f400f4be2e1f", "id": "CVE-2018-5709", "source": { "name": "debian-distro-debian-12", @@ -17327,7 +17327,7 @@ ] }, { - "bom-ref": "urn:uuid:799df2e1-9bdc-40ca-a68b-8354a25f1caa", + "bom-ref": "urn:uuid:847756cd-9673-4122-baf1-d6b16390d7a7", "id": "CVE-2018-6829", "source": { "name": "debian-distro-debian-12", @@ -17360,7 +17360,7 @@ ] }, { - "bom-ref": "urn:uuid:9c715298-b9d8-4331-afc6-adf5403fd196", + "bom-ref": "urn:uuid:b22a1894-972b-4ba3-9483-0bd27cbacdc6", "id": "CVE-2019-1010022", "source": { "name": "debian-distro-debian-12", @@ -17393,7 +17393,7 @@ ] }, { - "bom-ref": "urn:uuid:f676fcd6-4cd3-46ee-96da-194a2ab6d15e", + "bom-ref": "urn:uuid:b7a023a2-4173-454e-a874-bc299d7d2a72", "id": "CVE-2019-1010022", "source": { "name": "debian-distro-debian-12", @@ -17426,7 +17426,7 @@ ] }, { - "bom-ref": "urn:uuid:5dded412-d859-411f-8f64-b7a76f507e72", + "bom-ref": "urn:uuid:0dae3b4a-4acc-4238-84eb-4edcf05ec695", "id": "CVE-2019-1010023", "source": { "name": "debian-distro-debian-12", @@ -17459,7 +17459,7 @@ ] }, { - "bom-ref": "urn:uuid:d5be38be-5a2b-4d63-804c-5fe103a547b3", + "bom-ref": "urn:uuid:cb8c8e89-290f-42b2-8790-88563e4c9893", "id": "CVE-2019-1010023", "source": { "name": "debian-distro-debian-12", @@ -17492,7 +17492,7 @@ ] }, { - "bom-ref": "urn:uuid:440eac76-a3d2-437b-a944-cf3ff2302c74", + "bom-ref": "urn:uuid:3b0a72fe-edb0-450a-83ab-b5943f49424a", "id": "CVE-2019-1010024", "source": { "name": "debian-distro-debian-12", @@ -17525,7 +17525,7 @@ ] }, { - "bom-ref": "urn:uuid:aa298047-c755-4378-bca6-be6da79517c5", + "bom-ref": "urn:uuid:e4430a66-6acb-4772-871a-318dc32410cf", "id": "CVE-2019-1010024", "source": { "name": "debian-distro-debian-12", @@ -17558,7 +17558,7 @@ ] }, { - "bom-ref": "urn:uuid:9270dd70-8c89-47ac-98d4-5e57d26a6c45", + "bom-ref": "urn:uuid:859e0bb4-04e8-4250-8562-4a4f9e92cb13", "id": "CVE-2019-1010025", "source": { "name": "debian-distro-debian-12", @@ -17591,7 +17591,7 @@ ] }, { - "bom-ref": "urn:uuid:097dedc9-b3b8-4bf6-a07c-50ef7539b7a3", + "bom-ref": "urn:uuid:a4fd3655-ff9a-4b5c-a323-35b5238b4ae6", "id": "CVE-2019-1010025", "source": { "name": "debian-distro-debian-12", @@ -17624,7 +17624,7 @@ ] }, { - "bom-ref": "urn:uuid:7a97edae-694a-4600-bbcb-12d333b4d2ab", + "bom-ref": "urn:uuid:632f5eb2-e0c8-4b9a-8145-fa889a4c8565", "id": "CVE-2019-19882", "source": { "name": "debian-distro-debian-12", @@ -17657,7 +17657,7 @@ ] }, { - "bom-ref": "urn:uuid:37fcf6df-fc1b-403a-a94e-1de5eaa7f163", + "bom-ref": "urn:uuid:349fc1b1-4f34-4320-ae2b-44be84f31ab9", "id": "CVE-2019-19882", "source": { "name": "debian-distro-debian-12", @@ -17690,7 +17690,7 @@ ] }, { - "bom-ref": "urn:uuid:e1d3c3bf-6acf-42b6-afd8-ef9d166a3cfd", + "bom-ref": "urn:uuid:44033f01-d8f2-4e0d-8f73-42cb64f8107e", "id": "CVE-2019-20838", "source": { "name": "debian-distro-debian-12", @@ -17723,7 +17723,7 @@ ] }, { - "bom-ref": "urn:uuid:e76614fa-563f-4da8-b279-04f6188f592e", + "bom-ref": "urn:uuid:70b3d5b7-13a9-475f-9ca1-f17378563972", "id": "CVE-2019-9192", "source": { "name": "debian-distro-debian-12", @@ -17756,7 +17756,7 @@ ] }, { - "bom-ref": "urn:uuid:cb9078ff-1504-492a-85d4-47bdef378e6d", + "bom-ref": "urn:uuid:977a83e3-b016-47eb-b92f-f3eb1d285f8d", "id": "CVE-2019-9192", "source": { "name": "debian-distro-debian-12", @@ -17789,7 +17789,7 @@ ] }, { - "bom-ref": "urn:uuid:50555f15-74f8-4990-835e-1f985c2aab5a", + "bom-ref": "urn:uuid:b302b4eb-28c9-47d9-8f85-b188b9b44ec4", "id": "CVE-2021-45346", "source": { "name": "debian-distro-debian-12", @@ -17822,7 +17822,7 @@ ] }, { - "bom-ref": "urn:uuid:29b54877-01bb-4808-a773-2baffe1d42a1", + "bom-ref": "urn:uuid:78f71f1e-d581-4cbe-9d18-e3899f854ac4", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -17855,7 +17855,7 @@ ] }, { - "bom-ref": "urn:uuid:4ef99260-72b2-452a-935a-9e8b27c85bdc", + "bom-ref": "urn:uuid:2d5cfe5c-e257-4468-a962-ec1c65f19607", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -17888,7 +17888,7 @@ ] }, { - "bom-ref": "urn:uuid:d7bd4e64-c323-48c4-a0d9-3f617664c955", + "bom-ref": "urn:uuid:dbe2381b-31bf-40e9-a2d2-07121662e8c5", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -17921,7 +17921,7 @@ ] }, { - "bom-ref": "urn:uuid:e08a268e-7907-4447-b732-36732d579034", + "bom-ref": "urn:uuid:62b6ab3c-db23-45ff-b2fc-22cdb4d9099b", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -17954,7 +17954,7 @@ ] }, { - "bom-ref": "urn:uuid:98ad792d-c5b9-4211-9c62-0860e0843d99", + "bom-ref": "urn:uuid:ac471470-b4e8-45c5-aaad-84278d306f5f", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -17987,7 +17987,7 @@ ] }, { - "bom-ref": "urn:uuid:9b0ae855-1f55-4afc-bb80-db9e8cddb3ba", + "bom-ref": "urn:uuid:5c97d2e0-5aaf-4343-a1b7-63ae0b2762a2", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -18020,7 +18020,7 @@ ] }, { - "bom-ref": "urn:uuid:3a83f3fc-9925-43ac-b29c-75abee20fea2", + "bom-ref": "urn:uuid:e4cc4eee-650f-4ea5-9bac-9acd3ab76bcf", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -18053,7 +18053,7 @@ ] }, { - "bom-ref": "urn:uuid:61c05298-fd57-47e0-88ad-7ff111ac9ca8", + "bom-ref": "urn:uuid:a4339b35-186f-4521-9092-c88d2cc9854a", "id": "CVE-2022-0563", "source": { "name": "debian-distro-debian-12", @@ -18086,7 +18086,7 @@ ] }, { - "bom-ref": "urn:uuid:c682d257-80b7-4920-ba32-bffcdd035373", + "bom-ref": "urn:uuid:1462f6bc-92a0-49a5-89c8-aff4fc10d968", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -18119,7 +18119,7 @@ ] }, { - "bom-ref": "urn:uuid:6493615d-35ef-4374-a9c4-1f92e2cd16ab", + "bom-ref": "urn:uuid:033da454-e985-49c3-b612-649618b5a472", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -18152,7 +18152,7 @@ ] }, { - "bom-ref": "urn:uuid:cc4baf5a-32ad-4705-9442-16077a3a3f30", + "bom-ref": "urn:uuid:833ed89f-6a27-4bc3-985d-74a69ea765c0", "id": "CVE-2022-27943", "source": { "name": "debian-distro-debian-12", @@ -18185,7 +18185,7 @@ ] }, { - "bom-ref": "urn:uuid:cd7d8982-7b3f-4350-93b7-5cb4e221a0d0", + "bom-ref": "urn:uuid:1fc3a888-1ca1-4262-9f91-2acff67450c4", "id": "CVE-2022-3219", "source": { "name": "debian-distro-debian-12", @@ -18218,7 +18218,7 @@ ] }, { - "bom-ref": "urn:uuid:38b9fedc-6dce-48ef-8afd-b4fc6e127874", + "bom-ref": "urn:uuid:d831a9d7-992d-4fe8-8ed5-32e3b671f154", "id": "CVE-2023-27043", "source": { "name": "nvd-cpe", @@ -18320,7 +18320,7 @@ ] }, { - "bom-ref": "urn:uuid:fa275f66-0cac-4148-a0eb-fe6fe9653e9e", + "bom-ref": "urn:uuid:6d66f481-434e-4040-939c-b24894e36896", "id": "CVE-2023-29383", "source": { "name": "debian-distro-debian-12", @@ -18353,7 +18353,7 @@ ] }, { - "bom-ref": "urn:uuid:7bb5e4a2-6fa8-49fc-a5bb-e9f0d22cfd9d", + "bom-ref": "urn:uuid:7f0a3ecd-2485-4a82-b6ae-91df58187ec0", "id": "CVE-2023-29383", "source": { "name": "debian-distro-debian-12", @@ -18386,7 +18386,7 @@ ] }, { - "bom-ref": "urn:uuid:1cdb5fc3-7f68-48f4-a291-414236c45c40", + "bom-ref": "urn:uuid:149fe40b-f2fc-46e8-8689-d58390a6a6cd", "id": "CVE-2023-31437", "source": { "name": "debian-distro-debian-12", @@ -18419,7 +18419,7 @@ ] }, { - "bom-ref": "urn:uuid:caf67a7e-c126-4b43-a7f1-97e1b202428f", + "bom-ref": "urn:uuid:9daad725-f234-4b7a-bbd5-975594eb12e1", "id": "CVE-2023-31437", "source": { "name": "debian-distro-debian-12", @@ -18452,7 +18452,7 @@ ] }, { - "bom-ref": "urn:uuid:0f49637b-7bc6-41ab-8d13-33729a21aac9", + "bom-ref": "urn:uuid:44765fde-7298-4731-94d0-2f5afa7b1a75", "id": "CVE-2023-31438", "source": { "name": "debian-distro-debian-12", @@ -18485,7 +18485,7 @@ ] }, { - "bom-ref": "urn:uuid:23fb807d-88b5-4182-ae1f-a3bd6f41b157", + "bom-ref": "urn:uuid:26bd4d3b-1c7f-4cc0-84ad-6c58ef7f8825", "id": "CVE-2023-31438", "source": { "name": "debian-distro-debian-12", @@ -18518,7 +18518,7 @@ ] }, { - "bom-ref": "urn:uuid:a6d567e3-caa5-43a4-8d3d-6e7f545f8383", + "bom-ref": "urn:uuid:1b913f6f-f512-4a69-81c4-1f031079a2a2", "id": "CVE-2023-31439", "source": { "name": "debian-distro-debian-12", @@ -18551,7 +18551,7 @@ ] }, { - "bom-ref": "urn:uuid:3bd61e0f-35b5-49d0-b202-47482cacfd0a", + "bom-ref": "urn:uuid:817510cf-9549-4851-9e0b-9c50fea55eae", "id": "CVE-2023-31439", "source": { "name": "debian-distro-debian-12", @@ -18584,7 +18584,7 @@ ] }, { - "bom-ref": "urn:uuid:5b11c8e7-2225-4348-837f-aa2a4e2f9e7d", + "bom-ref": "urn:uuid:8427b8e8-b3ee-4507-a01a-f7f7e21d013c", "id": "CVE-2023-31484", "source": { "name": "debian-distro-debian-12", @@ -18617,7 +18617,7 @@ ] }, { - "bom-ref": "urn:uuid:b325dc82-a811-498f-a517-762c65faa8cf", + "bom-ref": "urn:uuid:41717964-97f2-402c-9072-600d5e2ba4b3", "id": "CVE-2023-31486", "source": { "name": "debian-distro-debian-12", @@ -18650,7 +18650,7 @@ ] }, { - "bom-ref": "urn:uuid:bb4a5e2b-de86-4c8d-893e-9608ffcf3997", + "bom-ref": "urn:uuid:36ff45c1-e357-4f83-88fc-bb2d83899616", "id": "CVE-2023-36632", "source": { "name": "nvd-cpe", @@ -18695,7 +18695,7 @@ ] }, { - "bom-ref": "urn:uuid:a214b889-f7ed-4908-bec5-f1321ce16acf", + "bom-ref": "urn:uuid:e57c8867-26bf-4f2f-adeb-61996141924d", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -18728,7 +18728,7 @@ ] }, { - "bom-ref": "urn:uuid:1f534c6d-1361-47d2-99fd-b6ea7fa97e79", + "bom-ref": "urn:uuid:94dff6f0-61a6-4aa2-886a-43db9c6dc256", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -18761,7 +18761,7 @@ ] }, { - "bom-ref": "urn:uuid:d8f29c14-5b66-4ccf-b349-dccf88dcae53", + "bom-ref": "urn:uuid:9c22467b-2051-4122-889a-4e4c20133887", "id": "CVE-2023-4039", "source": { "name": "debian-distro-debian-12", @@ -18794,7 +18794,7 @@ ] }, { - "bom-ref": "urn:uuid:5a139410-69eb-4d22-ae11-e11c74174e40", + "bom-ref": "urn:uuid:bc899048-3f35-447a-bfa0-95fcd5c93f8a", "id": "CVE-2023-45853", "source": { "name": "debian-distro-debian-12", @@ -18827,7 +18827,7 @@ ] }, { - "bom-ref": "urn:uuid:84bfbb0e-725f-4071-8947-60346c22085a", + "bom-ref": "urn:uuid:8b487a3f-d7e9-4566-a201-84b4c5ac6767", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -18860,7 +18860,7 @@ ] }, { - "bom-ref": "urn:uuid:8b727012-ae70-4205-9cbf-82350c88f8b5", + "bom-ref": "urn:uuid:7692884f-ab78-46e3-9eb9-487ec21078da", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -18893,7 +18893,7 @@ ] }, { - "bom-ref": "urn:uuid:87b7c3db-c623-4d93-946d-c81e668da977", + "bom-ref": "urn:uuid:cd7e6a07-36e2-43fa-9336-f5046e2cb74d", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -18926,7 +18926,7 @@ ] }, { - "bom-ref": "urn:uuid:d94186d8-55db-426e-a4ac-5f9b6cb51cc2", + "bom-ref": "urn:uuid:0e3ec5ad-e94b-4289-8fb5-cb22119abb1a", "id": "CVE-2023-45918", "source": { "name": "debian-distro-debian-12", @@ -18959,7 +18959,7 @@ ] }, { - "bom-ref": "urn:uuid:6a5458c3-a68c-40b4-a8c7-2403b9681b1a", + "bom-ref": "urn:uuid:1fb1fffb-4da7-478c-9da0-145ccd6a29eb", "id": "CVE-2023-4641", "source": { "name": "debian-distro-debian-12", @@ -18992,7 +18992,7 @@ ] }, { - "bom-ref": "urn:uuid:62b8b397-3291-4213-9048-2b78f49c9ff2", + "bom-ref": "urn:uuid:f5fd7fc2-1efb-41e9-8be9-ad2056beccab", "id": "CVE-2023-4641", "source": { "name": "debian-distro-debian-12", @@ -19025,7 +19025,7 @@ ] }, { - "bom-ref": "urn:uuid:23b66ad3-ce95-43c1-b2c1-715996cc993e", + "bom-ref": "urn:uuid:636afd55-2e73-440e-8708-73d977ecf878", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -19058,7 +19058,7 @@ ] }, { - "bom-ref": "urn:uuid:2108d38d-3779-45ed-86c1-e6ae9545014f", + "bom-ref": "urn:uuid:150e1bdf-dedf-460f-8c6e-52987bfdd069", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -19091,7 +19091,7 @@ ] }, { - "bom-ref": "urn:uuid:58652dab-a61a-48d1-be4f-e7fe8dcee398", + "bom-ref": "urn:uuid:93de0e14-6f15-422f-a1b5-9c07766d88a6", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -19124,7 +19124,7 @@ ] }, { - "bom-ref": "urn:uuid:4be4679e-e652-4fa2-bd85-34363c116ba6", + "bom-ref": "urn:uuid:0ab5d3ba-2187-4fdc-a82b-95393f161fc6", "id": "CVE-2023-50495", "source": { "name": "debian-distro-debian-12", @@ -19157,7 +19157,7 @@ ] }, { - "bom-ref": "urn:uuid:377dab17-6d2f-4fe2-97c3-63d4d00d7e8e", + "bom-ref": "urn:uuid:179160b6-b81c-4350-9e8e-5f728c062bd8", "id": "CVE-2023-52425", "source": { "name": "debian-distro-debian-12", @@ -19190,7 +19190,7 @@ ] }, { - "bom-ref": "urn:uuid:4b5839da-5761-402c-b46a-0c358c59ebbf", + "bom-ref": "urn:uuid:405f7724-6f4b-4543-a41a-112787745efd", "id": "CVE-2023-52426", "source": { "name": "debian-distro-debian-12", @@ -19223,7 +19223,7 @@ ] }, { - "bom-ref": "urn:uuid:20ca5b86-72bf-4744-9572-a46b5559237f", + "bom-ref": "urn:uuid:81089ca0-80ad-42ac-9b3d-63dfb04bf372", "id": "CVE-2023-7104", "source": { "name": "debian-distro-debian-12", @@ -19256,7 +19256,7 @@ ] }, { - "bom-ref": "urn:uuid:44b24f76-997f-4fe5-b57c-cd448f7d12f1", + "bom-ref": "urn:uuid:2c776acb-3e23-4aab-8e8a-7811cd570409", "id": "CVE-2024-0232", "source": { "name": "debian-distro-debian-12", @@ -19289,7 +19289,7 @@ ] }, { - "bom-ref": "urn:uuid:9a98cb69-cbc4-4a7b-a264-7a8d9b300a03", + "bom-ref": "urn:uuid:57b7a1f5-48e4-4aca-bebc-c7f723cde7bc", "id": "CVE-2024-0397", "source": { "name": "nvd-cpe", @@ -19352,7 +19352,7 @@ ] }, { - "bom-ref": "urn:uuid:36a96b45-78fc-4731-b0b1-71bb81f15aeb", + "bom-ref": "urn:uuid:15f0cde3-752d-42bf-b41a-5832acac7761", "id": "CVE-2024-2236", "source": { "name": "debian-distro-debian-12", @@ -19385,7 +19385,7 @@ ] }, { - "bom-ref": "urn:uuid:bbb41b82-7e2b-431a-94fe-f4282f0362fb", + "bom-ref": "urn:uuid:9eb8b25f-35f4-40d8-aa2e-32939bdb513b", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -19418,7 +19418,7 @@ ] }, { - "bom-ref": "urn:uuid:511b3d83-ebec-4ff7-944f-43d2c4b57e3d", + "bom-ref": "urn:uuid:0385c179-3642-400d-9bdd-f6a2597c76bb", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -19451,7 +19451,7 @@ ] }, { - "bom-ref": "urn:uuid:3db60c9e-3199-42ba-b6e9-382dd9b3493b", + "bom-ref": "urn:uuid:c713945d-c655-4824-88b1-0a349a590660", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -19484,7 +19484,7 @@ ] }, { - "bom-ref": "urn:uuid:4513cdaf-00fe-4934-853f-fe5abf5fb913", + "bom-ref": "urn:uuid:238b0e48-262e-4e8f-a266-a537b195a4e8", "id": "CVE-2024-22365", "source": { "name": "debian-distro-debian-12", @@ -19517,7 +19517,7 @@ ] }, { - "bom-ref": "urn:uuid:b6e0274e-d2ac-40bf-83a4-45346b0cb68f", + "bom-ref": "urn:uuid:ed76d2d5-260e-4782-badd-33a3408693a1", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -19550,7 +19550,7 @@ ] }, { - "bom-ref": "urn:uuid:b71a1fd9-d207-419d-8cec-7c31c5d47a60", + "bom-ref": "urn:uuid:4bda808d-e422-47c4-b8e8-dad532304661", "id": "CVE-2024-2511", "source": { "name": "debian-distro-debian-12", @@ -19583,7 +19583,7 @@ ] }, { - "bom-ref": "urn:uuid:fc92f6db-cd97-46b1-94f0-98ff681e2b65", + "bom-ref": "urn:uuid:0b8b435d-9d88-4c63-84f4-94962b5c5446", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -19616,7 +19616,7 @@ ] }, { - "bom-ref": "urn:uuid:e91aa55b-4f90-44f4-a4e0-1110a04d294e", + "bom-ref": "urn:uuid:ade0ea5c-8317-4009-8ea9-b774ef1c46ac", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -19649,7 +19649,7 @@ ] }, { - "bom-ref": "urn:uuid:e406330b-2699-4702-adcc-801f7b0619df", + "bom-ref": "urn:uuid:81e48601-7763-4806-9f85-ea9da75525fc", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -19682,7 +19682,7 @@ ] }, { - "bom-ref": "urn:uuid:e81b1194-5611-41bb-b33a-8af1d9d23e92", + "bom-ref": "urn:uuid:93ceb8bc-9497-44b9-8a23-6ba668651e83", "id": "CVE-2024-26458", "source": { "name": "debian-distro-debian-12", @@ -19715,7 +19715,7 @@ ] }, { - "bom-ref": "urn:uuid:622d002d-ad86-4179-bb6f-7d2cd5eddb0c", + "bom-ref": "urn:uuid:861512e1-8b34-4cad-9238-e7c497f1d2b7", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -19748,7 +19748,7 @@ ] }, { - "bom-ref": "urn:uuid:d4a7a084-2dea-438b-8d64-a9d752ecea74", + "bom-ref": "urn:uuid:90c19cb3-d768-479c-ae25-498a5a0714cc", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -19781,7 +19781,7 @@ ] }, { - "bom-ref": "urn:uuid:76005bff-7ebf-4082-879b-ea13a44288d9", + "bom-ref": "urn:uuid:ccdd27aa-dc4d-4434-bc44-5bc220dcec47", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -19814,7 +19814,7 @@ ] }, { - "bom-ref": "urn:uuid:83ae7b3c-1c9d-42a7-94cf-eeaa3416bd92", + "bom-ref": "urn:uuid:4b8639e4-32c7-40f3-97f2-02d56fcf6b9b", "id": "CVE-2024-26461", "source": { "name": "debian-distro-debian-12", @@ -19847,7 +19847,7 @@ ] }, { - "bom-ref": "urn:uuid:6b999147-15dc-4879-b4c4-fbce79dc6f89", + "bom-ref": "urn:uuid:9e96f5b1-d5b8-414e-93b3-50c8638c80f7", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -19880,7 +19880,7 @@ ] }, { - "bom-ref": "urn:uuid:aa012769-b21d-4cad-9e49-874f60f63ecb", + "bom-ref": "urn:uuid:a045564c-79da-4251-9e2a-874c8f0e1f2c", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -19913,7 +19913,7 @@ ] }, { - "bom-ref": "urn:uuid:1e012291-9acd-4247-b35a-8b4c7d4cacb7", + "bom-ref": "urn:uuid:a43a866f-68d9-42fb-81ba-101aee505b1f", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -19946,7 +19946,7 @@ ] }, { - "bom-ref": "urn:uuid:fb6fadc7-e019-45b2-9876-ee84dfb50071", + "bom-ref": "urn:uuid:e6028c7a-a2f0-4aa2-aea1-03102aba437f", "id": "CVE-2024-26462", "source": { "name": "debian-distro-debian-12", @@ -19979,7 +19979,7 @@ ] }, { - "bom-ref": "urn:uuid:0602cf7d-e1cf-4f6a-b808-e32f897f8463", + "bom-ref": "urn:uuid:010c6b39-4d66-4958-824c-8311a9137248", "id": "CVE-2024-28757", "source": { "name": "debian-distro-debian-12", @@ -20012,85 +20012,7 @@ ] }, { - "bom-ref": "urn:uuid:390b28cd-b898-4f12-864b-d9d2e4e815ec", - "id": "CVE-2024-4030", - "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" - }, - "references": [ - { - "id": "CVE-2024-4030", - "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4030" - } - } - ], - "ratings": [ - { - "score": 7.1, - "severity": "high", - "method": "CVSSv31", - "vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N" - } - ], - "description": "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700” for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.\n", - "advisories": [ - { - "url": "https://github.com/python/cpython/commit/35c799d79177b962ddace2fa068101465570a29a" - }, - { - "url": "https://github.com/python/cpython/commit/5130731c9e779b97d00a24f54cdce73ce9975dfd" - }, - { - "url": "https://github.com/python/cpython/commit/66f8bb76a15e64a1bb7688b177ed29e26230fdee" - }, - { - "url": "https://github.com/python/cpython/commit/6d0850c4c8188035643586ab4d8ec2468abd699e" - }, - { - "url": "https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759033e" - }, - { - "url": "https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df070d" - }, - { - "url": "https://github.com/python/cpython/commit/91e3669e01245185569d09e9e6e11641282971ee" - }, - { - "url": "https://github.com/python/cpython/commit/94591dca510c796c7d40e9b4167ea56f2fdf28ca" - }, - { - "url": "https://github.com/python/cpython/commit/c8f868dc52f98011d0f9b459b6487920bfb0ac4d" - }, - { - "url": "https://github.com/python/cpython/commit/d86b49411753bf2c83291e3a14ae43fefded2f84" - }, - { - "url": "https://github.com/python/cpython/commit/e1dfa978b1ad210d551385ad8073ec6154f53763" - }, - { - "url": "https://github.com/python/cpython/commit/eb29e2f5905da93333d1ce78bc98b151e763ff46" - }, - { - "url": "https://github.com/python/cpython/issues/118486" - }, - { - "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636/" - }, - { - "url": "https://security.netapp.com/advisory/ntap-20240705-0005/" - } - ], - "affects": [ - { - "ref": "pkg:generic/python@3.9.19?package-id=5f11774acf64c55f" - } - ] - }, - { - "bom-ref": "urn:uuid:2c8aa386-625b-4158-a3bc-15c35ccfa789", + "bom-ref": "urn:uuid:f5571f56-b87c-4f5b-813f-5cfeee17de0d", "id": "CVE-2024-4032", "source": { "name": "nvd-cpe", @@ -20159,7 +20081,7 @@ ] }, { - "bom-ref": "urn:uuid:6ebcc1de-3910-4604-a2c1-b68da23eefa8", + "bom-ref": "urn:uuid:43060030-7322-4494-8542-54bc3d12e65f", "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", @@ -20192,7 +20114,7 @@ ] }, { - "bom-ref": "urn:uuid:da3ec3fc-88ca-41bd-ac9b-f77136065bae", + "bom-ref": "urn:uuid:e1365bc7-52eb-4d79-89c6-7601b7f997ff", "id": "CVE-2024-4603", "source": { "name": "debian-distro-debian-12", @@ -20225,7 +20147,7 @@ ] }, { - "bom-ref": "urn:uuid:3e46a30d-52c0-44eb-9b41-9790dfbcbc6a", + "bom-ref": "urn:uuid:5d6b3afe-3434-42cc-932f-6b8a49396b34", "id": "CVE-2024-4741", "source": { "name": "debian-distro-debian-12", @@ -20257,7 +20179,7 @@ ] }, { - "bom-ref": "urn:uuid:0021f9c0-fb90-4b6d-ba11-9225c4cf5a19", + "bom-ref": "urn:uuid:0ac8bac0-c5e2-420e-91a9-0880ac41ddc5", "id": "CVE-2024-4741", "source": { "name": "debian-distro-debian-12", @@ -20289,7 +20211,7 @@ ] }, { - "bom-ref": "urn:uuid:5b2ace51-2be4-4d46-97aa-a717c067705d", + "bom-ref": "urn:uuid:d2dca603-d26f-4c18-8c66-9fcf5ee314f5", "id": "CVE-2024-5535", "source": { "name": "debian-distro-debian-12", @@ -20322,7 +20244,7 @@ ] }, { - "bom-ref": "urn:uuid:cf618503-1567-41f9-8727-cdb58fccc717", + "bom-ref": "urn:uuid:e0b4070c-0fcb-4507-ae7d-3106bbf56e75", "id": "CVE-2024-5535", "source": { "name": "debian-distro-debian-12", @@ -20355,7 +20277,7 @@ ] }, { - "bom-ref": "urn:uuid:3d074412-4ad3-48d9-9b7c-69378858e645", + "bom-ref": "urn:uuid:e60cb8d1-1595-48e2-9688-e635c1f08f41", "id": "CVE-2024-5642", "source": { "name": "nvd-cpe", @@ -20406,7 +20328,49 @@ ] }, { - "bom-ref": "urn:uuid:9039d4c4-a93b-45f4-bf9b-3193f2c0482f", + "bom-ref": "urn:uuid:f6b274c8-468b-4d99-a654-41b33c8dd82c", + "id": "CVE-2024-6923", + "source": { + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" + }, + "references": [ + { + "id": "CVE-2024-6923", + "source": { + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" + } + } + ], + "ratings": [ + { + "score": 5.5, + "severity": "medium", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L" + } + ], + "description": "There is a MEDIUM severity vulnerability affecting CPython.\n\nThe \nemail module didn’t properly quote newlines for email headers when \nserializing an email message allowing for header injection when an email\n is serialized.", + "advisories": [ + { + "url": "https://github.com/python/cpython/issues/121650" + }, + { + "url": "https://github.com/python/cpython/pull/122233" + }, + { + "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" + } + ], + "affects": [ + { + "ref": "pkg:generic/python@3.9.19?package-id=5f11774acf64c55f" + } + ] + }, + { + "bom-ref": "urn:uuid:13e33167-204d-49a3-beb9-b66c087249ba", "id": "GHSA-cx63-2mw6-8hw5", "source": { "name": "github-language-python", @@ -20442,7 +20406,7 @@ ] }, { - "bom-ref": "urn:uuid:14a6153e-4e83-4001-9bdb-e6c6a57e8915", + "bom-ref": "urn:uuid:ca69df4a-0f4c-449f-8d91-c8a50bce25c7", "id": "GHSA-mq26-g339-26xf", "source": { "name": "github-language-python", @@ -20478,7 +20442,7 @@ ] }, { - "bom-ref": "urn:uuid:77933d2b-09e7-4b4d-a3ec-e55e0d4dbb92", + "bom-ref": "urn:uuid:74b65f3f-548c-405f-8af8-9eb831ef13e2", "id": "GHSA-r9hx-vwmv-q579", "source": { "name": "github-language-python", diff --git a/sboms/ghcr.io_element-hq_docker-clamav:1.1-patch2.json b/sboms/ghcr.io_element-hq_docker-clamav:1.3.1-60.json similarity index 55% rename from sboms/ghcr.io_element-hq_docker-clamav:1.1-patch2.json rename to sboms/ghcr.io_element-hq_docker-clamav:1.3.1-60.json index 965d42d..43ed189 100644 --- a/sboms/ghcr.io_element-hq_docker-clamav:1.1-patch2.json +++ b/sboms/ghcr.io_element-hq_docker-clamav:1.3.1-60.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:0c7ac639-28f2-48f8-8185-5b29a1b6f4f6", + "serialNumber": "urn:uuid:db7a88af-bf46-4ea7-b074-2d4c09d4b05a", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:19:03Z", + "timestamp": "2024-08-06T17:02:42Z", "tools": { "components": [ { @@ -17,10 +17,10 @@ ] }, "component": { - "bom-ref": "569bee2fc4846856", + "bom-ref": "cc47819aaf316f86", "type": "container", - "name": "ghcr.io/element-hq/docker-clamav:1.1-patch2", - "version": "1.1-patch2" + "name": "ghcr.io/element-hq/docker-clamav:1.3.1-60", + "version": "1.3.1-60" }, "properties": [ { @@ -29,7 +29,7 @@ }, { "name": "syft:image:labels:org.opencontainers.image.created", - "value": "2024-05-13T09:11:55.385Z" + "value": "2024-07-15T15:04:33.701Z" }, { "name": "syft:image:labels:org.opencontainers.image.licenses", @@ -37,7 +37,7 @@ }, { "name": "syft:image:labels:org.opencontainers.image.revision", - "value": "c2e3550fadcb696bee50acb2bdf77dae1e481704" + "value": "521076a8fd99b23bb2265c30883ff56d7da6b6b4" }, { "name": "syft:image:labels:org.opencontainers.image.source", @@ -53,17 +53,17 @@ }, { "name": "syft:image:labels:org.opencontainers.image.version", - "value": "1.1-patch2" + "value": "1.3.1-60" } ] }, "components": [ { - "bom-ref": "pkg:apk/alpine/alpine-baselayout@3.4.3-r2?arch=x86_64&distro=alpine-3.19.1&package-id=cdd2655fffa41c69", + "bom-ref": "pkg:apk/alpine/alpine-baselayout@3.6.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=08c208ae832e3bf1", "type": "library", "publisher": "Natanael Copa ", "name": "alpine-baselayout", - "version": "3.4.3-r2", + "version": "3.6.5-r0", "description": "Alpine base dir structure and init scripts", "licenses": [ { @@ -72,8 +72,8 @@ } } ], - "cpe": "cpe:2.3:a:alpine-baselayout:alpine-baselayout:3.4.3-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/alpine-baselayout@3.4.3-r2?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:alpine-baselayout:alpine-baselayout:3.6.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/alpine-baselayout@3.6.5-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://git.alpinelinux.org/cgit/aports/tree/main/alpine-baselayout", @@ -95,27 +95,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine-baselayout:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine:alpine-baselayout:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine_baselayout:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine:alpine_baselayout:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -123,11 +123,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "7749273fed55f6e1df7c9ee6a127f18099f98a94" + "value": "66187892e05b03a41d08e9acabd19b7576a1c875" }, { "name": "syft:metadata:installedSize", - "value": "331776" + "value": "315392" }, { "name": "syft:metadata:originPackage", @@ -135,11 +135,11 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q16vHLRZoP2NZ2lLj3reL8p+l/YE4=" + "value": "Q1qKcZ+j23xssAXmgQhkOO8dHnbWw=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "alpine-baselayout-data=3.4.3-r2" + "value": "alpine-baselayout-data=3.6.5-r0" }, { "name": "syft:metadata:pullDependencies:1", @@ -147,16 +147,16 @@ }, { "name": "syft:metadata:size", - "value": "8911" + "value": "8515" } ] }, { - "bom-ref": "pkg:apk/alpine/alpine-baselayout-data@3.4.3-r2?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.19.1&package-id=0c262da2274ab8ff", + "bom-ref": "pkg:apk/alpine/alpine-baselayout-data@3.6.5-r0?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.20.1&package-id=eb22ad614104fc6e", "type": "library", "publisher": "Natanael Copa ", "name": "alpine-baselayout-data", - "version": "3.4.3-r2", + "version": "3.6.5-r0", "description": "Alpine base dir structure and init scripts", "licenses": [ { @@ -165,8 +165,8 @@ } } ], - "cpe": "cpe:2.3:a:alpine-baselayout-data:alpine-baselayout-data:3.4.3-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/alpine-baselayout-data@3.4.3-r2?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:alpine-baselayout-data:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/alpine-baselayout-data@3.6.5-r0?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://git.alpinelinux.org/cgit/aports/tree/main/alpine-baselayout", @@ -188,43 +188,43 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout-data:alpine_baselayout_data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine-baselayout-data:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout_data:alpine-baselayout-data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine_baselayout_data:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout_data:alpine_baselayout_data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine_baselayout_data:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout:alpine-baselayout-data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine-baselayout:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout_data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout-data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout_data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine-baselayout-data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine_baselayout_data:3.4.3-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:alpine:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -232,7 +232,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "7749273fed55f6e1df7c9ee6a127f18099f98a94" + "value": "66187892e05b03a41d08e9acabd19b7576a1c875" }, { "name": "syft:metadata:installedSize", @@ -244,16 +244,16 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1bC0czvEJH7WmK58XQiahmMdYqYg=" + "value": "Q17mim+wL35iMEtCiwQEovweL8NT0=" }, { "name": "syft:metadata:size", - "value": "11533" + "value": "11235" } ] }, { - "bom-ref": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.19.1&package-id=de767a9b092c19c4", + "bom-ref": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.20.1&package-id=e67e6d4359a4d2c7", "type": "library", "publisher": "Natanael Copa ", "name": "alpine-keys", @@ -267,7 +267,7 @@ } ], "cpe": "cpe:2.3:a:alpine-keys:alpine-keys:2.4-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.19.1", + "purl": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://alpinelinux.org", @@ -309,7 +309,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -329,20 +329,20 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1tL491cf/hUqLQi7fZ4MhT9Qmi9U=" + "value": "Q1eKtRUKORnkdCBOD5GXLRzwo0T50=" }, { "name": "syft:metadata:size", - "value": "13353" + "value": "13328" } ] }, { - "bom-ref": "pkg:apk/alpine/apk-tools@2.14.0-r5?arch=x86_64&distro=alpine-3.19.1&package-id=93ce1abff709ab00", + "bom-ref": "pkg:apk/alpine/apk-tools@2.14.4-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5603df547f73b9d9", "type": "library", "publisher": "Natanael Copa ", "name": "apk-tools", - "version": "2.14.0-r5", + "version": "2.14.4-r0", "description": "Alpine Package Keeper - package manager for alpine", "licenses": [ { @@ -351,8 +351,8 @@ } } ], - "cpe": "cpe:2.3:a:apk-tools:apk-tools:2.14.0-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/apk-tools@2.14.0-r5?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:apk-tools:apk-tools:2.14.4-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/apk-tools@2.14.4-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://gitlab.alpinelinux.org/alpine/apk-tools", @@ -374,27 +374,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:apk-tools:apk_tools:2.14.0-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:apk-tools:apk_tools:2.14.4-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:apk_tools:apk-tools:2.14.0-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:apk_tools:apk-tools:2.14.4-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:apk_tools:apk_tools:2.14.0-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:apk_tools:apk_tools:2.14.4-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:apk:apk-tools:2.14.0-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:apk:apk-tools:2.14.4-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:apk:apk_tools:2.14.0-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:apk:apk_tools:2.14.4-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -402,11 +402,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "33283848034c9885d984c8e8697c645c57324938" + "value": "d435c805af8af4171438da3ec3429c094aac4c6e" }, { "name": "syft:metadata:installedSize", - "value": "311296" + "value": "303104" }, { "name": "syft:metadata:originPackage", @@ -418,11 +418,11 @@ }, { "name": "syft:metadata:provides:1", - "value": "cmd:apk=2.14.0-r5" + "value": "cmd:apk=2.14.4-r0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1Xe3uPoEqpMGDw0SM8/BaTSfh1OU=" + "value": "Q1qMXsJFGxI6xX45sMts7M2vJtUJk=" }, { "name": "syft:metadata:pullDependencies:0", @@ -450,16 +450,16 @@ }, { "name": "syft:metadata:size", - "value": "120789" + "value": "121532" } ] }, { - "bom-ref": "pkg:apk/alpine/brotli-libs@1.1.0-r1?arch=x86_64&upstream=brotli&distro=alpine-3.19.1&package-id=fe9da02777d43e2a", + "bom-ref": "pkg:apk/alpine/brotli-libs@1.1.0-r2?arch=x86_64&upstream=brotli&distro=alpine-3.20.1&package-id=535d00b90fe549b9", "type": "library", "publisher": "prspkt ", "name": "brotli-libs", - "version": "1.1.0-r1", + "version": "1.1.0-r2", "description": "Generic lossless compressor (libraries)", "licenses": [ { @@ -468,8 +468,8 @@ } } ], - "cpe": "cpe:2.3:a:brotli-libs:brotli-libs:1.1.0-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/brotli-libs@1.1.0-r1?arch=x86_64&upstream=brotli&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:brotli-libs:brotli-libs:1.1.0-r2:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/brotli-libs@1.1.0-r2?arch=x86_64&upstream=brotli&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://github.com/google/brotli", @@ -491,35 +491,35 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:brotli-libs:brotli_libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:brotli-libs:brotli_libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:brotli_libs:brotli-libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:brotli_libs:brotli-libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:brotli_libs:brotli_libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:brotli_libs:brotli_libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:brotli:brotli-libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:brotli:brotli-libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:brotli:brotli_libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:brotli:brotli_libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:google:brotli-libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:google:brotli-libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:google:brotli_libs:1.1.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:google:brotli_libs:1.1.0-r2:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -527,7 +527,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "63284a52a10b5b56250d30784d1c549a5be3f02c" + "value": "bdeb5ac39445d803f7d97bb9b3cf9171d9a35f52" }, { "name": "syft:metadata:installedSize", @@ -551,7 +551,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1yPFWp3goBg7fPPwIf7Ba6Sveq1Y=" + "value": "Q1vFi6ESiocDynqz1wl6B78JXZ3c0=" }, { "name": "syft:metadata:pullDependencies:0", @@ -559,16 +559,16 @@ }, { "name": "syft:metadata:size", - "value": "416208" + "value": "416151" } ] }, { - "bom-ref": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170", + "bom-ref": "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1&package-id=1fe96fc86bc38a25", "type": "library", "publisher": "Sören Tempel ", "name": "busybox", - "version": "1.36.1-r15", + "version": "1.36.1-r29", "description": "Size optimized toolbox of many common UNIX utilities", "licenses": [ { @@ -577,8 +577,8 @@ } } ], - "cpe": "cpe:2.3:a:busybox:busybox:1.36.1-r15:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:busybox:busybox:1.36.1-r29:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://busybox.net/", @@ -600,7 +600,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -608,11 +608,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "d1b6f274f29076967826e0ecf6ebcaa5d360272f" + "value": "1747c01fb96905f101c25609011589d28e01cbb8" }, { "name": "syft:metadata:installedSize", - "value": "946176" + "value": "929792" }, { "name": "syft:metadata:originPackage", @@ -620,11 +620,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "cmd:busybox=1.36.1-r15" + "value": "cmd:busybox=1.36.1-r29" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1AYNx2pLOAHRYZQgv3nM8TNtvRWY=" + "value": "Q1yY8lhMF1VhgegJgkcXfqaNabDJw=" }, { "name": "syft:metadata:pullDependencies:0", @@ -632,16 +632,16 @@ }, { "name": "syft:metadata:size", - "value": "506796" + "value": "504534" } ] }, { - "bom-ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760", + "bom-ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6", "type": "library", "publisher": "Sören Tempel ", "name": "busybox-binsh", - "version": "1.36.1-r15", + "version": "1.36.1-r29", "description": "busybox ash /bin/sh", "licenses": [ { @@ -650,8 +650,8 @@ } } ], - "cpe": "cpe:2.3:a:busybox-binsh:busybox-binsh:1.36.1-r15:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:busybox-binsh:busybox-binsh:1.36.1-r29:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://busybox.net/", @@ -673,27 +673,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox-binsh:busybox_binsh:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:busybox-binsh:busybox_binsh:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox_binsh:busybox-binsh:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:busybox_binsh:busybox-binsh:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox_binsh:busybox_binsh:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:busybox_binsh:busybox_binsh:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox:busybox-binsh:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:busybox:busybox-binsh:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox:busybox_binsh:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:busybox:busybox_binsh:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -701,7 +701,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "d1b6f274f29076967826e0ecf6ebcaa5d360272f" + "value": "1747c01fb96905f101c25609011589d28e01cbb8" }, { "name": "syft:metadata:installedSize", @@ -717,28 +717,28 @@ }, { "name": "syft:metadata:provides:1", - "value": "cmd:sh=1.36.1-r15" + "value": "cmd:sh=1.36.1-r29" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1oLisfZGMCPUKyVfkRHKxsHWJ/Fg=" + "value": "Q1h1jh4GYF5YGESa/4YuEFuAtvNL8=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "busybox=1.36.1-r15" + "value": "busybox=1.36.1-r29" }, { "name": "syft:metadata:size", - "value": "1543" + "value": "1507" } ] }, { - "bom-ref": "pkg:apk/alpine/c-ares@1.24.0-r1?arch=x86_64&distro=alpine-3.19.1&package-id=38476ca00980beec", + "bom-ref": "pkg:apk/alpine/c-ares@1.28.1-r0?arch=x86_64&distro=alpine-3.20.1&package-id=56c94aeba2a3cc6a", "type": "library", "publisher": "Carlo Landmeter ", "name": "c-ares", - "version": "1.24.0-r1", + "version": "1.28.1-r0", "description": "Asynchronous DNS/names resolver library", "licenses": [ { @@ -747,8 +747,8 @@ } } ], - "cpe": "cpe:2.3:a:c-ares:c-ares:1.24.0-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/c-ares@1.24.0-r1?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:c-ares:c-ares:1.28.1-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/c-ares@1.28.1-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://c-ares.org/", @@ -770,27 +770,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:c-ares:c_ares:1.24.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:c-ares:c_ares:1.28.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:c_ares:c-ares:1.24.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:c_ares:c-ares:1.28.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:c_ares:c_ares:1.24.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:c_ares:c_ares:1.28.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:c:c-ares:1.24.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:c:c-ares:1.28.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:c:c_ares:1.24.0-r1:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:c:c_ares:1.28.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -798,11 +798,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6edd0d6d61c7f8b8a37e84333b37aa02e6507bfb" + "value": "dae5125232008e3aae2d33190decd95a9021da59" }, { "name": "syft:metadata:installedSize", - "value": "147456" + "value": "159744" }, { "name": "syft:metadata:originPackage", @@ -810,11 +810,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:libcares.so.2=2.10.0" + "value": "so:libcares.so.2=2.13.1" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1QE5ml8i/ETH2Ey1hdyW3mnNthpg=" + "value": "Q1oSjia5AtCYrz55h/+pfIeZFrmg0=" }, { "name": "syft:metadata:pullDependencies:0", @@ -822,24 +822,24 @@ }, { "name": "syft:metadata:size", - "value": "64472" + "value": "70156" } ] }, { - "bom-ref": "pkg:apk/alpine/ca-certificates@20230506-r0?arch=x86_64&distro=alpine-3.19.1&package-id=0fa364460ae07f91", + "bom-ref": "pkg:apk/alpine/ca-certificates@20240705-r0?arch=x86_64&distro=alpine-3.20.1&package-id=cff89f58c0585c93", "type": "library", "publisher": "Natanael Copa ", "name": "ca-certificates", - "version": "20230506-r0", + "version": "20240705-r0", "description": "Common CA certificates PEM files from Mozilla", "licenses": [ { "expression": "MPL-2.0 AND MIT" } ], - "cpe": "cpe:2.3:a:ca-certificates:ca-certificates:20230506-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ca-certificates@20230506-r0?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:ca-certificates:ca-certificates:20240705-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ca-certificates@20240705-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/", @@ -861,35 +861,35 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates:ca_certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca-certificates:ca_certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates:ca-certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca_certificates:ca-certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates:ca_certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca_certificates:ca_certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:mozilla:ca-certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:mozilla:ca-certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:mozilla:ca_certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:mozilla:ca_certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca:ca-certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca:ca-certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca:ca_certificates:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca:ca_certificates:20240705-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -897,11 +897,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "59534a02716a92a10d177a118c34066162eff4a6" + "value": "5d17fc7e5ae113319f201d781607ffe4bee95b61" }, { "name": "syft:metadata:installedSize", - "value": "704512" + "value": "729088" }, { "name": "syft:metadata:originPackage", @@ -909,15 +909,15 @@ }, { "name": "syft:metadata:provides:0", - "value": "cmd:c_rehash=20230506-r0" + "value": "cmd:c_rehash=20240705-r0" }, { "name": "syft:metadata:provides:1", - "value": "cmd:update-ca-certificates=20230506-r0" + "value": "cmd:update-ca-certificates=20240705-r0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1a8hnTfz0JUG/J6/RPQ4HyI/BjWs=" + "value": "Q1+HdS8QDcXNfNIg+wrMfvKo3OZOw=" }, { "name": "syft:metadata:pullDependencies:0", @@ -933,24 +933,24 @@ }, { "name": "syft:metadata:size", - "value": "156460" + "value": "160566" } ] }, { - "bom-ref": "pkg:apk/alpine/ca-certificates-bundle@20230506-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.19.1&package-id=f988a2ee2dfd2ef3", + "bom-ref": "pkg:apk/alpine/ca-certificates-bundle@20240226-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.20.1&package-id=043c23dee155cbae", "type": "library", "publisher": "Natanael Copa ", "name": "ca-certificates-bundle", - "version": "20230506-r0", + "version": "20240226-r0", "description": "Pre generated bundle of Mozilla certificates", "licenses": [ { "expression": "MPL-2.0 AND MIT" } ], - "cpe": "cpe:2.3:a:ca-certificates-bundle:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ca-certificates-bundle@20230506-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:ca-certificates-bundle:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ca-certificates-bundle@20240226-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/", @@ -972,51 +972,51 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates-bundle:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca-certificates-bundle:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates_bundle:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca_certificates_bundle:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates_bundle:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca_certificates_bundle:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca-certificates:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca-certificates:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca_certificates:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca_certificates:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:mozilla:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:mozilla:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:mozilla:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:mozilla:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ca:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ca:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1024,11 +1024,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "59534a02716a92a10d177a118c34066162eff4a6" + "value": "56fb003da0adcea3b59373ef6a633d0c5bfef3ac" }, { "name": "syft:metadata:installedSize", - "value": "237568" + "value": "241664" }, { "name": "syft:metadata:originPackage", @@ -1036,20 +1036,20 @@ }, { "name": "syft:metadata:provides:0", - "value": "ca-certificates-cacert=20230506-r0" + "value": "ca-certificates-cacert=20240226-r0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1ATe9K4aivW08p8b+ZflYTIBw1Cs=" + "value": "Q1EYRwNW4IimTxlMMqlaJPta+guGc=" }, { "name": "syft:metadata:size", - "value": "126293" + "value": "130213" } ] }, { - "bom-ref": "pkg:apk/alpine/json-c@0.17-r0?arch=x86_64&distro=alpine-3.19.1&package-id=9e6633c0af931134", + "bom-ref": "pkg:apk/alpine/json-c@0.17-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5d76319428522929", "type": "library", "publisher": "Natanael Copa ", "name": "json-c", @@ -1063,7 +1063,7 @@ } ], "cpe": "cpe:2.3:a:json-c:json-c:0.17-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/json-c@0.17-r0?arch=x86_64&distro=alpine-3.19.1", + "purl": "pkg:apk/alpine/json-c@0.17-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://github.com/json-c/json-c/wiki", @@ -1105,7 +1105,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1129,7 +1129,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1oGVVO4WRi9zzUygVCN19UBUWptk=" + "value": "Q1AnGph1Jle9fo70bCQ+YqQaPQ0lc=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1137,12 +1137,12 @@ }, { "name": "syft:metadata:size", - "value": "27967" + "value": "27942" } ] }, { - "bom-ref": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.19.1&package-id=321c1eb416766715", + "bom-ref": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=3ea91deff77f4b66", "type": "library", "publisher": "Natanael Copa ", "name": "libbz2", @@ -1156,7 +1156,7 @@ } ], "cpe": "cpe:2.3:a:libbz2:libbz2:1.0.8-r6:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.19.1", + "purl": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://sourceware.org/bzip2/", @@ -1190,7 +1190,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1214,7 +1214,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1POJN4BzFrPMBHN8LsVqeXOG33lY=" + "value": "Q1Scn2b7sEdaLzXZl6wndrRFKU65Q=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1222,103 +1222,16 @@ }, { "name": "syft:metadata:size", - "value": "33088" + "value": "33057" } ] }, { - "bom-ref": "pkg:apk/alpine/libc-utils@0.7.2-r5?arch=x86_64&upstream=libc-dev&distro=alpine-3.19.1&package-id=8526606e9762158b", + "bom-ref": "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", "type": "library", "publisher": "Natanael Copa ", - "name": "libc-utils", - "version": "0.7.2-r5", - "description": "Meta package to pull in correct libc", - "licenses": [ - { - "expression": "BSD-2-Clause AND BSD-3-Clause" - } - ], - "cpe": "cpe:2.3:a:libc-utils:libc-utils:0.7.2-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libc-utils@0.7.2-r5?arch=x86_64&upstream=libc-dev&distro=alpine-3.19.1", - "externalReferences": [ - { - "url": "https://alpinelinux.org", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc-utils:libc_utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc_utils:libc-utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc_utils:libc_utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc:libc-utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc:libc_utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "988f183cc9d6699930c3e18ccf4a9e36010afb56" - }, - { - "name": "syft:metadata:installedSize", - "value": "4096" - }, - { - "name": "syft:metadata:originPackage", - "value": "libc-dev" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1lJjUjga9N2+T+wI4k4se3BhThIM=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "musl-utils" - }, - { - "name": "syft:metadata:size", - "value": "1476" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", - "type": "library", - "publisher": "Ariadne Conill ", "name": "libcrypto3", - "version": "3.1.4-r5", + "version": "3.3.1-r0", "description": "Crypto library from openssl", "licenses": [ { @@ -1327,8 +1240,8 @@ } } ], - "cpe": "cpe:2.3:a:libcrypto3:libcrypto3:3.1.4-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libcrypto3:libcrypto3:3.3.1-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.openssl.org/", @@ -1350,19 +1263,19 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libcrypto3:libcrypto:3.1.4-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libcrypto3:libcrypto:3.3.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libcrypto:libcrypto3:3.1.4-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libcrypto:libcrypto3:3.3.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libcrypto:libcrypto:3.1.4-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libcrypto:libcrypto:3.3.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1370,11 +1283,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "b784a22cad0c452586b438cb7a597d846fc09ff4" + "value": "15cc530882e1e6f3dc8a77200ee8bd01cb98f53c" }, { "name": "syft:metadata:installedSize", - "value": "4608000" + "value": "4771840" }, { "name": "syft:metadata:originPackage", @@ -1386,7 +1299,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1+uAKBtyOVFRgjJdvsgNtgwwG8nM=" + "value": "Q1OUqVT80jJ/zZU7qo/p2GiTW9cJk=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1394,16 +1307,16 @@ }, { "name": "syft:metadata:size", - "value": "1743413" + "value": "1817546" } ] }, { - "bom-ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf", + "bom-ref": "pkg:apk/alpine/libcurl@8.8.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.20.1&package-id=e55d63eab06d5f01", "type": "library", "publisher": "Natanael Copa ", "name": "libcurl", - "version": "8.5.0-r0", + "version": "8.8.0-r0", "description": "The multiprotocol file transfer library", "licenses": [ { @@ -1412,8 +1325,8 @@ } } ], - "cpe": "cpe:2.3:a:libcurl:libcurl:8.5.0-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libcurl:libcurl:8.8.0-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libcurl@8.8.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://curl.se/", @@ -1435,7 +1348,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1443,11 +1356,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "ac23f14e444cbe1c6a15a9f6fc961df6cfc6ac03" + "value": "1086fe369f51031b9a6c17357aa0016c7e9a819f" }, { "name": "syft:metadata:installedSize", - "value": "593920" + "value": "634880" }, { "name": "syft:metadata:originPackage", @@ -1459,7 +1372,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1/L46zD1LjOnAPD3HhWu39KRlR5g=" + "value": "Q1u50ybRTmQwOr51r3aL5NlzUvIUA=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1469,6 +1382,10 @@ "name": "syft:metadata:pullDependencies:1", "value": "so:libbrotlidec.so.1" }, + { + "name": "syft:metadata:pullDependencies:10", + "value": "so:libzstd.so.1" + }, { "name": "syft:metadata:pullDependencies:2", "value": "so:libc.musl-x86_64.so.1" @@ -1491,24 +1408,28 @@ }, { "name": "syft:metadata:pullDependencies:7", - "value": "so:libssl.so.3" + "value": "so:libpsl.so.5" }, { "name": "syft:metadata:pullDependencies:8", + "value": "so:libssl.so.3" + }, + { + "name": "syft:metadata:pullDependencies:9", "value": "so:libz.so.1" }, { "name": "syft:metadata:size", - "value": "279767" + "value": "295065" } ] }, { - "bom-ref": "pkg:apk/alpine/libformw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=15fcad7f860b511d", + "bom-ref": "pkg:apk/alpine/libformw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=de17893653d383e5", "type": "library", "publisher": "Natanael Copa ", "name": "libformw", - "version": "6.4_p20231125-r0", + "version": "6.4_p20240420-r0", "description": "Console display library (libformw)", "licenses": [ { @@ -1517,8 +1438,8 @@ } } ], - "cpe": "cpe:2.3:a:libformw:libformw:6.4_p20231125-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libformw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libformw:libformw:6.4_p20240420-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libformw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://invisible-island.net/ncurses/", @@ -1540,7 +1461,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1548,7 +1469,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6e07a4fb8681687ace8c822eb304d3d5bdb6ecf8" + "value": "e7d30630df5a680806e456a2695fc893ed0bb115" }, { "name": "syft:metadata:installedSize", @@ -1564,11 +1485,11 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1s8izQhaNpL56Li8+gesKXtP0L4s=" + "value": "Q1y4s2hNqB9Thwx6sfi1hw47D8NiA=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "ncurses-terminfo-base=6.4_p20231125-r0" + "value": "ncurses-terminfo-base=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:1", @@ -1580,24 +1501,24 @@ }, { "name": "syft:metadata:size", - "value": "27556" + "value": "27526" } ] }, { - "bom-ref": "pkg:apk/alpine/libgcc@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1&package-id=075e5c55306e4c8f", + "bom-ref": "pkg:apk/alpine/libgcc@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=94fe312744aab777", "type": "library", "publisher": "Ariadne Conill ", "name": "libgcc", - "version": "13.2.1_git20231014-r0", + "version": "13.2.1_git20240309-r0", "description": "GNU C compiler runtime libraries", "licenses": [ { "expression": "GPL-2.0-or-later AND LGPL-2.1-or-later" } ], - "cpe": "cpe:2.3:a:libgcc:libgcc:13.2.1_git20231014-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libgcc@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libgcc:libgcc:13.2.1_git20240309-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libgcc@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://gcc.gnu.org", @@ -1619,7 +1540,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1627,7 +1548,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "090e168783a86e5c2ba31fc65921b9715bac62ff" + "value": "0b6b5a39bcb0e25474af07c73541f42466eb84b9" }, { "name": "syft:metadata:installedSize", @@ -1643,7 +1564,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q17dzcPyizt4AsFMwIOqGXqQDNOm8=" + "value": "Q1SuOhXsWmZCKU76zkYDHUT7nCS5w=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1651,24 +1572,24 @@ }, { "name": "syft:metadata:size", - "value": "64074" + "value": "64050" } ] }, { - "bom-ref": "pkg:apk/alpine/libidn2@2.3.4-r4?arch=x86_64&distro=alpine-3.19.1&package-id=8a3a35bfee742837", + "bom-ref": "pkg:apk/alpine/libidn2@2.3.7-r0?arch=x86_64&distro=alpine-3.20.1&package-id=2f133591b854364f", "type": "library", "publisher": "Natanael Copa ", "name": "libidn2", - "version": "2.3.4-r4", + "version": "2.3.7-r0", "description": "Encode/Decode library for internationalized domain names", "licenses": [ { "expression": "GPL-2.0-or-later OR LGPL-3.0-or-later" } ], - "cpe": "cpe:2.3:a:libidn2:libidn2:2.3.4-r4:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libidn2@2.3.4-r4?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libidn2:libidn2:2.3.7-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libidn2@2.3.7-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.gnu.org/software/libidn#libidn2", @@ -1690,27 +1611,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libidn2:libidn:2.3.4-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libidn2:libidn:2.3.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libidn:libidn2:2.3.4-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libidn:libidn2:2.3.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libidn:libidn:2.3.4-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libidn:libidn:2.3.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gnu:libidn2:2.3.4-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:gnu:libidn2:2.3.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gnu:libidn:2.3.4-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:gnu:libidn:2.3.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1718,7 +1639,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "3d07ca5b68892e5531f0cd7908d34e4ff0f18a99" + "value": "1cdcdd0eccbee1f60078417a7aaf83f92f6e6754" }, { "name": "syft:metadata:installedSize", @@ -1730,11 +1651,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:libidn2.so.0=0.3.8" + "value": "so:libidn2.so.0=0.4.0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1VDwhLxa6bpPehrCKBuk56fSvQig=" + "value": "Q1AmKeYQ7siz+PxCK+wns7I1nVyWI=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1746,16 +1667,16 @@ }, { "name": "syft:metadata:size", - "value": "104332" + "value": "104385" } ] }, { - "bom-ref": "pkg:apk/alpine/libmenuw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=2a52ce26f6f64e61", + "bom-ref": "pkg:apk/alpine/libmenuw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=74e243fad55bb9ec", "type": "library", "publisher": "Natanael Copa ", "name": "libmenuw", - "version": "6.4_p20231125-r0", + "version": "6.4_p20240420-r0", "description": "Console display library (libmenuw)", "licenses": [ { @@ -1764,8 +1685,8 @@ } } ], - "cpe": "cpe:2.3:a:libmenuw:libmenuw:6.4_p20231125-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libmenuw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libmenuw:libmenuw:6.4_p20240420-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libmenuw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://invisible-island.net/ncurses/", @@ -1787,7 +1708,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1795,7 +1716,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6e07a4fb8681687ace8c822eb304d3d5bdb6ecf8" + "value": "e7d30630df5a680806e456a2695fc893ed0bb115" }, { "name": "syft:metadata:installedSize", @@ -1811,11 +1732,11 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q12OxovGrzWRUYMv+S2/W9euJ7bs8=" + "value": "Q1F8JJ6Gl2NGdvaZXbnBMKDo/RPhI=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "ncurses-terminfo-base=6.4_p20231125-r0" + "value": "ncurses-terminfo-base=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:1", @@ -1827,12 +1748,12 @@ }, { "name": "syft:metadata:size", - "value": "13939" + "value": "13912" } ] }, { - "bom-ref": "pkg:apk/alpine/libmilter@1.0.2-r9?arch=x86_64&distro=alpine-3.19.1&package-id=3df42305e2ff92d7", + "bom-ref": "pkg:apk/alpine/libmilter@1.0.2-r9?arch=x86_64&distro=alpine-3.20.1&package-id=4994adb97c239f4c", "type": "library", "publisher": "Valery Kartel ", "name": "libmilter", @@ -1846,7 +1767,7 @@ } ], "cpe": "cpe:2.3:a:libmilter:libmilter:1.0.2-r9:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libmilter@1.0.2-r9?arch=x86_64&distro=alpine-3.19.1", + "purl": "pkg:apk/alpine/libmilter@1.0.2-r9?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.sendmail.com/sm/open_source", @@ -1868,7 +1789,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1892,7 +1813,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1EIPpgU8j7ii6esOCxXAFdR3L0gg=" + "value": "Q129PaJPb/v6gD6DOqoKm1P0OBJg0=" }, { "name": "syft:metadata:pullDependencies:0", @@ -1900,16 +1821,16 @@ }, { "name": "syft:metadata:size", - "value": "26574" + "value": "26547" } ] }, { - "bom-ref": "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=0492de7b2b7387d6", + "bom-ref": "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=5d2bb1083a848ad9", "type": "library", "publisher": "Natanael Copa ", "name": "libncursesw", - "version": "6.4_p20231125-r0", + "version": "6.4_p20240420-r0", "description": "Console display library (libncursesw)", "licenses": [ { @@ -1918,8 +1839,8 @@ } } ], - "cpe": "cpe:2.3:a:libncursesw:libncursesw:6.4_p20231125-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libncursesw:libncursesw:6.4_p20240420-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://invisible-island.net/ncurses/", @@ -1941,7 +1862,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -1949,7 +1870,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6e07a4fb8681687ace8c822eb304d3d5bdb6ecf8" + "value": "e7d30630df5a680806e456a2695fc893ed0bb115" }, { "name": "syft:metadata:installedSize", @@ -1965,11 +1886,11 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1GdDjdK3OfweB16Gn1m2TOlHseC0=" + "value": "Q1w7o4KjauatFRnZaMCH7ORZhjq5I=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "ncurses-terminfo-base=6.4_p20231125-r0" + "value": "ncurses-terminfo-base=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:1", @@ -1977,16 +1898,16 @@ }, { "name": "syft:metadata:size", - "value": "158755" + "value": "158638" } ] }, { - "bom-ref": "pkg:apk/alpine/libpanelw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7a836279697fbd46", + "bom-ref": "pkg:apk/alpine/libpanelw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=d894dba77cb8ea16", "type": "library", "publisher": "Natanael Copa ", "name": "libpanelw", - "version": "6.4_p20231125-r0", + "version": "6.4_p20240420-r0", "description": "Console display library (libpanelw)", "licenses": [ { @@ -1995,8 +1916,8 @@ } } ], - "cpe": "cpe:2.3:a:libpanelw:libpanelw:6.4_p20231125-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libpanelw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libpanelw:libpanelw:6.4_p20240420-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libpanelw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://invisible-island.net/ncurses/", @@ -2018,7 +1939,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2026,7 +1947,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6e07a4fb8681687ace8c822eb304d3d5bdb6ecf8" + "value": "e7d30630df5a680806e456a2695fc893ed0bb115" }, { "name": "syft:metadata:installedSize", @@ -2042,11 +1963,11 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1rHkaSNpPDSw5HzFk/mnQ4uB/QOY=" + "value": "Q1sG7XSR6KXrij53f9IFV/PZHW474=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "ncurses-terminfo-base=6.4_p20231125-r0" + "value": "ncurses-terminfo-base=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:1", @@ -2058,16 +1979,97 @@ }, { "name": "syft:metadata:size", - "value": "5660" + "value": "5633" } ] }, { - "bom-ref": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec", + "bom-ref": "pkg:apk/alpine/libpsl@0.21.5-r1?arch=x86_64&distro=alpine-3.20.1&package-id=dbfb0340568da497", "type": "library", - "publisher": "Ariadne Conill ", + "publisher": "Natanael Copa ", + "name": "libpsl", + "version": "0.21.5-r1", + "description": "C library for the Publix Suffix List", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:libpsl:libpsl:0.21.5-r1:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libpsl@0.21.5-r1?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://rockdaboot.github.io/libpsl", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "d31062b715ad8c0573791e708884a69e637d11e6" + }, + { + "name": "syft:metadata:installedSize", + "value": "90112" + }, + { + "name": "syft:metadata:originPackage", + "value": "libpsl" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libpsl.so.5=5.3.5" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1Hx5mDHYdrbJhTA9XPqbvK+hkkgY=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "so:libidn2.so.0" + }, + { + "name": "syft:metadata:pullDependencies:2", + "value": "so:libunistring.so.5" + }, + { + "name": "syft:metadata:size", + "value": "54682" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=256036fb4c0abaea", + "type": "library", + "publisher": "Natanael Copa ", "name": "libssl3", - "version": "3.1.4-r5", + "version": "3.3.1-r0", "description": "SSL shared libraries", "licenses": [ { @@ -2076,8 +2078,8 @@ } } ], - "cpe": "cpe:2.3:a:libssl3:libssl3:3.1.4-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libssl3:libssl3:3.3.1-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.openssl.org/", @@ -2099,19 +2101,19 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libssl3:libssl:3.1.4-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libssl3:libssl:3.3.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libssl:libssl3:3.1.4-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libssl:libssl3:3.3.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libssl:libssl:3.1.4-r5:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libssl:libssl:3.3.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2119,11 +2121,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "b784a22cad0c452586b438cb7a597d846fc09ff4" + "value": "15cc530882e1e6f3dc8a77200ee8bd01cb98f53c" }, { "name": "syft:metadata:installedSize", - "value": "561152" + "value": "815104" }, { "name": "syft:metadata:originPackage", @@ -2135,36 +2137,40 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1N3C/j4UXRJsmhDwz0b6pvLKahyc=" + "value": "Q1/aAnkx8lqhN3ZMq2SzbiKEjxhcg=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" + "value": "libcrypto3=3.3.1-r0" }, { "name": "syft:metadata:pullDependencies:1", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:pullDependencies:2", "value": "so:libcrypto.so.3" }, { "name": "syft:metadata:size", - "value": "234047" + "value": "357286" } ] }, { - "bom-ref": "pkg:apk/alpine/libstdc%2B%2B@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1&package-id=64890a721d5aa0ba", + "bom-ref": "pkg:apk/alpine/libstdc%2B%2B@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=7ba9b63d39404aab", "type": "library", "publisher": "Ariadne Conill ", "name": "libstdc++", - "version": "13.2.1_git20231014-r0", + "version": "13.2.1_git20240309-r0", "description": "GNU C++ standard runtime library", "licenses": [ { "expression": "GPL-2.0-or-later AND LGPL-2.1-or-later" } ], - "cpe": "cpe:2.3:a:libstdc\\+\\+:libstdc\\+\\+:13.2.1_git20231014-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libstdc%2B%2B@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libstdc\\+\\+:libstdc\\+\\+:13.2.1_git20240309-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libstdc%2B%2B@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://gcc.gnu.org", @@ -2186,7 +2192,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2194,7 +2200,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "090e168783a86e5c2ba31fc65921b9715bac62ff" + "value": "0b6b5a39bcb0e25474af07c73541f42466eb84b9" }, { "name": "syft:metadata:installedSize", @@ -2210,7 +2216,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q14jY6Z+pg5DXYYtmsQkkau0ZYTOo=" + "value": "Q1Za9djbetLFtesdKIUbYbd6J72+E=" }, { "name": "syft:metadata:pullDependencies:0", @@ -2222,24 +2228,24 @@ }, { "name": "syft:metadata:size", - "value": "917068" + "value": "916002" } ] }, { - "bom-ref": "pkg:apk/alpine/libunistring@1.1-r2?arch=x86_64&distro=alpine-3.19.1&package-id=3bc0a24b6ecce9b1", + "bom-ref": "pkg:apk/alpine/libunistring@1.2-r0?arch=x86_64&distro=alpine-3.20.1&package-id=4d80c7b74b3d6be6", "type": "library", "publisher": "Natanael Copa ", "name": "libunistring", - "version": "1.1-r2", + "version": "1.2-r0", "description": "Library for manipulating Unicode strings and C strings", "licenses": [ { "expression": "GPL-2.0-or-later OR LGPL-3.0-or-later" } ], - "cpe": "cpe:2.3:a:libunistring:libunistring:1.1-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libunistring@1.1-r2?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libunistring:libunistring:1.2-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libunistring@1.2-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.gnu.org/software/libunistring/", @@ -2261,11 +2267,11 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:gnu:libunistring:1.1-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:gnu:libunistring:1.2-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2273,11 +2279,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "33283848034c9885d984c8e8697c645c57324938" + "value": "c4c67852adc5bc15e278054876bc3c70c321948e" }, { "name": "syft:metadata:installedSize", - "value": "1703936" + "value": "1732608" }, { "name": "syft:metadata:originPackage", @@ -2285,11 +2291,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:libunistring.so.5=5.0.0" + "value": "so:libunistring.so.5=5.1.0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1EJDwV5i3RRMO/1ySVbvfelGYOUQ=" + "value": "Q1H/hu1AdSECpshOzgha6JrIjHTFo=" }, { "name": "syft:metadata:pullDependencies:0", @@ -2297,16 +2303,16 @@ }, { "name": "syft:metadata:size", - "value": "649131" + "value": "658825" } ] }, { - "bom-ref": "pkg:apk/alpine/libxml2@2.11.6-r0?arch=x86_64&distro=alpine-3.19.1&package-id=eeb3b0ff00f6554a", + "bom-ref": "pkg:apk/alpine/libxml2@2.12.7-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5db90b7c82fe4af5", "type": "library", "publisher": "Carlo Landmeter ", "name": "libxml2", - "version": "2.11.6-r0", + "version": "2.12.7-r0", "description": "XML parsing library, version 2", "licenses": [ { @@ -2315,8 +2321,8 @@ } } ], - "cpe": "cpe:2.3:a:libxml2:libxml2:2.11.6-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libxml2@2.11.6-r0?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:libxml2:libxml2:2.12.7-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libxml2@2.12.7-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://gitlab.gnome.org/GNOME/libxml2", @@ -2338,19 +2344,19 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libxml2:libxml:2.11.6-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libxml2:libxml:2.12.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libxml:libxml2:2.11.6-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libxml:libxml2:2.12.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:libxml:libxml:2.11.6-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:libxml:libxml:2.12.7-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2358,11 +2364,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "3bc0a939bbddebdb9744713008289729a27dbb44" + "value": "8f694bd82349b086e1f667c1ad676b907e029aa0" }, { "name": "syft:metadata:installedSize", - "value": "1118208" + "value": "1114112" }, { "name": "syft:metadata:originPackage", @@ -2370,11 +2376,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:libxml2.so.2=2.11.6" + "value": "so:libxml2.so.2=2.12.7" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1n93qabo0BB4qOj7QZxidp6wnS/E=" + "value": "Q1FxTqsw0GOGlDs5q2M/0h6a6HIxo=" }, { "name": "syft:metadata:pullDependencies:0", @@ -2390,16 +2396,16 @@ }, { "name": "syft:metadata:size", - "value": "509543" + "value": "507885" } ] }, { - "bom-ref": "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", + "bom-ref": "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", "type": "library", - "publisher": "Timo Teräs ", + "publisher": "Natanael Copa ", "name": "musl", - "version": "1.2.4_git20230717-r4", + "version": "1.2.5-r0", "description": "the musl c library (libc) implementation", "licenses": [ { @@ -2408,8 +2414,8 @@ } } ], - "cpe": "cpe:2.3:a:musl-libc:musl:1.2.4_git20230717-r4:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:musl-libc:musl:1.2.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://musl.libc.org/", @@ -2431,15 +2437,15 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl_libc:musl:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl_libc:musl:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl:musl:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl:musl:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2447,7 +2453,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "ca7f2ab5e88794e4e654b40776f8a92256f50639" + "value": "4fe5bdbe47b100daa6380f81c4c8ea3f99b61362" }, { "name": "syft:metadata:installedSize", @@ -2463,16 +2469,16 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1kqFQHSGzXGq3k7gQTqb+GxbmnOw=" + "value": "Q1PS2iNeHDH3BF6TgqSMu/pcc3XIY=" }, { "name": "syft:metadata:size", - "value": "407278" + "value": "407468" } ] }, { - "bom-ref": "pkg:apk/alpine/musl-fts@1.2.7-r6?arch=x86_64&distro=alpine-3.19.1&package-id=9b20aaf0155660b8", + "bom-ref": "pkg:apk/alpine/musl-fts@1.2.7-r6?arch=x86_64&distro=alpine-3.20.1&package-id=241d10e26169126a", "type": "library", "publisher": "Natanael Copa ", "name": "musl-fts", @@ -2486,7 +2492,7 @@ } ], "cpe": "cpe:2.3:a:void-linux:musl-fts:1.2.7-r6:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/musl-fts@1.2.7-r6?arch=x86_64&distro=alpine-3.19.1", + "purl": "pkg:apk/alpine/musl-fts@1.2.7-r6?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://github.com/void-linux/musl-fts/", @@ -2536,7 +2542,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2564,7 +2570,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1ZCkjJauIuwpXq94SLN1ayoSt6Y8=" + "value": "Q1Qa88Pb5qItRafnKuT1ndqp6/GhQ=" }, { "name": "syft:metadata:pullDependencies:0", @@ -2572,24 +2578,24 @@ }, { "name": "syft:metadata:size", - "value": "7600" + "value": "7573" } ] }, { - "bom-ref": "pkg:apk/alpine/musl-utils@1.2.4_git20230717-r4?arch=x86_64&upstream=musl&distro=alpine-3.19.1&package-id=fe1f395c5f8eec1c", + "bom-ref": "pkg:apk/alpine/musl-utils@1.2.5-r0?arch=x86_64&upstream=musl&distro=alpine-3.20.1&package-id=a52be0ebb34aa881", "type": "library", - "publisher": "Timo Teräs ", + "publisher": "Natanael Copa ", "name": "musl-utils", - "version": "1.2.4_git20230717-r4", + "version": "1.2.5-r0", "description": "the musl c library (libc) implementation", "licenses": [ { "expression": "MIT AND BSD-2-Clause AND GPL-2.0-or-later" } ], - "cpe": "cpe:2.3:a:musl-utils:musl-utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/musl-utils@1.2.4_git20230717-r4?arch=x86_64&upstream=musl&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:musl-utils:musl-utils:1.2.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/musl-utils@1.2.5-r0?arch=x86_64&upstream=musl&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://musl.libc.org/", @@ -2611,35 +2617,35 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl-utils:musl_utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl-utils:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl_utils:musl-utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl_utils:musl-utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl_utils:musl_utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl_utils:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl-libc:musl-utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl-libc:musl-utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl-libc:musl_utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl-libc:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl:musl-utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl:musl-utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:musl:musl_utils:1.2.4_git20230717-r4:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:musl:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2647,7 +2653,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "ca7f2ab5e88794e4e654b40776f8a92256f50639" + "value": "4fe5bdbe47b100daa6380f81c4c8ea3f99b61362" }, { "name": "syft:metadata:installedSize", @@ -2659,27 +2665,31 @@ }, { "name": "syft:metadata:provides:0", - "value": "cmd:getconf=1.2.4_git20230717-r4" + "value": "libc-utils=1.2.5-r0" }, { "name": "syft:metadata:provides:1", - "value": "cmd:getent=1.2.4_git20230717-r4" + "value": "cmd:getconf=1.2.5-r0" }, { "name": "syft:metadata:provides:2", - "value": "cmd:iconv=1.2.4_git20230717-r4" + "value": "cmd:getent=1.2.5-r0" }, { "name": "syft:metadata:provides:3", - "value": "cmd:ldconfig=1.2.4_git20230717-r4" + "value": "cmd:iconv=1.2.5-r0" }, { "name": "syft:metadata:provides:4", - "value": "cmd:ldd=1.2.4_git20230717-r4" + "value": "cmd:ldconfig=1.2.5-r0" + }, + { + "name": "syft:metadata:provides:5", + "value": "cmd:ldd=1.2.5-r0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1VD38+us9gqsMV19YuiIgIxZ0XLE=" + "value": "Q14RZx5CbcLYGJFVkG0AfDm+HrE2c=" }, { "name": "syft:metadata:pullDependencies:0", @@ -2691,16 +2701,16 @@ }, { "name": "syft:metadata:size", - "value": "36348" + "value": "36219" } ] }, { - "bom-ref": "pkg:apk/alpine/ncurses-libs@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=6ea6915f8ff7e047", + "bom-ref": "pkg:apk/alpine/ncurses-libs@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=81567703ceb09a02", "type": "library", "publisher": "Natanael Copa ", "name": "ncurses-libs", - "version": "6.4_p20231125-r0", + "version": "6.4_p20240420-r0", "description": "Ncurses libraries (old compat to pull sublibs)", "licenses": [ { @@ -2709,8 +2719,8 @@ } } ], - "cpe": "cpe:2.3:a:ncurses-libs:ncurses-libs:6.4_p20231125-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ncurses-libs@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:ncurses-libs:ncurses-libs:6.4_p20240420-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ncurses-libs@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://invisible-island.net/ncurses/", @@ -2732,27 +2742,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses-libs:ncurses_libs:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses-libs:ncurses_libs:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses_libs:ncurses-libs:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses_libs:ncurses-libs:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses_libs:ncurses_libs:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses_libs:ncurses_libs:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses:ncurses-libs:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses:ncurses-libs:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses:ncurses_libs:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses:ncurses_libs:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2760,7 +2770,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6e07a4fb8681687ace8c822eb304d3d5bdb6ecf8" + "value": "e7d30630df5a680806e456a2695fc893ed0bb115" }, { "name": "syft:metadata:installedSize", @@ -2772,40 +2782,40 @@ }, { "name": "syft:metadata:provides:0", - "value": "ncurses-widec-libs=6.4_p20231125-r0" + "value": "ncurses-widec-libs=6.4_p20240420-r0" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1ugMzoO5wmsWFZaiYvU1HSPMlkCY=" + "value": "Q16cd8cDkJLnsHXb/A58EE01LkaXs=" }, { "name": "syft:metadata:pullDependencies:0", - "value": "libformw=6.4_p20231125-r0" + "value": "libformw=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:1", - "value": "libmenuw=6.4_p20231125-r0" + "value": "libmenuw=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:2", - "value": "libncursesw=6.4_p20231125-r0" + "value": "libncursesw=6.4_p20240420-r0" }, { "name": "syft:metadata:pullDependencies:3", - "value": "libpanelw=6.4_p20231125-r0" + "value": "libpanelw=6.4_p20240420-r0" }, { "name": "syft:metadata:size", - "value": "1530" + "value": "1509" } ] }, { - "bom-ref": "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7bfd3ff250c7d84a", + "bom-ref": "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=97851f9d64f13ef5", "type": "library", "publisher": "Natanael Copa ", "name": "ncurses-terminfo-base", - "version": "6.4_p20231125-r0", + "version": "6.4_p20240420-r0", "description": "Descriptions of common terminals", "licenses": [ { @@ -2814,8 +2824,8 @@ } } ], - "cpe": "cpe:2.3:a:ncurses-terminfo-base:ncurses-terminfo-base:6.4_p20231125-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:ncurses-terminfo-base:ncurses-terminfo-base:6.4_p20240420-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://invisible-island.net/ncurses/", @@ -2837,43 +2847,43 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses-terminfo-base:ncurses_terminfo_base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses-terminfo-base:ncurses_terminfo_base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses_terminfo_base:ncurses-terminfo-base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses_terminfo_base:ncurses-terminfo-base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses_terminfo_base:ncurses_terminfo_base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses_terminfo_base:ncurses_terminfo_base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses-terminfo:ncurses-terminfo-base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses-terminfo:ncurses-terminfo-base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses-terminfo:ncurses_terminfo_base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses-terminfo:ncurses_terminfo_base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses_terminfo:ncurses-terminfo-base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses_terminfo:ncurses-terminfo-base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses_terminfo:ncurses_terminfo_base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses_terminfo:ncurses_terminfo_base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses:ncurses-terminfo-base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses:ncurses-terminfo-base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ncurses:ncurses_terminfo_base:6.4_p20231125-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ncurses:ncurses_terminfo_base:6.4_p20240420-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -2881,7 +2891,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6e07a4fb8681687ace8c822eb304d3d5bdb6ecf8" + "value": "e7d30630df5a680806e456a2695fc893ed0bb115" }, { "name": "syft:metadata:installedSize", @@ -2893,20 +2903,20 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q13RZhxSY1s/pe34FFz7OE3WAZXYA=" + "value": "Q1JSgFRt9l5s1xjwfwHQtN5xavEOU=" }, { "name": "syft:metadata:size", - "value": "22351" + "value": "22317" } ] }, { - "bom-ref": "pkg:apk/alpine/nghttp2-libs@1.58.0-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.19.1&package-id=e7725f0529737c37", + "bom-ref": "pkg:apk/alpine/nghttp2-libs@1.62.1-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.20.1&package-id=ee4ad61be8f9a128", "type": "library", "publisher": "Francesco Colista ", "name": "nghttp2-libs", - "version": "1.58.0-r0", + "version": "1.62.1-r0", "description": "HTTP/2 C client, server and proxy (libraries)", "licenses": [ { @@ -2915,8 +2925,8 @@ } } ], - "cpe": "cpe:2.3:a:nghttp2-libs:nghttp2-libs:1.58.0-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/nghttp2-libs@1.58.0-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:nghttp2-libs:nghttp2-libs:1.62.1-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/nghttp2-libs@1.62.1-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://nghttp2.org", @@ -2938,99 +2948,99 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2-libs:nghttp2_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2-libs:nghttp2_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2_libs:nghttp2-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2_libs:nghttp2-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2_libs:nghttp2_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2_libs:nghttp2_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp-libs:nghttp2-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp-libs:nghttp2-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp-libs:nghttp2_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp-libs:nghttp2_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2-libs:nghttp-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2-libs:nghttp-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2-libs:nghttp_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2-libs:nghttp_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2_libs:nghttp-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2_libs:nghttp-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2_libs:nghttp_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2_libs:nghttp_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp_libs:nghttp2-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp_libs:nghttp2-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp_libs:nghttp2_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp_libs:nghttp2_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp-libs:nghttp-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp-libs:nghttp-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp-libs:nghttp_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp-libs:nghttp_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp_libs:nghttp-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp_libs:nghttp-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp_libs:nghttp_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp_libs:nghttp_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2:nghttp2-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2:nghttp2-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2:nghttp2_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2:nghttp2_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2:nghttp-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2:nghttp-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp2:nghttp_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp2:nghttp_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp:nghttp2-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp:nghttp2-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp:nghttp2_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp:nghttp2_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp:nghttp-libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp:nghttp-libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:nghttp:nghttp_libs:1.58.0-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:nghttp:nghttp_libs:1.62.1-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3038,7 +3048,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "6ef35a3461df71065266d1706d0eebeac9755130" + "value": "ae8006da014ff8c8692cb7fa844abab320cc3176" }, { "name": "syft:metadata:installedSize", @@ -3050,11 +3060,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:libnghttp2.so.14=14.25.1" + "value": "so:libnghttp2.so.14=14.28.1" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1T3sQhM708H2wnjh9mp1gFLuWcmE=" + "value": "Q1LDi1tXUntLYanpVFQ63pNnyWY/k=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3062,16 +3072,16 @@ }, { "name": "syft:metadata:size", - "value": "65604" + "value": "66789" } ] }, { - "bom-ref": "pkg:apk/alpine/pcre2@10.42-r2?arch=x86_64&distro=alpine-3.19.1&package-id=7c3950299b25afde", + "bom-ref": "pkg:apk/alpine/pcre2@10.43-r0?arch=x86_64&distro=alpine-3.20.1&package-id=319e5c7839d7b09b", "type": "library", "publisher": "Jakub Jirutka ", "name": "pcre2", - "version": "10.42-r2", + "version": "10.43-r0", "description": "Perl-compatible regular expression library", "licenses": [ { @@ -3080,8 +3090,8 @@ } } ], - "cpe": "cpe:2.3:a:pcre2:pcre2:10.42-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/pcre2@10.42-r2?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:pcre2:pcre2:10.43-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/pcre2@10.43-r0?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://pcre.org/", @@ -3103,19 +3113,19 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pcre2:pcre:10.42-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pcre2:pcre:10.43-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pcre:pcre2:10.42-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pcre:pcre2:10.43-r0:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:pcre:pcre:10.42-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:pcre:pcre:10.43-r0:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3123,11 +3133,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "b28c327c836a7b50fe1fa5f92676a7bda303bb93" + "value": "3513be17ac5bbe38a06414a305e1c9e290982b9c" }, { "name": "syft:metadata:installedSize", - "value": "708608" + "value": "724992" }, { "name": "syft:metadata:originPackage", @@ -3135,15 +3145,15 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:libpcre2-8.so.0=0.11.2" + "value": "so:libpcre2-8.so.0=0.12.0" }, { "name": "syft:metadata:provides:1", - "value": "so:libpcre2-posix.so.3=3.0.4" + "value": "so:libpcre2-posix.so.3=3.0.5" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1vOCac2N5v2azP5Ru6prTrGntvM4=" + "value": "Q1RHJmsq5MsrasJfQrB0hqSW3HHSU=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3151,12 +3161,12 @@ }, { "name": "syft:metadata:size", - "value": "274909" + "value": "282240" } ] }, { - "bom-ref": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.19.1&package-id=3050e8b53f82ff29", + "bom-ref": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1&package-id=786da1fbab465741", "type": "library", "publisher": "Natanael Copa ", "name": "scanelf", @@ -3170,7 +3180,7 @@ } ], "cpe": "cpe:2.3:a:scanelf:scanelf:1.3.7-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.19.1", + "purl": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://wiki.gentoo.org/wiki/Hardened/PaX_Utilities", @@ -3192,7 +3202,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3216,7 +3226,7 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q18Y1DJlDSna1erZEsWwiRhLpmv90=" + "value": "Q1yEsLSREUhcsIdEgi+bNKn6lST8w=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3224,16 +3234,16 @@ }, { "name": "syft:metadata:size", - "value": "32404" + "value": "32390" } ] }, { - "bom-ref": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=17de13f9e782bd29", + "bom-ref": "pkg:apk/alpine/ssl_client@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=c5128491237ee638", "type": "library", "publisher": "Sören Tempel ", "name": "ssl_client", - "version": "1.36.1-r15", + "version": "1.36.1-r29", "description": "EXternal ssl_client for busybox wget", "licenses": [ { @@ -3242,8 +3252,8 @@ } } ], - "cpe": "cpe:2.3:a:ssl-client:ssl-client:1.36.1-r15:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:ssl-client:ssl-client:1.36.1-r29:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ssl_client@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://busybox.net/", @@ -3265,27 +3275,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl-client:ssl_client:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ssl-client:ssl_client:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl_client:ssl-client:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ssl_client:ssl-client:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl_client:ssl_client:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ssl_client:ssl_client:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl:ssl-client:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ssl:ssl-client:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl:ssl_client:1.36.1-r15:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:ssl:ssl_client:1.36.1-r29:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3293,7 +3303,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "d1b6f274f29076967826e0ecf6ebcaa5d360272f" + "value": "1747c01fb96905f101c25609011589d28e01cbb8" }, { "name": "syft:metadata:installedSize", @@ -3305,11 +3315,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "cmd:ssl_client=1.36.1-r15" + "value": "cmd:ssl_client=1.36.1-r29" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1ghpY+ugZuaNDPDKibm/Uuw1UGr8=" + "value": "Q1fihnCSoO3udDb3DkQwtrfd42MJQ=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3325,16 +3335,16 @@ }, { "name": "syft:metadata:size", - "value": "4666" + "value": "4693" } ] }, { - "bom-ref": "pkg:apk/alpine/tini@0.19.0-r2?arch=x86_64&distro=alpine-3.19.1&package-id=8d80851518d3542e", + "bom-ref": "pkg:apk/alpine/tini@0.19.0-r3?arch=x86_64&distro=alpine-3.20.1&package-id=bd0e36a763725dde", "type": "library", "publisher": "Danilo Bürger ", "name": "tini", - "version": "0.19.0-r2", + "version": "0.19.0-r3", "description": "A tiny but valid init for containers", "licenses": [ { @@ -3343,8 +3353,8 @@ } } ], - "cpe": "cpe:2.3:a:krallin:tini:0.19.0-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/tini@0.19.0-r2?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:krallin:tini:0.19.0-r3:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/tini@0.19.0-r3?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://github.com/krallin/tini", @@ -3366,11 +3376,11 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:tini:tini:0.19.0-r2:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:tini:tini:0.19.0-r3:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3378,7 +3388,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "33283848034c9885d984c8e8697c645c57324938" + "value": "a84e604860396f8194e0b0154efd2f94f47517ed" }, { "name": "syft:metadata:installedSize", @@ -3390,11 +3400,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "cmd:tini=0.19.0-r2" + "value": "cmd:tini=0.19.0-r3" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1jU9KZCBE5hg2/e02ofMs8SXbw40=" + "value": "Q1F1vRfuyZOpVngFVp4hmqxWyAxjU=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3402,16 +3412,16 @@ }, { "name": "syft:metadata:size", - "value": "10363" + "value": "10343" } ] }, { - "bom-ref": "pkg:apk/alpine/tzdata@2024a-r0?arch=x86_64&distro=alpine-3.19.1&package-id=2ba68e92457a1c3b", + "bom-ref": "pkg:apk/alpine/tzdata@2024a-r1?arch=x86_64&distro=alpine-3.20.1&package-id=e48826702bf8708c", "type": "library", "publisher": "Natanael Copa ", "name": "tzdata", - "version": "2024a-r0", + "version": "2024a-r1", "description": "Timezone data", "licenses": [ { @@ -3420,8 +3430,8 @@ } } ], - "cpe": "cpe:2.3:a:tzdata:tzdata:2024a-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/tzdata@2024a-r0?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:tzdata:tzdata:2024a-r1:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/tzdata@2024a-r1?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://www.iana.org/time-zones", @@ -3443,7 +3453,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3451,11 +3461,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "9631b024a8f8fde17fd676ecceb31726772cafe6" + "value": "2f6222856ae23244ec06ea6d83aad1b0aac41c72" }, { "name": "syft:metadata:installedSize", - "value": "3145728" + "value": "1597440" }, { "name": "syft:metadata:originPackage", @@ -3463,22 +3473,27 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q1jhb876z7xM3QXK/g6AFZgho84QA=" + "value": "Q1PFPAW966Rr3VLskX2bfL3xdNHVk=" }, { "name": "syft:metadata:size", - "value": "400988" + "value": "203072" } ] }, { - "bom-ref": "pkg:apk/alpine/xz-libs@5.4.5-r0?arch=x86_64&upstream=xz&distro=alpine-3.19.1&package-id=04c12f2c411392be", + "bom-ref": "pkg:apk/alpine/xz-libs@5.6.1-r3?arch=x86_64&upstream=xz&distro=alpine-3.20.1&package-id=02ac84d4426100ac", "type": "library", "publisher": "Natanael Copa ", "name": "xz-libs", - "version": "5.4.5-r0", + "version": "5.6.1-r3", "description": "Library and CLI tools for XZ and LZMA compressed files (libraries)", "licenses": [ + { + "license": { + "id": "0BSD" + } + }, { "license": { "id": "GPL-2.0-or-later" @@ -3500,11 +3515,11 @@ } } ], - "cpe": "cpe:2.3:a:xz-libs:xz-libs:5.4.5-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/xz-libs@5.4.5-r0?arch=x86_64&upstream=xz&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:xz-libs:xz-libs:5.6.1-r3:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/xz-libs@5.6.1-r3?arch=x86_64&upstream=xz&distro=alpine-3.20.1", "externalReferences": [ { - "url": "https://tukaani.org/xz", + "url": "https://xz.tukaani.org/xz-utils/", "type": "distribution" } ], @@ -3523,27 +3538,27 @@ }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:xz-libs:xz_libs:5.4.5-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:xz-libs:xz_libs:5.6.1-r3:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:xz_libs:xz-libs:5.4.5-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:xz_libs:xz-libs:5.6.1-r3:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:xz_libs:xz_libs:5.4.5-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:xz_libs:xz_libs:5.6.1-r3:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:xz:xz-libs:5.4.5-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:xz:xz-libs:5.6.1-r3:*:*:*:*:*:*:*" }, { "name": "syft:cpe23", - "value": "cpe:2.3:a:xz:xz_libs:5.4.5-r0:*:*:*:*:*:*:*" + "value": "cpe:2.3:a:xz:xz_libs:5.6.1-r3:*:*:*:*:*:*:*" }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3551,11 +3566,11 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "03b1ccce410be290b739a0d9804f176e2726db3d" + "value": "dd1215524d6fe4f7004e22a65d1fb27e76837bc6" }, { "name": "syft:metadata:installedSize", - "value": "237568" + "value": "241664" }, { "name": "syft:metadata:originPackage", @@ -3563,11 +3578,11 @@ }, { "name": "syft:metadata:provides:0", - "value": "so:liblzma.so.5=5.4.5" + "value": "so:liblzma.so.5=5.6.1" }, { "name": "syft:metadata:pullChecksum", - "value": "Q1bq46AhEwTuI+McZJHkvO/bfMdvE=" + "value": "Q15n6QUSvv76XgJ+j37YReZ1VlMAE=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3575,16 +3590,16 @@ }, { "name": "syft:metadata:size", - "value": "114649" + "value": "116237" } ] }, { - "bom-ref": "pkg:apk/alpine/zlib@1.3.1-r0?arch=x86_64&distro=alpine-3.19.1&package-id=6007bd824ae77825", + "bom-ref": "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de", "type": "library", "publisher": "Natanael Copa ", "name": "zlib", - "version": "1.3.1-r0", + "version": "1.3.1-r1", "description": "A compression/decompression Library", "licenses": [ { @@ -3593,8 +3608,8 @@ } } ], - "cpe": "cpe:2.3:a:zlib:zlib:1.3.1-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/zlib@1.3.1-r0?arch=x86_64&distro=alpine-3.19.1", + "cpe": "cpe:2.3:a:zlib:zlib:1.3.1-r1:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1", "externalReferences": [ { "url": "https://zlib.net/", @@ -3616,7 +3631,7 @@ }, { "name": "syft:location:0:layerID", - "value": "sha256:3c09ea732e38b077ea50c43c73baabbeb05550cf6128c30c4a696ce54fcc2281" + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" }, { "name": "syft:location:0:path", @@ -3624,7 +3639,7 @@ }, { "name": "syft:metadata:gitCommitOfApkPort", - "value": "9406f6fc5fca057d990eb0d260d75839eeb34d83" + "value": "fad2d175bd85eb4c5566765375392a7394dfbcf2" }, { "name": "syft:metadata:installedSize", @@ -3640,7 +3655,98 @@ }, { "name": "syft:metadata:pullChecksum", - "value": "Q11mV5+Yq5WHkhWIJP27rBrg7izKg=" + "value": "Q1m6byU+KYLg5ucctBh+PWtsS7rpk=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "53904" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/zstd-libs@1.5.6-r0?arch=x86_64&upstream=zstd&distro=alpine-3.20.1&package-id=4af5be52adfdf700", + "type": "library", + "publisher": "Natanael Copa ", + "name": "zstd-libs", + "version": "1.5.6-r0", + "description": "Zstandard - Fast real-time compression algorithm (libraries)", + "licenses": [ + { + "expression": "BSD-3-Clause OR GPL-2.0-or-later" + } + ], + "cpe": "cpe:2.3:a:zstd-libs:zstd-libs:1.5.6-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/zstd-libs@1.5.6-r0?arch=x86_64&upstream=zstd&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://www.zstd.net/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zstd-libs:zstd_libs:1.5.6-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zstd_libs:zstd-libs:1.5.6-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zstd_libs:zstd_libs:1.5.6-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zstd:zstd-libs:1.5.6-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zstd:zstd_libs:1.5.6-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:9ce96a8c650573c13ae15da35f8f93b6bc44cfa2a1ce415ea77e893305b20298" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "f4c99c3ef016e60e557083a79d51b00f3fe04331" + }, + { + "name": "syft:metadata:installedSize", + "value": "733184" + }, + { + "name": "syft:metadata:originPackage", + "value": "zstd" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libzstd.so.1=1.5.6" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1TWBhRkUZLe3cgOblaP5TWzjDFcE=" }, { "name": "syft:metadata:pullDependencies:0", @@ -3648,20 +3754,20 @@ }, { "name": "syft:metadata:size", - "value": "53932" + "value": "376935" } ] }, { - "bom-ref": "os:alpine@3.19.1", + "bom-ref": "os:alpine@3.20.1", "type": "operating-system", "name": "alpine", - "version": "3.19.1", - "description": "Alpine Linux v3.19", + "version": "3.20.1", + "description": "Alpine Linux v3.20", "swid": { "tagId": "alpine", "name": "alpine", - "version": "3.19.1" + "version": "3.20.1" }, "externalReferences": [ { @@ -3680,1253 +3786,374 @@ }, { "name": "syft:distro:prettyName", - "value": "Alpine Linux v3.19" + "value": "Alpine Linux v3.20" }, { "name": "syft:distro:versionID", - "value": "3.19.1" + "value": "3.20.1" } ] } ], "dependencies": [ { - "ref": "pkg:apk/alpine/alpine-baselayout@3.4.3-r2?arch=x86_64&distro=alpine-3.19.1&package-id=cdd2655fffa41c69", + "ref": "pkg:apk/alpine/alpine-baselayout@3.6.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=08c208ae832e3bf1", + "dependsOn": [ + "pkg:apk/alpine/alpine-baselayout-data@3.6.5-r0?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.20.1&package-id=eb22ad614104fc6e", + "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6" + ] + }, + { + "ref": "pkg:apk/alpine/apk-tools@2.14.4-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5603df547f73b9d9", "dependsOn": [ - "pkg:apk/alpine/alpine-baselayout-data@3.4.3-r2?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.19.1&package-id=0c262da2274ab8ff", - "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760" + "pkg:apk/alpine/ca-certificates-bundle@20240226-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.20.1&package-id=043c23dee155cbae", + "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", + "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=256036fb4c0abaea", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de" ] }, { - "ref": "pkg:apk/alpine/apk-tools@2.14.0-r5?arch=x86_64&distro=alpine-3.19.1&package-id=93ce1abff709ab00", + "ref": "pkg:apk/alpine/brotli-libs@1.1.0-r2?arch=x86_64&upstream=brotli&distro=alpine-3.20.1&package-id=535d00b90fe549b9", "dependsOn": [ - "pkg:apk/alpine/ca-certificates-bundle@20230506-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.19.1&package-id=f988a2ee2dfd2ef3", - "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", - "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/zlib@1.3.1-r0?arch=x86_64&distro=alpine-3.19.1&package-id=6007bd824ae77825" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/brotli-libs@1.1.0-r1?arch=x86_64&upstream=brotli&distro=alpine-3.19.1&package-id=fe9da02777d43e2a", + "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1&package-id=1fe96fc86bc38a25" ] }, { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760", + "ref": "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1&package-id=1fe96fc86bc38a25", "dependsOn": [ - "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170", + "ref": "pkg:apk/alpine/c-ares@1.28.1-r0?arch=x86_64&distro=alpine-3.20.1&package-id=56c94aeba2a3cc6a", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/c-ares@1.24.0-r1?arch=x86_64&distro=alpine-3.19.1&package-id=38476ca00980beec", + "ref": "pkg:apk/alpine/ca-certificates@20240705-r0?arch=x86_64&distro=alpine-3.20.1&package-id=cff89f58c0585c93", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6", + "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/ca-certificates@20230506-r0?arch=x86_64&distro=alpine-3.19.1&package-id=0fa364460ae07f91", + "ref": "pkg:apk/alpine/json-c@0.17-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5d76319428522929", "dependsOn": [ - "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760", - "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/json-c@0.17-r0?arch=x86_64&distro=alpine-3.19.1&package-id=9e6633c0af931134", + "ref": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=3ea91deff77f4b66", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.19.1&package-id=321c1eb416766715", + "ref": "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libc-utils@0.7.2-r5?arch=x86_64&upstream=libc-dev&distro=alpine-3.19.1&package-id=8526606e9762158b", + "ref": "pkg:apk/alpine/libcurl@8.8.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.20.1&package-id=e55d63eab06d5f01", "dependsOn": [ - "pkg:apk/alpine/musl-utils@1.2.4_git20230717-r4?arch=x86_64&upstream=musl&distro=alpine-3.19.1&package-id=fe1f395c5f8eec1c" + "pkg:apk/alpine/brotli-libs@1.1.0-r2?arch=x86_64&upstream=brotli&distro=alpine-3.20.1&package-id=535d00b90fe549b9", + "pkg:apk/alpine/c-ares@1.28.1-r0?arch=x86_64&distro=alpine-3.20.1&package-id=56c94aeba2a3cc6a", + "pkg:apk/alpine/ca-certificates@20240705-r0?arch=x86_64&distro=alpine-3.20.1&package-id=cff89f58c0585c93", + "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", + "pkg:apk/alpine/libidn2@2.3.7-r0?arch=x86_64&distro=alpine-3.20.1&package-id=2f133591b854364f", + "pkg:apk/alpine/libpsl@0.21.5-r1?arch=x86_64&distro=alpine-3.20.1&package-id=dbfb0340568da497", + "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=256036fb4c0abaea", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/nghttp2-libs@1.62.1-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.20.1&package-id=ee4ad61be8f9a128", + "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de", + "pkg:apk/alpine/zstd-libs@1.5.6-r0?arch=x86_64&upstream=zstd&distro=alpine-3.20.1&package-id=4af5be52adfdf700" ] }, { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", + "ref": "pkg:apk/alpine/libformw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=de17893653d383e5", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=5d2bb1083a848ad9", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=97851f9d64f13ef5" ] }, { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf", + "ref": "pkg:apk/alpine/libgcc@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=94fe312744aab777", "dependsOn": [ - "pkg:apk/alpine/brotli-libs@1.1.0-r1?arch=x86_64&upstream=brotli&distro=alpine-3.19.1&package-id=fe9da02777d43e2a", - "pkg:apk/alpine/c-ares@1.24.0-r1?arch=x86_64&distro=alpine-3.19.1&package-id=38476ca00980beec", - "pkg:apk/alpine/ca-certificates@20230506-r0?arch=x86_64&distro=alpine-3.19.1&package-id=0fa364460ae07f91", - "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", - "pkg:apk/alpine/libidn2@2.3.4-r4?arch=x86_64&distro=alpine-3.19.1&package-id=8a3a35bfee742837", - "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/nghttp2-libs@1.58.0-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.19.1&package-id=e7725f0529737c37", - "pkg:apk/alpine/zlib@1.3.1-r0?arch=x86_64&distro=alpine-3.19.1&package-id=6007bd824ae77825" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libformw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=15fcad7f860b511d", + "ref": "pkg:apk/alpine/libidn2@2.3.7-r0?arch=x86_64&distro=alpine-3.20.1&package-id=2f133591b854364f", "dependsOn": [ - "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=0492de7b2b7387d6", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7bfd3ff250c7d84a" + "pkg:apk/alpine/libunistring@1.2-r0?arch=x86_64&distro=alpine-3.20.1&package-id=4d80c7b74b3d6be6", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libgcc@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1&package-id=075e5c55306e4c8f", + "ref": "pkg:apk/alpine/libmenuw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=74e243fad55bb9ec", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=5d2bb1083a848ad9", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=97851f9d64f13ef5" ] }, { - "ref": "pkg:apk/alpine/libidn2@2.3.4-r4?arch=x86_64&distro=alpine-3.19.1&package-id=8a3a35bfee742837", + "ref": "pkg:apk/alpine/libmilter@1.0.2-r9?arch=x86_64&distro=alpine-3.20.1&package-id=4994adb97c239f4c", "dependsOn": [ - "pkg:apk/alpine/libunistring@1.1-r2?arch=x86_64&distro=alpine-3.19.1&package-id=3bc0a24b6ecce9b1", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libmenuw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=2a52ce26f6f64e61", + "ref": "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=5d2bb1083a848ad9", "dependsOn": [ - "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=0492de7b2b7387d6", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7bfd3ff250c7d84a" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=97851f9d64f13ef5" ] }, { - "ref": "pkg:apk/alpine/libmilter@1.0.2-r9?arch=x86_64&distro=alpine-3.19.1&package-id=3df42305e2ff92d7", + "ref": "pkg:apk/alpine/libpanelw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=d894dba77cb8ea16", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=5d2bb1083a848ad9", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=97851f9d64f13ef5" ] }, { - "ref": "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=0492de7b2b7387d6", + "ref": "pkg:apk/alpine/libpsl@0.21.5-r1?arch=x86_64&distro=alpine-3.20.1&package-id=dbfb0340568da497", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7bfd3ff250c7d84a" + "pkg:apk/alpine/libidn2@2.3.7-r0?arch=x86_64&distro=alpine-3.20.1&package-id=2f133591b854364f", + "pkg:apk/alpine/libunistring@1.2-r0?arch=x86_64&distro=alpine-3.20.1&package-id=4d80c7b74b3d6be6", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libpanelw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7a836279697fbd46", + "ref": "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=256036fb4c0abaea", "dependsOn": [ - "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=0492de7b2b7387d6", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/ncurses-terminfo-base@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7bfd3ff250c7d84a" + "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec", + "ref": "pkg:apk/alpine/libstdc%2B%2B@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=7ba9b63d39404aab", "dependsOn": [ - "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/libgcc@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=94fe312744aab777", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libstdc%2B%2B@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1&package-id=64890a721d5aa0ba", + "ref": "pkg:apk/alpine/libunistring@1.2-r0?arch=x86_64&distro=alpine-3.20.1&package-id=4d80c7b74b3d6be6", "dependsOn": [ - "pkg:apk/alpine/libgcc@13.2.1_git20231014-r0?arch=x86_64&upstream=gcc&distro=alpine-3.19.1&package-id=075e5c55306e4c8f", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/libunistring@1.1-r2?arch=x86_64&distro=alpine-3.19.1&package-id=3bc0a24b6ecce9b1", + "ref": "pkg:apk/alpine/libxml2@2.12.7-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5db90b7c82fe4af5", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/xz-libs@5.6.1-r3?arch=x86_64&upstream=xz&distro=alpine-3.20.1&package-id=02ac84d4426100ac", + "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de" ] }, { - "ref": "pkg:apk/alpine/libxml2@2.11.6-r0?arch=x86_64&distro=alpine-3.19.1&package-id=eeb3b0ff00f6554a", + "ref": "pkg:apk/alpine/musl-fts@1.2.7-r6?arch=x86_64&distro=alpine-3.20.1&package-id=241d10e26169126a", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/xz-libs@5.4.5-r0?arch=x86_64&upstream=xz&distro=alpine-3.19.1&package-id=04c12f2c411392be", - "pkg:apk/alpine/zlib@1.3.1-r0?arch=x86_64&distro=alpine-3.19.1&package-id=6007bd824ae77825" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/musl-fts@1.2.7-r6?arch=x86_64&distro=alpine-3.19.1&package-id=9b20aaf0155660b8", + "ref": "pkg:apk/alpine/musl-utils@1.2.5-r0?arch=x86_64&upstream=musl&distro=alpine-3.20.1&package-id=a52be0ebb34aa881", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1&package-id=786da1fbab465741" ] }, { - "ref": "pkg:apk/alpine/musl-utils@1.2.4_git20230717-r4?arch=x86_64&upstream=musl&distro=alpine-3.19.1&package-id=fe1f395c5f8eec1c", + "ref": "pkg:apk/alpine/ncurses-libs@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=81567703ceb09a02", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816", - "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.19.1&package-id=3050e8b53f82ff29" + "pkg:apk/alpine/libformw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=de17893653d383e5", + "pkg:apk/alpine/libmenuw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=74e243fad55bb9ec", + "pkg:apk/alpine/libncursesw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=5d2bb1083a848ad9", + "pkg:apk/alpine/libpanelw@6.4_p20240420-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.20.1&package-id=d894dba77cb8ea16" ] }, { - "ref": "pkg:apk/alpine/ncurses-libs@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=6ea6915f8ff7e047", + "ref": "pkg:apk/alpine/nghttp2-libs@1.62.1-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.20.1&package-id=ee4ad61be8f9a128", "dependsOn": [ - "pkg:apk/alpine/libformw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=15fcad7f860b511d", - "pkg:apk/alpine/libmenuw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=2a52ce26f6f64e61", - "pkg:apk/alpine/libncursesw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=0492de7b2b7387d6", - "pkg:apk/alpine/libpanelw@6.4_p20231125-r0?arch=x86_64&upstream=ncurses&distro=alpine-3.19.1&package-id=7a836279697fbd46" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/nghttp2-libs@1.58.0-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.19.1&package-id=e7725f0529737c37", + "ref": "pkg:apk/alpine/pcre2@10.43-r0?arch=x86_64&distro=alpine-3.20.1&package-id=319e5c7839d7b09b", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/pcre2@10.42-r2?arch=x86_64&distro=alpine-3.19.1&package-id=7c3950299b25afde", + "ref": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1&package-id=786da1fbab465741", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.19.1&package-id=3050e8b53f82ff29", + "ref": "pkg:apk/alpine/ssl_client@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=c5128491237ee638", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076", + "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=256036fb4c0abaea", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=17de13f9e782bd29", + "ref": "pkg:apk/alpine/tini@0.19.0-r3?arch=x86_64&distro=alpine-3.20.1&package-id=bd0e36a763725dde", "dependsOn": [ - "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528", - "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec", - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/tini@0.19.0-r2?arch=x86_64&distro=alpine-3.19.1&package-id=8d80851518d3542e", + "ref": "pkg:apk/alpine/xz-libs@5.6.1-r3?arch=x86_64&upstream=xz&distro=alpine-3.20.1&package-id=02ac84d4426100ac", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/xz-libs@5.4.5-r0?arch=x86_64&upstream=xz&distro=alpine-3.19.1&package-id=04c12f2c411392be", + "ref": "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] }, { - "ref": "pkg:apk/alpine/zlib@1.3.1-r0?arch=x86_64&distro=alpine-3.19.1&package-id=6007bd824ae77825", + "ref": "pkg:apk/alpine/zstd-libs@1.5.6-r0?arch=x86_64&upstream=zstd&distro=alpine-3.20.1&package-id=4af5be52adfdf700", "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4_git20230717-r4?arch=x86_64&distro=alpine-3.19.1&package-id=c9b07b7f6eec0816" + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" ] } ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:33f44c97-1d99-44fe-a3a2-b374f492e81b", - "id": "CVE-2023-42363", + "bom-ref": "urn:uuid:d4b4a073-d239-44ba-b427-8073217ddad7", + "id": "CVE-2024-5535", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "name": "alpine-distro-alpine-3.20", + "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, "references": [ { - "id": "CVE-2023-42363", + "id": "CVE-2024-5535", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "name": "alpine-distro-alpine-3.20", + "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" } } ], "ratings": [ { - "severity": "medium" + "severity": "critical" } ], "advisories": [ { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" } ], "affects": [ { - "ref": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170" + "ref": "pkg:apk/alpine/libcrypto3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=a0d1447e2b233076" } ] }, { - "bom-ref": "urn:uuid:d0b1d578-0c21-4594-800b-5a4de43b89dc", - "id": "CVE-2023-42363", + "bom-ref": "urn:uuid:a201911b-b463-4261-8167-eb84b0a996b7", + "id": "CVE-2024-5535", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "name": "alpine-distro-alpine-3.20", + "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, "references": [ { - "id": "CVE-2023-42363", + "id": "CVE-2024-5535", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "name": "alpine-distro-alpine-3.20", + "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" } } ], "ratings": [ { - "severity": "medium" + "severity": "critical" } ], "advisories": [ { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" } ], "affects": [ { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760" + "ref": "pkg:apk/alpine/libssl3@3.3.1-r0?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=256036fb4c0abaea" } ] }, { - "bom-ref": "urn:uuid:4d313ae2-0014-47f9-811c-7d296dbdc62e", - "id": "CVE-2023-42363", + "bom-ref": "urn:uuid:fcb7d80f-7c52-4a95-9435-128ee7a6495b", + "id": "CVE-2024-6197", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "name": "alpine-distro-alpine-3.20", + "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197" }, "references": [ { - "id": "CVE-2023-42363", + "id": "CVE-2024-6197", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "name": "alpine-distro-alpine-3.20", + "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197" } } ], "ratings": [ { - "severity": "medium" + "severity": "high" } ], "advisories": [ { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" + "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197" } ], "affects": [ { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=17de13f9e782bd29" + "ref": "pkg:apk/alpine/libcurl@8.8.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.20.1&package-id=e55d63eab06d5f01" } ] }, { - "bom-ref": "urn:uuid:be316880-40b6-409f-958f-cef8cc6475e6", - "id": "CVE-2023-42364", + "bom-ref": "urn:uuid:9c23735e-80aa-4fd3-a309-45d30cd46b98", + "id": "CVE-2024-6874", "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - }, - "references": [ - { - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170" - } - ] - }, - { - "bom-ref": "urn:uuid:d012fdfb-4dd0-4e7d-8696-28bd5d22bbc1", - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - }, - "references": [ - { - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760" - } - ] - }, - { - "bom-ref": "urn:uuid:061d1fd6-3c03-4002-9d2d-a8828b5b761e", - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - }, - "references": [ - { - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=17de13f9e782bd29" - } - ] - }, - { - "bom-ref": "urn:uuid:51006259-6b1d-4ba7-8b58-24339e58585d", - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - }, - "references": [ - { - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170" - } - ] - }, - { - "bom-ref": "urn:uuid:e84505ed-97e0-4875-92e1-1896a4696d6f", - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - }, - "references": [ - { - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760" - } - ] - }, - { - "bom-ref": "urn:uuid:76efbd8e-8115-4e91-9872-fbfc9253c01c", - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - }, - "references": [ - { - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=17de13f9e782bd29" - } - ] - }, - { - "bom-ref": "urn:uuid:be5b74cd-97a4-47f0-a0b4-e1079a88d2a2", - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - }, - "references": [ - { - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r15?arch=x86_64&distro=alpine-3.19.1&package-id=6d810d507355b170" - } - ] - }, - { - "bom-ref": "urn:uuid:eadf1a30-dd5f-4628-a72f-2419af161f91", - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - }, - "references": [ - { - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=fc5373023233a760" - } - ] - }, - { - "bom-ref": "urn:uuid:d35021ef-b448-42f0-ab3c-a32d48c08857", - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - }, - "references": [ - { - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r15?arch=x86_64&upstream=busybox&distro=alpine-3.19.1&package-id=17de13f9e782bd29" - } - ] - }, - { - "bom-ref": "urn:uuid:66794df8-312f-4bc9-9492-717a9e6a7ca4", - "id": "CVE-2024-0853", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-0853" - }, - "references": [ - { - "id": "CVE-2024-0853", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-0853" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-0853" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" - } - ] - }, - { - "bom-ref": "urn:uuid:9c6c5d5f-1b35-4753-b354-8ae00746a68b", - "id": "CVE-2024-2004", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" - }, - "references": [ - { - "id": "CVE-2024-2004", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" - } - } - ], - "ratings": [ - { - "severity": "low" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" - } - ] - }, - { - "bom-ref": "urn:uuid:440b1e5b-2586-4fd4-bd54-2ff45d813a7c", - "id": "CVE-2024-2379", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2379" - }, - "references": [ - { - "id": "CVE-2024-2379", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2379" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2379" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" - } - ] - }, - { - "bom-ref": "urn:uuid:4f8d26f5-fbe8-4910-8046-4f8631fe98f6", - "id": "CVE-2024-2398", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" - }, - "references": [ - { - "id": "CVE-2024-2398", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" - } - } - ], - "ratings": [ - { - "severity": "high" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" - } - ] - }, - { - "bom-ref": "urn:uuid:9be40fbf-d3ce-410a-b03e-1e46564887f4", - "id": "CVE-2024-2466", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2466" - }, - "references": [ - { - "id": "CVE-2024-2466", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2466" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2466" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" - } - ] - }, - { - "bom-ref": "urn:uuid:6553e5c0-8211-430f-9447-d4e8bd856305", - "id": "CVE-2024-25062", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" - }, - "references": [ - { - "id": "CVE-2024-25062", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" - } - } - ], - "ratings": [ - { - "severity": "high" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libxml2@2.11.6-r0?arch=x86_64&distro=alpine-3.19.1&package-id=eeb3b0ff00f6554a" - } - ] - }, - { - "bom-ref": "urn:uuid:b4e6ff92-e9be-4b3d-b458-c9e232afcb4d", - "id": "CVE-2024-2511", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" - }, - "references": [ - { - "id": "CVE-2024-2511", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528" - } - ] - }, - { - "bom-ref": "urn:uuid:f359f9b2-762d-446b-ac26-5c1dc601176f", - "id": "CVE-2024-2511", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" - }, - "references": [ - { - "id": "CVE-2024-2511", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec" - } - ] - }, - { - "bom-ref": "urn:uuid:7495f030-b82b-41f6-b61e-9e5ee9add336", - "id": "CVE-2024-25629", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629" - }, - "references": [ - { - "id": "CVE-2024-25629", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-25629" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/c-ares@1.24.0-r1?arch=x86_64&distro=alpine-3.19.1&package-id=38476ca00980beec" - } - ] - }, - { - "bom-ref": "urn:uuid:d14c4047-352b-4405-aa6a-0c879c92376d", - "id": "CVE-2024-28182", - "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182" - }, - "references": [ - { - "id": "CVE-2024-28182", - "source": { - "name": "nvd-cpe", - "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182" - } - } - ], - "ratings": [ - { - "score": 5.3, - "severity": "medium", - "method": "CVSSv31", - "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" - } - ], - "description": "nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.", - "advisories": [ - { - "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" - }, - { - "url": "https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0" - }, - { - "url": "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9" - }, - { - "url": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q" - }, - { - "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/nghttp2-libs@1.58.0-r0?arch=x86_64&upstream=nghttp2&distro=alpine-3.19.1&package-id=e7725f0529737c37" - } - ] - }, - { - "bom-ref": "urn:uuid:2ead0152-cf78-4539-8e66-62776cf790b3", - "id": "CVE-2024-34459", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" - }, - "references": [ - { - "id": "CVE-2024-34459", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libxml2@2.11.6-r0?arch=x86_64&distro=alpine-3.19.1&package-id=eeb3b0ff00f6554a" - } - ] - }, - { - "bom-ref": "urn:uuid:30e8c224-7804-47f3-b270-7123a61bab47", - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - }, - "references": [ - { - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528" - } - ] - }, - { - "bom-ref": "urn:uuid:2e03256d-3a16-4088-9158-8ef8730d6fa1", - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - }, - "references": [ - { - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec" - } - ] - }, - { - "bom-ref": "urn:uuid:df0064fe-e7e5-4be2-a150-9938b2749f9e", - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - }, - "references": [ - { - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528" - } - ] - }, - { - "bom-ref": "urn:uuid:7fe12ef7-2b9b-4649-b5b8-95a292ed967c", - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - }, - "references": [ - { - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec" - } - ] - }, - { - "bom-ref": "urn:uuid:c8f24f5a-1c2c-400e-ace6-7a0212dcaee3", - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - }, - "references": [ - { - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - } - ], - "ratings": [ - { - "severity": "critical" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=371d9115be79e528" - } - ] - }, - { - "bom-ref": "urn:uuid:91fb0035-06dd-48a9-88df-0a4bddd8bc48", - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - }, - "references": [ - { - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - } - ], - "ratings": [ - { - "severity": "critical" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r5?arch=x86_64&upstream=openssl&distro=alpine-3.19.1&package-id=5f7aa9549ece55ec" - } - ] - }, - { - "bom-ref": "urn:uuid:95b5e8c2-3b46-4204-a39c-9717b145eee0", - "id": "CVE-2024-6197", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197" - }, - "references": [ - { - "id": "CVE-2024-6197", - "source": { - "name": "alpine-distro-alpine-3.19", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-6197" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" - } - ] - }, - { - "bom-ref": "urn:uuid:2fbb89d8-49b8-42c4-8907-d8855a7c16d8", - "id": "CVE-2024-6874", - "source": { - "name": "alpine-distro-alpine-3.19", + "name": "alpine-distro-alpine-3.20", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6874" }, "references": [ { "id": "CVE-2024-6874", "source": { - "name": "alpine-distro-alpine-3.19", + "name": "alpine-distro-alpine-3.20", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6874" } } ], "ratings": [ { - "severity": "unknown" + "severity": "low" } ], "advisories": [ @@ -4936,7 +4163,7 @@ ], "affects": [ { - "ref": "pkg:apk/alpine/libcurl@8.5.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.19.1&package-id=151a24acdc434aaf" + "ref": "pkg:apk/alpine/libcurl@8.8.0-r0?arch=x86_64&upstream=curl&distro=alpine-3.20.1&package-id=e55d63eab06d5f01" } ] } diff --git a/sboms/ghcr.io_element-hq_docker-icap:core-0.5.10-mod-0.5.5-patch2.json b/sboms/ghcr.io_element-hq_docker-icap:core-0.5.10-mod-0.5.5-patch2.json deleted file mode 100644 index 9922623..0000000 --- a/sboms/ghcr.io_element-hq_docker-icap:core-0.5.10-mod-0.5.5-patch2.json +++ /dev/null @@ -1,3141 +0,0 @@ -{ - "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", - "bomFormat": "CycloneDX", - "specVersion": "1.6", - "serialNumber": "urn:uuid:bc165352-d7f6-43b8-8509-3d7a3d0ce9da", - "version": 1, - "metadata": { - "timestamp": "2024-07-31T08:19:05Z", - "tools": { - "components": [ - { - "type": "application", - "author": "anchore", - "name": "grype", - "version": "0.79.2" - } - ] - }, - "component": { - "bom-ref": "3e8a832c4781c8a4", - "type": "container", - "name": "ghcr.io/element-hq/docker-icap:core-0.5.10-mod-0.5.5-patch2", - "version": "core-0.5.10-mod-0.5.5-patch2" - }, - "properties": [ - { - "name": "syft:image:labels:org.opencontainers.image.created", - "value": "2024-05-13T09:00:07.968Z" - }, - { - "name": "syft:image:labels:org.opencontainers.image.licenses", - "value": "Apache-2.0" - }, - { - "name": "syft:image:labels:org.opencontainers.image.revision", - "value": "08f03720770fac4b4ecb3189b1f610db0ae2c8e9" - }, - { - "name": "syft:image:labels:org.opencontainers.image.source", - "value": "https://github.com/element-hq/docker-icap" - }, - { - "name": "syft:image:labels:org.opencontainers.image.title", - "value": "docker-icap" - }, - { - "name": "syft:image:labels:org.opencontainers.image.url", - "value": "https://github.com/element-hq/docker-icap" - }, - { - "name": "syft:image:labels:org.opencontainers.image.version", - "value": "core-0.5.10-mod-0.5.5-patch2" - } - ] - }, - "components": [ - { - "bom-ref": "pkg:apk/alpine/alpine-baselayout@3.4.3-r1?arch=x86_64&distro=alpine-3.18.6&package-id=baca676b3df82a63", - "type": "library", - "publisher": "Natanael Copa ", - "name": "alpine-baselayout", - "version": "3.4.3-r1", - "description": "Alpine base dir structure and init scripts", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:alpine-baselayout:alpine-baselayout:3.4.3-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/alpine-baselayout@3.4.3-r1?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://git.alpinelinux.org/cgit/aports/tree/main/alpine-baselayout", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine-baselayout:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine_baselayout:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "65502ca9379dd29d1ac4b0bf0dcf03a3dd1b324a" - }, - { - "name": "syft:metadata:installedSize", - "value": "331776" - }, - { - "name": "syft:metadata:originPackage", - "value": "alpine-baselayout" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1zwvKMnYs1b6ZdPTBJ0Z7D5P3jyA=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "alpine-baselayout-data=3.4.3-r1" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "/bin/sh" - }, - { - "name": "syft:metadata:size", - "value": "8914" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/alpine-baselayout-data@3.4.3-r1?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.18.6&package-id=85e34641ddeca26c", - "type": "library", - "publisher": "Natanael Copa ", - "name": "alpine-baselayout-data", - "version": "3.4.3-r1", - "description": "Alpine base dir structure and init scripts", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:alpine-baselayout-data:alpine-baselayout-data:3.4.3-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/alpine-baselayout-data@3.4.3-r1?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://git.alpinelinux.org/cgit/aports/tree/main/alpine-baselayout", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout-data:alpine_baselayout_data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout_data:alpine-baselayout-data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout_data:alpine_baselayout_data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout:alpine-baselayout-data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout_data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout-data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout_data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine-baselayout-data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine_baselayout_data:3.4.3-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "65502ca9379dd29d1ac4b0bf0dcf03a3dd1b324a" - }, - { - "name": "syft:metadata:installedSize", - "value": "77824" - }, - { - "name": "syft:metadata:originPackage", - "value": "alpine-baselayout" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1YCAH7jdO2W816b85sUh9Z8av4Cc=" - }, - { - "name": "syft:metadata:size", - "value": "11705" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.18.6&package-id=c3e1269ff75aa1d8", - "type": "library", - "publisher": "Natanael Copa ", - "name": "alpine-keys", - "version": "2.4-r1", - "description": "Public keys for Alpine Linux packages", - "licenses": [ - { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:alpine-keys:alpine-keys:2.4-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://alpinelinux.org", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine-keys:alpine_keys:2.4-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_keys:alpine-keys:2.4-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine_keys:alpine_keys:2.4-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine-keys:2.4-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:alpine:alpine_keys:2.4-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "aab68f8c9ab434a46710de8e12fb3206e2930a59" - }, - { - "name": "syft:metadata:installedSize", - "value": "159744" - }, - { - "name": "syft:metadata:originPackage", - "value": "alpine-keys" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q17Do9XvTHoWjQlRYJe7MhnKd8FTQ=" - }, - { - "name": "syft:metadata:size", - "value": "13360" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/apk-tools@2.14.0-r2?arch=x86_64&distro=alpine-3.18.6&package-id=e54b9e6921a9482e", - "type": "library", - "publisher": "Natanael Copa ", - "name": "apk-tools", - "version": "2.14.0-r2", - "description": "Alpine Package Keeper - package manager for alpine", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:apk-tools:apk-tools:2.14.0-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/apk-tools@2.14.0-r2?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://gitlab.alpinelinux.org/alpine/apk-tools", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:apk-tools:apk_tools:2.14.0-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:apk_tools:apk-tools:2.14.0-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:apk_tools:apk_tools:2.14.0-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:apk:apk-tools:2.14.0-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:apk:apk_tools:2.14.0-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "cbaf845cd82388decc932885aa5b6d695bd8a306" - }, - { - "name": "syft:metadata:installedSize", - "value": "311296" - }, - { - "name": "syft:metadata:originPackage", - "value": "apk-tools" - }, - { - "name": "syft:metadata:provides:0", - "value": "so:libapk.so.2.14.0=2.14.0" - }, - { - "name": "syft:metadata:provides:1", - "value": "cmd:apk=2.14.0-r2" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1jN4l8jnr9pHNE1o5VOUZPBrCrhM=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "musl>=1.2.3_git20230424" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "ca-certificates-bundle" - }, - { - "name": "syft:metadata:pullDependencies:2", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:pullDependencies:3", - "value": "so:libcrypto.so.3" - }, - { - "name": "syft:metadata:pullDependencies:4", - "value": "so:libssl.so.3" - }, - { - "name": "syft:metadata:pullDependencies:5", - "value": "so:libz.so.1" - }, - { - "name": "syft:metadata:size", - "value": "125679" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce", - "type": "library", - "publisher": "Sören Tempel ", - "name": "busybox", - "version": "1.36.1-r5", - "description": "Size optimized toolbox of many common UNIX utilities", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:busybox:busybox:1.36.1-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://busybox.net/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "cdf3c00435d52908f962c9ff009fc5c6f2f31f99" - }, - { - "name": "syft:metadata:installedSize", - "value": "946176" - }, - { - "name": "syft:metadata:originPackage", - "value": "busybox" - }, - { - "name": "syft:metadata:provides:0", - "value": "cmd:busybox=1.36.1-r5" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1aBWv1Kn2ASOLShUeDPoSLaozuMs=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "510005" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c", - "type": "library", - "publisher": "Sören Tempel ", - "name": "busybox-binsh", - "version": "1.36.1-r5", - "description": "busybox ash /bin/sh", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:busybox-binsh:busybox-binsh:1.36.1-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://busybox.net/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox-binsh:busybox_binsh:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox_binsh:busybox-binsh:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox_binsh:busybox_binsh:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox:busybox-binsh:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:busybox:busybox_binsh:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "cdf3c00435d52908f962c9ff009fc5c6f2f31f99" - }, - { - "name": "syft:metadata:installedSize", - "value": "8192" - }, - { - "name": "syft:metadata:originPackage", - "value": "busybox" - }, - { - "name": "syft:metadata:provides:0", - "value": "/bin/sh" - }, - { - "name": "syft:metadata:provides:1", - "value": "cmd:sh=1.36.1-r5" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q15fBkcCHhCSy+P6TPSptuqyKrf0Y=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "busybox=1.36.1-r5" - }, - { - "name": "syft:metadata:size", - "value": "1541" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/bzip2@1.0.8-r5?arch=x86_64&distro=alpine-3.18.6&package-id=e373282ff4e2ae89", - "type": "library", - "publisher": "Natanael Copa ", - "name": "bzip2", - "version": "1.0.8-r5", - "description": "A high-quality data compression program", - "licenses": [ - { - "license": { - "id": "bzip2-1.0.6" - } - } - ], - "cpe": "cpe:2.3:a:bzip2:bzip2:1.0.8-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/bzip2@1.0.8-r5?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://sourceware.org/bzip2/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2:bzip:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip:bzip2:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip:bzip:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "84a227baf001b6e0208e3352b294e4d7a40e93de" - }, - { - "name": "syft:metadata:installedSize", - "value": "339968" - }, - { - "name": "syft:metadata:originPackage", - "value": "bzip2" - }, - { - "name": "syft:metadata:provides:0", - "value": "cmd:bunzip2=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:1", - "value": "cmd:bzcat=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:10", - "value": "cmd:bzmore=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:2", - "value": "cmd:bzcmp=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:3", - "value": "cmd:bzdiff=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:4", - "value": "cmd:bzegrep=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:5", - "value": "cmd:bzfgrep=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:6", - "value": "cmd:bzgrep=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:7", - "value": "cmd:bzip2=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:8", - "value": "cmd:bzip2recover=1.0.8-r5" - }, - { - "name": "syft:metadata:provides:9", - "value": "cmd:bzless=1.0.8-r5" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1QuU9Hyb+/gRybwZGGTFWeAAGNtc=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "138201" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/bzip2-dev@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6&package-id=86b000625dda17b0", - "type": "library", - "publisher": "Natanael Copa ", - "name": "bzip2-dev", - "version": "1.0.8-r5", - "description": "A high-quality data compression program (development files)", - "licenses": [ - { - "license": { - "id": "bzip2-1.0.6" - } - } - ], - "cpe": "cpe:2.3:a:bzip2-dev:bzip2-dev:1.0.8-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/bzip2-dev@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://sourceware.org/bzip2/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2-dev:bzip2_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2_dev:bzip2-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2_dev:bzip2_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip-dev:bzip2-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip-dev:bzip2_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2-dev:bzip-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2-dev:bzip_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2_dev:bzip-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2_dev:bzip_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip_dev:bzip2-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip_dev:bzip2_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip-dev:bzip-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip-dev:bzip_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip_dev:bzip-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip_dev:bzip_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2:bzip2-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2:bzip2_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2:bzip-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip2:bzip_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip:bzip2-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip:bzip2_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip:bzip-dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:bzip:bzip_dev:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "84a227baf001b6e0208e3352b294e4d7a40e93de" - }, - { - "name": "syft:metadata:installedSize", - "value": "32768" - }, - { - "name": "syft:metadata:originPackage", - "value": "bzip2" - }, - { - "name": "syft:metadata:provides:0", - "value": "pc:bzip2=1.0.8" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1vbWx8NjdiU2HKIbWr+OJf6vTxuk=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "libbz2=1.0.8-r5" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "pkgconfig" - }, - { - "name": "syft:metadata:size", - "value": "3678" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/ca-certificates-bundle@20230506-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.18.6&package-id=e6d1b63d5a046c55", - "type": "library", - "publisher": "Natanael Copa ", - "name": "ca-certificates-bundle", - "version": "20230506-r0", - "description": "Pre generated bundle of Mozilla certificates", - "licenses": [ - { - "expression": "MPL-2.0 AND MIT" - } - ], - "cpe": "cpe:2.3:a:ca-certificates-bundle:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ca-certificates-bundle@20230506-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates-bundle:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates_bundle:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates_bundle:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca-certificates:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca_certificates:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:mozilla:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:mozilla:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca:ca-certificates-bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ca:ca_certificates_bundle:20230506-r0:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "59534a02716a92a10d177a118c34066162eff4a6" - }, - { - "name": "syft:metadata:installedSize", - "value": "237568" - }, - { - "name": "syft:metadata:originPackage", - "value": "ca-certificates" - }, - { - "name": "syft:metadata:provides:0", - "value": "ca-certificates-cacert=20230506-r0" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1R/SF0IZwqesh6/EOcK5l3EOrbD0=" - }, - { - "name": "syft:metadata:size", - "value": "126311" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/libbz2@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6&package-id=18e5911103cbf51c", - "type": "library", - "publisher": "Natanael Copa ", - "name": "libbz2", - "version": "1.0.8-r5", - "description": "Shared library for bz2", - "licenses": [ - { - "license": { - "id": "bzip2-1.0.6" - } - } - ], - "cpe": "cpe:2.3:a:libbz2:libbz2:1.0.8-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libbz2@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://sourceware.org/bzip2/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libbz2:libbz:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libbz:libbz2:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libbz:libbz:1.0.8-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "84a227baf001b6e0208e3352b294e4d7a40e93de" - }, - { - "name": "syft:metadata:installedSize", - "value": "90112" - }, - { - "name": "syft:metadata:originPackage", - "value": "bzip2" - }, - { - "name": "syft:metadata:provides:0", - "value": "so:libbz2.so.1=1.0.8" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1v13gWmLEhB4wJ6i0S77ZTIkSSDU=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "33557" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/libc-utils@0.7.2-r5?arch=x86_64&upstream=libc-dev&distro=alpine-3.18.6&package-id=caef79f1fe0b500a", - "type": "library", - "publisher": "Natanael Copa ", - "name": "libc-utils", - "version": "0.7.2-r5", - "description": "Meta package to pull in correct libc", - "licenses": [ - { - "expression": "BSD-2-Clause AND BSD-3-Clause" - } - ], - "cpe": "cpe:2.3:a:libc-utils:libc-utils:0.7.2-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libc-utils@0.7.2-r5?arch=x86_64&upstream=libc-dev&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://alpinelinux.org", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc-utils:libc_utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc_utils:libc-utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc_utils:libc_utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc:libc-utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libc:libc_utils:0.7.2-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "988f183cc9d6699930c3e18ccf4a9e36010afb56" - }, - { - "name": "syft:metadata:installedSize", - "value": "4096" - }, - { - "name": "syft:metadata:originPackage", - "value": "libc-dev" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1Llna/ri8oHhlQIRsaG8SGug0ikI=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "musl-utils" - }, - { - "name": "syft:metadata:size", - "value": "1484" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "type": "library", - "publisher": "Ariadne Conill ", - "name": "libcrypto3", - "version": "3.1.4-r6", - "description": "Crypto library from openssl", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:libcrypto3:libcrypto3:3.1.4-r6:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://www.openssl.org/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libcrypto3:libcrypto:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libcrypto:libcrypto3:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libcrypto:libcrypto:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "796e70ee0403c5062b292d21ce7e82a2f51bc70f" - }, - { - "name": "syft:metadata:installedSize", - "value": "4579328" - }, - { - "name": "syft:metadata:originPackage", - "value": "openssl" - }, - { - "name": "syft:metadata:provides:0", - "value": "so:libcrypto.so.3=3" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1K7Yw02pPtGF9Ai8krUa1XWcUTCw=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "1743982" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5", - "type": "library", - "publisher": "Ariadne Conill ", - "name": "libssl3", - "version": "3.1.4-r6", - "description": "SSL shared libraries", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:libssl3:libssl3:3.1.4-r6:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://www.openssl.org/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libssl3:libssl:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libssl:libssl3:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:libssl:libssl:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "796e70ee0403c5062b292d21ce7e82a2f51bc70f" - }, - { - "name": "syft:metadata:installedSize", - "value": "565248" - }, - { - "name": "syft:metadata:originPackage", - "value": "openssl" - }, - { - "name": "syft:metadata:provides:0", - "value": "so:libssl.so.3=3" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1/Xzu2/9Vk56wJ44nNWD5cRwl3Tw=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "so:libcrypto.so.3" - }, - { - "name": "syft:metadata:size", - "value": "236052" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2", - "type": "library", - "publisher": "Timo Teräs ", - "name": "musl", - "version": "1.2.4-r2", - "description": "the musl c library (libc) implementation", - "licenses": [ - { - "license": { - "id": "MIT" - } - } - ], - "cpe": "cpe:2.3:a:musl-libc:musl:1.2.4-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://musl.libc.org/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl_libc:musl:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl:musl:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "d82f20546c93252a8c94b262f7100bc8b74d6050" - }, - { - "name": "syft:metadata:installedSize", - "value": "634880" - }, - { - "name": "syft:metadata:originPackage", - "value": "musl" - }, - { - "name": "syft:metadata:provides:0", - "value": "so:libc.musl-x86_64.so.1=1" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1odtIYtKyOCg6suF/cDaYpygL7hw=" - }, - { - "name": "syft:metadata:size", - "value": "390427" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/musl-utils@1.2.4-r2?arch=x86_64&upstream=musl&distro=alpine-3.18.6&package-id=58216dd6469af95a", - "type": "library", - "publisher": "Timo Teräs ", - "name": "musl-utils", - "version": "1.2.4-r2", - "description": "the musl c library (libc) implementation", - "licenses": [ - { - "expression": "MIT AND BSD-2-Clause AND GPL-2.0-or-later" - } - ], - "cpe": "cpe:2.3:a:musl-utils:musl-utils:1.2.4-r2:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/musl-utils@1.2.4-r2?arch=x86_64&upstream=musl&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://musl.libc.org/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl-utils:musl_utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl_utils:musl-utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl_utils:musl_utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl-libc:musl-utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl-libc:musl_utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl:musl-utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:musl:musl_utils:1.2.4-r2:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "d82f20546c93252a8c94b262f7100bc8b74d6050" - }, - { - "name": "syft:metadata:installedSize", - "value": "135168" - }, - { - "name": "syft:metadata:originPackage", - "value": "musl" - }, - { - "name": "syft:metadata:provides:0", - "value": "cmd:getconf=1.2.4-r2" - }, - { - "name": "syft:metadata:provides:1", - "value": "cmd:getent=1.2.4-r2" - }, - { - "name": "syft:metadata:provides:2", - "value": "cmd:iconv=1.2.4-r2" - }, - { - "name": "syft:metadata:provides:3", - "value": "cmd:ldconfig=1.2.4-r2" - }, - { - "name": "syft:metadata:provides:4", - "value": "cmd:ldd=1.2.4-r2" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q159PXSLXVmwMBA0V/FmvrBJobpak=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "scanelf" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "36694" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/openssl@3.1.4-r6?arch=x86_64&distro=alpine-3.18.6&package-id=8cb4481ea7a820ef", - "type": "library", - "publisher": "Ariadne Conill ", - "name": "openssl", - "version": "3.1.4-r6", - "description": "Toolkit for Transport Layer Security (TLS)", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:openssl:openssl:3.1.4-r6:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/openssl@3.1.4-r6?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://www.openssl.org/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "796e70ee0403c5062b292d21ce7e82a2f51bc70f" - }, - { - "name": "syft:metadata:installedSize", - "value": "770048" - }, - { - "name": "syft:metadata:originPackage", - "value": "openssl" - }, - { - "name": "syft:metadata:provides:0", - "value": "openssl3=3.1.4-r6" - }, - { - "name": "syft:metadata:provides:1", - "value": "cmd:openssl=3.1.4-r6" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1UKPr3nKGqu3TVr8uIpttvy4TuE8=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "libssl3=3.1.4-r6" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "libcrypto3=3.1.4-r6" - }, - { - "name": "syft:metadata:pullDependencies:2", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:pullDependencies:3", - "value": "so:libcrypto.so.3" - }, - { - "name": "syft:metadata:pullDependencies:4", - "value": "so:libssl.so.3" - }, - { - "name": "syft:metadata:size", - "value": "318551" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/openssl-dev@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=30793e0e923f157b", - "type": "library", - "publisher": "Ariadne Conill ", - "name": "openssl-dev", - "version": "3.1.4-r6", - "description": "Toolkit for Transport Layer Security (TLS) (development files)", - "licenses": [ - { - "license": { - "id": "Apache-2.0" - } - } - ], - "cpe": "cpe:2.3:a:openssl-dev:openssl-dev:3.1.4-r6:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/openssl-dev@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://www.openssl.org/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:openssl-dev:openssl_dev:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:openssl_dev:openssl-dev:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:openssl_dev:openssl_dev:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:openssl:openssl-dev:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:openssl:openssl_dev:3.1.4-r6:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "796e70ee0403c5062b292d21ce7e82a2f51bc70f" - }, - { - "name": "syft:metadata:installedSize", - "value": "2285568" - }, - { - "name": "syft:metadata:originPackage", - "value": "openssl" - }, - { - "name": "syft:metadata:provides:0", - "value": "openssl3-dev=3.1.4-r6" - }, - { - "name": "syft:metadata:provides:1", - "value": "pc:libcrypto=3.1.4" - }, - { - "name": "syft:metadata:provides:2", - "value": "pc:libssl=3.1.4" - }, - { - "name": "syft:metadata:provides:3", - "value": "pc:openssl=3.1.4" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1yd+Ow7mY/WMjVYN/AhGHNhImXHA=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "libcrypto3=3.1.4-r6" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "libssl3=3.1.4-r6" - }, - { - "name": "syft:metadata:pullDependencies:2", - "value": "pkgconfig" - }, - { - "name": "syft:metadata:size", - "value": "351907" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/pkgconf@1.9.5-r0?arch=x86_64&distro=alpine-3.18.6&package-id=c1fc6cf887551fb9", - "type": "library", - "publisher": "Ariadne Conill ", - "name": "pkgconf", - "version": "1.9.5-r0", - "description": "development framework configuration tools", - "licenses": [ - { - "license": { - "id": "ISC" - } - } - ], - "cpe": "cpe:2.3:a:pkgconf:pkgconf:1.9.5-r0:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/pkgconf@1.9.5-r0?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://gitea.treehouse.systems/ariadne/pkgconf", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "997ac66f597de6246199d4a3308475be87834044" - }, - { - "name": "syft:metadata:installedSize", - "value": "167936" - }, - { - "name": "syft:metadata:originPackage", - "value": "pkgconf" - }, - { - "name": "syft:metadata:provides:0", - "value": "pkgconfig=1" - }, - { - "name": "syft:metadata:provides:1", - "value": "so:libpkgconf.so.4=4.0.0" - }, - { - "name": "syft:metadata:provides:2", - "value": "cmd:bomtool=1.9.5-r0" - }, - { - "name": "syft:metadata:provides:3", - "value": "cmd:pkg-config=1.9.5-r0" - }, - { - "name": "syft:metadata:provides:4", - "value": "cmd:pkgconf=1.9.5-r0" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1K7SKuc5oGFaGoxfO+wNen5g8h5o=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "50059" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/scanelf@1.3.7-r1?arch=x86_64&upstream=pax-utils&distro=alpine-3.18.6&package-id=701300eef0967970", - "type": "library", - "publisher": "Natanael Copa ", - "name": "scanelf", - "version": "1.3.7-r1", - "description": "Scan ELF binaries for stuff", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:scanelf:scanelf:1.3.7-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/scanelf@1.3.7-r1?arch=x86_64&upstream=pax-utils&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://wiki.gentoo.org/wiki/Hardened/PaX_Utilities", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "84a227baf001b6e0208e3352b294e4d7a40e93de" - }, - { - "name": "syft:metadata:installedSize", - "value": "90112" - }, - { - "name": "syft:metadata:originPackage", - "value": "pax-utils" - }, - { - "name": "syft:metadata:provides:0", - "value": "cmd:scanelf=1.3.7-r1" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q14nq9o4+uo2NaLbTVDQB3UeooC0M=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "35664" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=9a41fe1896e4ce46", - "type": "library", - "publisher": "Sören Tempel ", - "name": "ssl_client", - "version": "1.36.1-r5", - "description": "EXternal ssl_client for busybox wget", - "licenses": [ - { - "license": { - "id": "GPL-2.0-only" - } - } - ], - "cpe": "cpe:2.3:a:ssl-client:ssl-client:1.36.1-r5:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://busybox.net/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl-client:ssl_client:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl_client:ssl-client:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl_client:ssl_client:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl:ssl-client:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:ssl:ssl_client:1.36.1-r5:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "cdf3c00435d52908f962c9ff009fc5c6f2f31f99" - }, - { - "name": "syft:metadata:installedSize", - "value": "28672" - }, - { - "name": "syft:metadata:originPackage", - "value": "busybox" - }, - { - "name": "syft:metadata:provides:0", - "value": "cmd:ssl_client=1.36.1-r5" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q12KNylQ9b6XW3cN6rwXzZu80Gcho=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "so:libcrypto.so.3" - }, - { - "name": "syft:metadata:pullDependencies:2", - "value": "so:libssl.so.3" - }, - { - "name": "syft:metadata:size", - "value": "4940" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/zlib@1.2.13-r1?arch=x86_64&distro=alpine-3.18.6&package-id=c8e7fc9f117e52bc", - "type": "library", - "publisher": "Natanael Copa ", - "name": "zlib", - "version": "1.2.13-r1", - "description": "A compression/decompression Library", - "licenses": [ - { - "license": { - "id": "Zlib" - } - } - ], - "cpe": "cpe:2.3:a:zlib:zlib:1.2.13-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/zlib@1.2.13-r1?arch=x86_64&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://zlib.net/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "84a227baf001b6e0208e3352b294e4d7a40e93de" - }, - { - "name": "syft:metadata:installedSize", - "value": "110592" - }, - { - "name": "syft:metadata:originPackage", - "value": "zlib" - }, - { - "name": "syft:metadata:provides:0", - "value": "so:libz.so.1=1.2.13" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1JlboSJkrN4qkDcokr4zenpcWEXQ=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "so:libc.musl-x86_64.so.1" - }, - { - "name": "syft:metadata:size", - "value": "54253" - } - ] - }, - { - "bom-ref": "pkg:apk/alpine/zlib-dev@1.2.13-r1?arch=x86_64&upstream=zlib&distro=alpine-3.18.6&package-id=6d488729edee9840", - "type": "library", - "publisher": "Natanael Copa ", - "name": "zlib-dev", - "version": "1.2.13-r1", - "description": "A compression/decompression Library (development files)", - "licenses": [ - { - "license": { - "id": "Zlib" - } - } - ], - "cpe": "cpe:2.3:a:zlib-dev:zlib-dev:1.2.13-r1:*:*:*:*:*:*:*", - "purl": "pkg:apk/alpine/zlib-dev@1.2.13-r1?arch=x86_64&upstream=zlib&distro=alpine-3.18.6", - "externalReferences": [ - { - "url": "https://zlib.net/", - "type": "distribution" - } - ], - "properties": [ - { - "name": "syft:package:foundBy", - "value": "apk-db-cataloger" - }, - { - "name": "syft:package:type", - "value": "apk" - }, - { - "name": "syft:package:metadataType", - "value": "apk-db-entry" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:zlib-dev:zlib_dev:1.2.13-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:zlib_dev:zlib-dev:1.2.13-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:zlib_dev:zlib_dev:1.2.13-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:zlib:zlib-dev:1.2.13-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:cpe23", - "value": "cpe:2.3:a:zlib:zlib_dev:1.2.13-r1:*:*:*:*:*:*:*" - }, - { - "name": "syft:location:0:layerID", - "value": "sha256:3a2f232537396a51c46fce9ef240cdf90a401830417d7d7615c7a49e13280633" - }, - { - "name": "syft:location:0:path", - "value": "/lib/apk/db/installed" - }, - { - "name": "syft:metadata:gitCommitOfApkPort", - "value": "84a227baf001b6e0208e3352b294e4d7a40e93de" - }, - { - "name": "syft:metadata:installedSize", - "value": "147456" - }, - { - "name": "syft:metadata:originPackage", - "value": "zlib" - }, - { - "name": "syft:metadata:provides:0", - "value": "pc:zlib=1.2.13" - }, - { - "name": "syft:metadata:pullChecksum", - "value": "Q1PDrVUFkF57f3nnj+IAoIodKSImQ=" - }, - { - "name": "syft:metadata:pullDependencies:0", - "value": "pkgconfig" - }, - { - "name": "syft:metadata:pullDependencies:1", - "value": "zlib=1.2.13-r1" - }, - { - "name": "syft:metadata:size", - "value": "32725" - } - ] - }, - { - "bom-ref": "os:alpine@3.18.6", - "type": "operating-system", - "name": "alpine", - "version": "3.18.6", - "description": "Alpine Linux v3.18", - "swid": { - "tagId": "alpine", - "name": "alpine", - "version": "3.18.6" - }, - "externalReferences": [ - { - "url": "https://gitlab.alpinelinux.org/alpine/aports/-/issues", - "type": "issue-tracker" - }, - { - "url": "https://alpinelinux.org/", - "type": "website" - } - ], - "properties": [ - { - "name": "syft:distro:id", - "value": "alpine" - }, - { - "name": "syft:distro:prettyName", - "value": "Alpine Linux v3.18" - }, - { - "name": "syft:distro:versionID", - "value": "3.18.6" - } - ] - } - ], - "dependencies": [ - { - "ref": "pkg:apk/alpine/alpine-baselayout@3.4.3-r1?arch=x86_64&distro=alpine-3.18.6&package-id=baca676b3df82a63", - "dependsOn": [ - "pkg:apk/alpine/alpine-baselayout-data@3.4.3-r1?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.18.6&package-id=85e34641ddeca26c", - "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c" - ] - }, - { - "ref": "pkg:apk/alpine/apk-tools@2.14.0-r2?arch=x86_64&distro=alpine-3.18.6&package-id=e54b9e6921a9482e", - "dependsOn": [ - "pkg:apk/alpine/ca-certificates-bundle@20230506-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.18.6&package-id=e6d1b63d5a046c55", - "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5", - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2", - "pkg:apk/alpine/zlib@1.2.13-r1?arch=x86_64&distro=alpine-3.18.6&package-id=c8e7fc9f117e52bc" - ] - }, - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c", - "dependsOn": [ - "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce" - ] - }, - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/bzip2-dev@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6&package-id=86b000625dda17b0", - "dependsOn": [ - "pkg:apk/alpine/libbz2@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6&package-id=18e5911103cbf51c", - "pkg:apk/alpine/pkgconf@1.9.5-r0?arch=x86_64&distro=alpine-3.18.6&package-id=c1fc6cf887551fb9" - ] - }, - { - "ref": "pkg:apk/alpine/bzip2@1.0.8-r5?arch=x86_64&distro=alpine-3.18.6&package-id=e373282ff4e2ae89", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/libbz2@1.0.8-r5?arch=x86_64&upstream=bzip2&distro=alpine-3.18.6&package-id=18e5911103cbf51c", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/libc-utils@0.7.2-r5?arch=x86_64&upstream=libc-dev&distro=alpine-3.18.6&package-id=caef79f1fe0b500a", - "dependsOn": [ - "pkg:apk/alpine/musl-utils@1.2.4-r2?arch=x86_64&upstream=musl&distro=alpine-3.18.6&package-id=58216dd6469af95a" - ] - }, - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5", - "dependsOn": [ - "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/musl-utils@1.2.4-r2?arch=x86_64&upstream=musl&distro=alpine-3.18.6&package-id=58216dd6469af95a", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2", - "pkg:apk/alpine/scanelf@1.3.7-r1?arch=x86_64&upstream=pax-utils&distro=alpine-3.18.6&package-id=701300eef0967970" - ] - }, - { - "ref": "pkg:apk/alpine/openssl-dev@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=30793e0e923f157b", - "dependsOn": [ - "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5", - "pkg:apk/alpine/pkgconf@1.9.5-r0?arch=x86_64&distro=alpine-3.18.6&package-id=c1fc6cf887551fb9" - ] - }, - { - "ref": "pkg:apk/alpine/openssl@3.1.4-r6?arch=x86_64&distro=alpine-3.18.6&package-id=8cb4481ea7a820ef", - "dependsOn": [ - "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5", - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/pkgconf@1.9.5-r0?arch=x86_64&distro=alpine-3.18.6&package-id=c1fc6cf887551fb9", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/scanelf@1.3.7-r1?arch=x86_64&upstream=pax-utils&distro=alpine-3.18.6&package-id=701300eef0967970", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=9a41fe1896e4ce46", - "dependsOn": [ - "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef", - "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5", - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - }, - { - "ref": "pkg:apk/alpine/zlib-dev@1.2.13-r1?arch=x86_64&upstream=zlib&distro=alpine-3.18.6&package-id=6d488729edee9840", - "dependsOn": [ - "pkg:apk/alpine/pkgconf@1.9.5-r0?arch=x86_64&distro=alpine-3.18.6&package-id=c1fc6cf887551fb9", - "pkg:apk/alpine/zlib@1.2.13-r1?arch=x86_64&distro=alpine-3.18.6&package-id=c8e7fc9f117e52bc" - ] - }, - { - "ref": "pkg:apk/alpine/zlib@1.2.13-r1?arch=x86_64&distro=alpine-3.18.6&package-id=c8e7fc9f117e52bc", - "dependsOn": [ - "pkg:apk/alpine/musl@1.2.4-r2?arch=x86_64&distro=alpine-3.18.6&package-id=ac337824ccfe44f2" - ] - } - ], - "vulnerabilities": [ - { - "bom-ref": "urn:uuid:e583b012-28f6-4890-969c-f1d29b1c5694", - "id": "CVE-2023-42363", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - }, - "references": [ - { - "id": "CVE-2023-42363", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce" - } - ] - }, - { - "bom-ref": "urn:uuid:0b3ebf85-707c-4eae-97bb-09b78087ea2a", - "id": "CVE-2023-42363", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - }, - "references": [ - { - "id": "CVE-2023-42363", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c" - } - ] - }, - { - "bom-ref": "urn:uuid:1b64c1f6-77d1-4505-99e4-3ca53dd6621e", - "id": "CVE-2023-42363", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - }, - "references": [ - { - "id": "CVE-2023-42363", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42363" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=9a41fe1896e4ce46" - } - ] - }, - { - "bom-ref": "urn:uuid:a11b8258-14d2-478a-8334-80657b8b886b", - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - }, - "references": [ - { - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce" - } - ] - }, - { - "bom-ref": "urn:uuid:8ae41218-dc97-422d-9d3c-db78643448d8", - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - }, - "references": [ - { - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c" - } - ] - }, - { - "bom-ref": "urn:uuid:6d3a77e6-0edb-4166-86ea-abf555bfcb48", - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - }, - "references": [ - { - "id": "CVE-2023-42364", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42364" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=9a41fe1896e4ce46" - } - ] - }, - { - "bom-ref": "urn:uuid:d1fb0f51-a008-4b2f-956f-803b67a6511a", - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - }, - "references": [ - { - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce" - } - ] - }, - { - "bom-ref": "urn:uuid:79a6196d-593a-4c23-a5ff-633b1f1229e9", - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - }, - "references": [ - { - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c" - } - ] - }, - { - "bom-ref": "urn:uuid:37677b4b-5d0b-4520-b1f9-cf5c4a53017a", - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - }, - "references": [ - { - "id": "CVE-2023-42365", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42365" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=9a41fe1896e4ce46" - } - ] - }, - { - "bom-ref": "urn:uuid:15c5df77-8c87-4314-8f0c-c12779693f4c", - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - }, - "references": [ - { - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox@1.36.1-r5?arch=x86_64&distro=alpine-3.18.6&package-id=c4cadec7a04f67ce" - } - ] - }, - { - "bom-ref": "urn:uuid:393d540a-096f-4acd-a67e-e042ef9bed95", - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - }, - "references": [ - { - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=ea8601e6fdd7765c" - } - ] - }, - { - "bom-ref": "urn:uuid:f58df77b-172b-4b56-8760-d0c0640ef823", - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - }, - "references": [ - { - "id": "CVE-2023-42366", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - } - ], - "ratings": [ - { - "severity": "medium" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/ssl_client@1.36.1-r5?arch=x86_64&upstream=busybox&distro=alpine-3.18.6&package-id=9a41fe1896e4ce46" - } - ] - }, - { - "bom-ref": "urn:uuid:506b2582-764b-42ea-9054-ae4d60517bc4", - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - }, - "references": [ - { - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef" - } - ] - }, - { - "bom-ref": "urn:uuid:c40ca575-199a-4abc-9ddf-4b94b87bfb5c", - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - }, - "references": [ - { - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5" - } - ] - }, - { - "bom-ref": "urn:uuid:3f675958-23cb-44b0-a980-5d3c101438a0", - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - }, - "references": [ - { - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/openssl@3.1.4-r6?arch=x86_64&distro=alpine-3.18.6&package-id=8cb4481ea7a820ef" - } - ] - }, - { - "bom-ref": "urn:uuid:7bc0fe5b-d71a-42ce-94d7-c7250efe027c", - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - }, - "references": [ - { - "id": "CVE-2024-4603", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/openssl-dev@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=30793e0e923f157b" - } - ] - }, - { - "bom-ref": "urn:uuid:e92ec844-f7b9-4c22-a52c-7d53d705266f", - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - }, - "references": [ - { - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef" - } - ] - }, - { - "bom-ref": "urn:uuid:f622f7a2-d091-4273-b304-b75119725e91", - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - }, - "references": [ - { - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5" - } - ] - }, - { - "bom-ref": "urn:uuid:da8c5453-9d54-4faa-85d9-443f6fea70c6", - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - }, - "references": [ - { - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/openssl@3.1.4-r6?arch=x86_64&distro=alpine-3.18.6&package-id=8cb4481ea7a820ef" - } - ] - }, - { - "bom-ref": "urn:uuid:928e58f6-7dcd-4b50-9634-94743d4b53f1", - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - }, - "references": [ - { - "id": "CVE-2024-4741", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - } - ], - "ratings": [ - { - "severity": "unknown" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/openssl-dev@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=30793e0e923f157b" - } - ] - }, - { - "bom-ref": "urn:uuid:4797b727-65f7-4d17-90f7-4e272fd14a60", - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - }, - "references": [ - { - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - } - ], - "ratings": [ - { - "severity": "critical" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libcrypto3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=74091141cdd657ef" - } - ] - }, - { - "bom-ref": "urn:uuid:c57e9dc7-9e2b-4044-ae43-e27c8eed7bde", - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - }, - "references": [ - { - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - } - ], - "ratings": [ - { - "severity": "critical" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/libssl3@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=f4ab04ba845426a5" - } - ] - }, - { - "bom-ref": "urn:uuid:f74dccbb-3ecb-4e57-ac63-8c40fc2558bc", - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - }, - "references": [ - { - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - } - ], - "ratings": [ - { - "severity": "critical" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/openssl@3.1.4-r6?arch=x86_64&distro=alpine-3.18.6&package-id=8cb4481ea7a820ef" - } - ] - }, - { - "bom-ref": "urn:uuid:d4da9a04-8390-4257-8957-8fcb61e063e7", - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - }, - "references": [ - { - "id": "CVE-2024-5535", - "source": { - "name": "alpine-distro-alpine-3.18", - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - } - ], - "ratings": [ - { - "severity": "critical" - } - ], - "advisories": [ - { - "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" - } - ], - "affects": [ - { - "ref": "pkg:apk/alpine/openssl-dev@3.1.4-r6?arch=x86_64&upstream=openssl&distro=alpine-3.18.6&package-id=30793e0e923f157b" - } - ] - } - ] -} diff --git a/sboms/ghcr.io_element-hq_docker-icap:core-0.6.3-modules-0.5.7.json b/sboms/ghcr.io_element-hq_docker-icap:core-0.6.3-modules-0.5.7.json new file mode 100644 index 0000000..f094ee3 --- /dev/null +++ b/sboms/ghcr.io_element-hq_docker-icap:core-0.6.3-modules-0.5.7.json @@ -0,0 +1,2364 @@ +{ + "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", + "bomFormat": "CycloneDX", + "specVersion": "1.6", + "serialNumber": "urn:uuid:2df8aec1-207b-4d82-80fd-b97974a0975e", + "version": 1, + "metadata": { + "timestamp": "2024-08-06T17:02:44Z", + "tools": { + "components": [ + { + "type": "application", + "author": "anchore", + "name": "grype", + "version": "0.79.2" + } + ] + }, + "component": { + "bom-ref": "1c0a6c65d631476d", + "type": "container", + "name": "ghcr.io/element-hq/docker-icap:core-0.6.3-modules-0.5.7", + "version": "core-0.6.3-modules-0.5.7" + }, + "properties": [ + { + "name": "syft:image:labels:org.opencontainers.image.created", + "value": "2024-07-15T15:48:48.351Z" + }, + { + "name": "syft:image:labels:org.opencontainers.image.licenses", + "value": "Apache-2.0" + }, + { + "name": "syft:image:labels:org.opencontainers.image.revision", + "value": "f657613abcb0d2632d3fc419dc584b62184e382e" + }, + { + "name": "syft:image:labels:org.opencontainers.image.source", + "value": "https://github.com/element-hq/docker-icap" + }, + { + "name": "syft:image:labels:org.opencontainers.image.title", + "value": "docker-icap" + }, + { + "name": "syft:image:labels:org.opencontainers.image.url", + "value": "https://github.com/element-hq/docker-icap" + }, + { + "name": "syft:image:labels:org.opencontainers.image.version", + "value": "core-0.6.3-modules-0.5.7" + } + ] + }, + "components": [ + { + "bom-ref": "pkg:apk/alpine/alpine-baselayout@3.6.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=08c208ae832e3bf1", + "type": "library", + "publisher": "Natanael Copa ", + "name": "alpine-baselayout", + "version": "3.6.5-r0", + "description": "Alpine base dir structure and init scripts", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:alpine-baselayout:alpine-baselayout:3.6.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/alpine-baselayout@3.6.5-r0?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://git.alpinelinux.org/cgit/aports/tree/main/alpine-baselayout", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine:alpine-baselayout:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine:alpine_baselayout:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "66187892e05b03a41d08e9acabd19b7576a1c875" + }, + { + "name": "syft:metadata:installedSize", + "value": "315392" + }, + { + "name": "syft:metadata:originPackage", + "value": "alpine-baselayout" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1qKcZ+j23xssAXmgQhkOO8dHnbWw=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "alpine-baselayout-data=3.6.5-r0" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "/bin/sh" + }, + { + "name": "syft:metadata:size", + "value": "8515" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/alpine-baselayout-data@3.6.5-r0?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.20.1&package-id=eb22ad614104fc6e", + "type": "library", + "publisher": "Natanael Copa ", + "name": "alpine-baselayout-data", + "version": "3.6.5-r0", + "description": "Alpine base dir structure and init scripts", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:alpine-baselayout-data:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/alpine-baselayout-data@3.6.5-r0?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://git.alpinelinux.org/cgit/aports/tree/main/alpine-baselayout", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine-baselayout-data:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_baselayout_data:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_baselayout_data:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine-baselayout:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine-baselayout:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_baselayout:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_baselayout:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine:alpine-baselayout-data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine:alpine_baselayout_data:3.6.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "66187892e05b03a41d08e9acabd19b7576a1c875" + }, + { + "name": "syft:metadata:installedSize", + "value": "77824" + }, + { + "name": "syft:metadata:originPackage", + "value": "alpine-baselayout" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q17mim+wL35iMEtCiwQEovweL8NT0=" + }, + { + "name": "syft:metadata:size", + "value": "11235" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.20.1&package-id=e67e6d4359a4d2c7", + "type": "library", + "publisher": "Natanael Copa ", + "name": "alpine-keys", + "version": "2.4-r1", + "description": "Public keys for Alpine Linux packages", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:alpine-keys:alpine-keys:2.4-r1:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/alpine-keys@2.4-r1?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://alpinelinux.org", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine-keys:alpine_keys:2.4-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_keys:alpine-keys:2.4-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine_keys:alpine_keys:2.4-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine:alpine-keys:2.4-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:alpine:alpine_keys:2.4-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "aab68f8c9ab434a46710de8e12fb3206e2930a59" + }, + { + "name": "syft:metadata:installedSize", + "value": "159744" + }, + { + "name": "syft:metadata:originPackage", + "value": "alpine-keys" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1eKtRUKORnkdCBOD5GXLRzwo0T50=" + }, + { + "name": "syft:metadata:size", + "value": "13328" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/apk-tools@2.14.4-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5603df547f73b9d9", + "type": "library", + "publisher": "Natanael Copa ", + "name": "apk-tools", + "version": "2.14.4-r0", + "description": "Alpine Package Keeper - package manager for alpine", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:apk-tools:apk-tools:2.14.4-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/apk-tools@2.14.4-r0?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://gitlab.alpinelinux.org/alpine/apk-tools", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:apk-tools:apk_tools:2.14.4-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:apk_tools:apk-tools:2.14.4-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:apk_tools:apk_tools:2.14.4-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:apk:apk-tools:2.14.4-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:apk:apk_tools:2.14.4-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "d435c805af8af4171438da3ec3429c094aac4c6e" + }, + { + "name": "syft:metadata:installedSize", + "value": "303104" + }, + { + "name": "syft:metadata:originPackage", + "value": "apk-tools" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libapk.so.2.14.0=2.14.0" + }, + { + "name": "syft:metadata:provides:1", + "value": "cmd:apk=2.14.4-r0" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1qMXsJFGxI6xX45sMts7M2vJtUJk=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "musl>=1.2.3_git20230424" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "ca-certificates-bundle" + }, + { + "name": "syft:metadata:pullDependencies:2", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:pullDependencies:3", + "value": "so:libcrypto.so.3" + }, + { + "name": "syft:metadata:pullDependencies:4", + "value": "so:libssl.so.3" + }, + { + "name": "syft:metadata:pullDependencies:5", + "value": "so:libz.so.1" + }, + { + "name": "syft:metadata:size", + "value": "121532" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1&package-id=1fe96fc86bc38a25", + "type": "library", + "publisher": "Sören Tempel ", + "name": "busybox", + "version": "1.36.1-r29", + "description": "Size optimized toolbox of many common UNIX utilities", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:busybox:busybox:1.36.1-r29:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://busybox.net/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "1747c01fb96905f101c25609011589d28e01cbb8" + }, + { + "name": "syft:metadata:installedSize", + "value": "929792" + }, + { + "name": "syft:metadata:originPackage", + "value": "busybox" + }, + { + "name": "syft:metadata:provides:0", + "value": "cmd:busybox=1.36.1-r29" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1yY8lhMF1VhgegJgkcXfqaNabDJw=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "504534" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6", + "type": "library", + "publisher": "Sören Tempel ", + "name": "busybox-binsh", + "version": "1.36.1-r29", + "description": "busybox ash /bin/sh", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:busybox-binsh:busybox-binsh:1.36.1-r29:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://busybox.net/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:busybox-binsh:busybox_binsh:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:busybox_binsh:busybox-binsh:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:busybox_binsh:busybox_binsh:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:busybox:busybox-binsh:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:busybox:busybox_binsh:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "1747c01fb96905f101c25609011589d28e01cbb8" + }, + { + "name": "syft:metadata:installedSize", + "value": "8192" + }, + { + "name": "syft:metadata:originPackage", + "value": "busybox" + }, + { + "name": "syft:metadata:provides:0", + "value": "/bin/sh" + }, + { + "name": "syft:metadata:provides:1", + "value": "cmd:sh=1.36.1-r29" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1h1jh4GYF5YGESa/4YuEFuAtvNL8=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "busybox=1.36.1-r29" + }, + { + "name": "syft:metadata:size", + "value": "1507" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/bzip2@1.0.8-r6?arch=x86_64&distro=alpine-3.20.1&package-id=5210ccf30c291d13", + "type": "library", + "publisher": "Natanael Copa ", + "name": "bzip2", + "version": "1.0.8-r6", + "description": "A high-quality data compression program", + "licenses": [ + { + "license": { + "id": "bzip2-1.0.6" + } + } + ], + "cpe": "cpe:2.3:a:bzip2:bzip2:1.0.8-r6:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/bzip2@1.0.8-r6?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://sourceware.org/bzip2/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2:bzip:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip:bzip2:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip:bzip:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "33283848034c9885d984c8e8697c645c57324938" + }, + { + "name": "syft:metadata:installedSize", + "value": "339968" + }, + { + "name": "syft:metadata:originPackage", + "value": "bzip2" + }, + { + "name": "syft:metadata:provides:0", + "value": "cmd:bunzip2=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:1", + "value": "cmd:bzcat=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:10", + "value": "cmd:bzmore=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:2", + "value": "cmd:bzcmp=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:3", + "value": "cmd:bzdiff=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:4", + "value": "cmd:bzegrep=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:5", + "value": "cmd:bzfgrep=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:6", + "value": "cmd:bzgrep=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:7", + "value": "cmd:bzip2=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:8", + "value": "cmd:bzip2recover=1.0.8-r6" + }, + { + "name": "syft:metadata:provides:9", + "value": "cmd:bzless=1.0.8-r6" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1TkHd0zseE+5fDsVqUVtKdl+obVw=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "137154" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/bzip2-dev@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=7671da29644b2fea", + "type": "library", + "publisher": "Natanael Copa ", + "name": "bzip2-dev", + "version": "1.0.8-r6", + "description": "A high-quality data compression program (development files)", + "licenses": [ + { + "license": { + "id": "bzip2-1.0.6" + } + } + ], + "cpe": "cpe:2.3:a:bzip2-dev:bzip2-dev:1.0.8-r6:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/bzip2-dev@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://sourceware.org/bzip2/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2-dev:bzip2_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2_dev:bzip2-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2_dev:bzip2_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip-dev:bzip2-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip-dev:bzip2_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2-dev:bzip-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2-dev:bzip_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2_dev:bzip-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2_dev:bzip_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip_dev:bzip2-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip_dev:bzip2_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip-dev:bzip-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip-dev:bzip_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip_dev:bzip-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip_dev:bzip_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2:bzip2-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2:bzip2_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2:bzip-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip2:bzip_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip:bzip2-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip:bzip2_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip:bzip-dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:bzip:bzip_dev:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "33283848034c9885d984c8e8697c645c57324938" + }, + { + "name": "syft:metadata:installedSize", + "value": "32768" + }, + { + "name": "syft:metadata:originPackage", + "value": "bzip2" + }, + { + "name": "syft:metadata:provides:0", + "value": "pc:bzip2=1.0.8" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1DUOfjvpXNSTv97ImKVAauRDNOYE=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "libbz2=1.0.8-r6" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "pkgconfig" + }, + { + "name": "syft:metadata:size", + "value": "3644" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/ca-certificates-bundle@20240226-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.20.1&package-id=043c23dee155cbae", + "type": "library", + "publisher": "Natanael Copa ", + "name": "ca-certificates-bundle", + "version": "20240226-r0", + "description": "Pre generated bundle of Mozilla certificates", + "licenses": [ + { + "expression": "MPL-2.0 AND MIT" + } + ], + "cpe": "cpe:2.3:a:ca-certificates-bundle:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ca-certificates-bundle@20240226-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca-certificates-bundle:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca_certificates_bundle:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca_certificates_bundle:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca-certificates:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca-certificates:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca_certificates:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca_certificates:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:mozilla:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:mozilla:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca:ca-certificates-bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ca:ca_certificates_bundle:20240226-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "56fb003da0adcea3b59373ef6a633d0c5bfef3ac" + }, + { + "name": "syft:metadata:installedSize", + "value": "241664" + }, + { + "name": "syft:metadata:originPackage", + "value": "ca-certificates" + }, + { + "name": "syft:metadata:provides:0", + "value": "ca-certificates-cacert=20240226-r0" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1EYRwNW4IimTxlMMqlaJPta+guGc=" + }, + { + "name": "syft:metadata:size", + "value": "130213" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/libatomic@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=eae7840b55b18119", + "type": "library", + "publisher": "Ariadne Conill ", + "name": "libatomic", + "version": "13.2.1_git20240309-r0", + "description": "GCC Atomic library", + "licenses": [ + { + "expression": "GPL-2.0-or-later AND LGPL-2.1-or-later" + } + ], + "cpe": "cpe:2.3:a:libatomic:libatomic:13.2.1_git20240309-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libatomic@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://gcc.gnu.org", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "0b6b5a39bcb0e25474af07c73541f42466eb84b9" + }, + { + "name": "syft:metadata:installedSize", + "value": "40960" + }, + { + "name": "syft:metadata:originPackage", + "value": "gcc" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libatomic.so.1=1.2.0" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1iHGaZZnooOtbNNZ+Qu7x7KzAqVo=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "10213" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=3ea91deff77f4b66", + "type": "library", + "publisher": "Natanael Copa ", + "name": "libbz2", + "version": "1.0.8-r6", + "description": "Shared library for bz2", + "licenses": [ + { + "license": { + "id": "bzip2-1.0.6" + } + } + ], + "cpe": "cpe:2.3:a:libbz2:libbz2:1.0.8-r6:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://sourceware.org/bzip2/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libbz2:libbz:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libbz:libbz2:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libbz:libbz:1.0.8-r6:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "33283848034c9885d984c8e8697c645c57324938" + }, + { + "name": "syft:metadata:installedSize", + "value": "90112" + }, + { + "name": "syft:metadata:originPackage", + "value": "bzip2" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libbz2.so.1=1.0.8" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1Scn2b7sEdaLzXZl6wndrRFKU65Q=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "33057" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "type": "library", + "publisher": "Natanael Copa ", + "name": "libcrypto3", + "version": "3.3.1-r3", + "description": "Crypto library from openssl", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:libcrypto3:libcrypto3:3.3.1-r3:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://www.openssl.org/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libcrypto3:libcrypto:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libcrypto:libcrypto3:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libcrypto:libcrypto:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "83c40f5aee556e975228ae40d879fbcd9f15c428" + }, + { + "name": "syft:metadata:installedSize", + "value": "4771840" + }, + { + "name": "syft:metadata:originPackage", + "value": "openssl" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libcrypto.so.3=3" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1aavvRbDbcFifXhRgq7IeTHHUWSU=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "1817593" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=38620aa358cbe87a", + "type": "library", + "publisher": "Natanael Copa ", + "name": "libssl3", + "version": "3.3.1-r3", + "description": "SSL shared libraries", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:libssl3:libssl3:3.3.1-r3:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://www.openssl.org/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libssl3:libssl:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libssl:libssl3:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:libssl:libssl:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "83c40f5aee556e975228ae40d879fbcd9f15c428" + }, + { + "name": "syft:metadata:installedSize", + "value": "815104" + }, + { + "name": "syft:metadata:originPackage", + "value": "openssl" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libssl.so.3=3" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q19thO8VXTZadpTl1yzJkS0Y4lX3g=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "libcrypto3=3.3.1-r3" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:pullDependencies:2", + "value": "so:libcrypto.so.3" + }, + { + "name": "syft:metadata:size", + "value": "357479" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "type": "library", + "publisher": "Natanael Copa ", + "name": "musl", + "version": "1.2.5-r0", + "description": "the musl c library (libc) implementation", + "licenses": [ + { + "license": { + "id": "MIT" + } + } + ], + "cpe": "cpe:2.3:a:musl-libc:musl:1.2.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://musl.libc.org/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl_libc:musl:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl:musl:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "4fe5bdbe47b100daa6380f81c4c8ea3f99b61362" + }, + { + "name": "syft:metadata:installedSize", + "value": "667648" + }, + { + "name": "syft:metadata:originPackage", + "value": "musl" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libc.musl-x86_64.so.1=1" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1PS2iNeHDH3BF6TgqSMu/pcc3XIY=" + }, + { + "name": "syft:metadata:size", + "value": "407468" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/musl-utils@1.2.5-r0?arch=x86_64&upstream=musl&distro=alpine-3.20.1&package-id=a52be0ebb34aa881", + "type": "library", + "publisher": "Natanael Copa ", + "name": "musl-utils", + "version": "1.2.5-r0", + "description": "the musl c library (libc) implementation", + "licenses": [ + { + "expression": "MIT AND BSD-2-Clause AND GPL-2.0-or-later" + } + ], + "cpe": "cpe:2.3:a:musl-utils:musl-utils:1.2.5-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/musl-utils@1.2.5-r0?arch=x86_64&upstream=musl&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://musl.libc.org/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl-utils:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl_utils:musl-utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl_utils:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl-libc:musl-utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl-libc:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl:musl-utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:musl:musl_utils:1.2.5-r0:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "4fe5bdbe47b100daa6380f81c4c8ea3f99b61362" + }, + { + "name": "syft:metadata:installedSize", + "value": "131072" + }, + { + "name": "syft:metadata:originPackage", + "value": "musl" + }, + { + "name": "syft:metadata:provides:0", + "value": "libc-utils=1.2.5-r0" + }, + { + "name": "syft:metadata:provides:1", + "value": "cmd:getconf=1.2.5-r0" + }, + { + "name": "syft:metadata:provides:2", + "value": "cmd:getent=1.2.5-r0" + }, + { + "name": "syft:metadata:provides:3", + "value": "cmd:iconv=1.2.5-r0" + }, + { + "name": "syft:metadata:provides:4", + "value": "cmd:ldconfig=1.2.5-r0" + }, + { + "name": "syft:metadata:provides:5", + "value": "cmd:ldd=1.2.5-r0" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q14RZx5CbcLYGJFVkG0AfDm+HrE2c=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "scanelf" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "36219" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/openssl@3.3.1-r3?arch=x86_64&distro=alpine-3.20.1&package-id=9057ed977514926a", + "type": "library", + "publisher": "Natanael Copa ", + "name": "openssl", + "version": "3.3.1-r3", + "description": "Toolkit for Transport Layer Security (TLS)", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:openssl:openssl:3.3.1-r3:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/openssl@3.3.1-r3?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://www.openssl.org/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "83c40f5aee556e975228ae40d879fbcd9f15c428" + }, + { + "name": "syft:metadata:installedSize", + "value": "802816" + }, + { + "name": "syft:metadata:originPackage", + "value": "openssl" + }, + { + "name": "syft:metadata:provides:0", + "value": "openssl3=3.3.1-r3" + }, + { + "name": "syft:metadata:provides:1", + "value": "cmd:openssl=3.3.1-r3" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q18tctXjyDJsjPeQQWwnMq24odyXw=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "libssl3=3.3.1-r3" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "libcrypto3=3.3.1-r3" + }, + { + "name": "syft:metadata:pullDependencies:2", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:pullDependencies:3", + "value": "so:libcrypto.so.3" + }, + { + "name": "syft:metadata:pullDependencies:4", + "value": "so:libssl.so.3" + }, + { + "name": "syft:metadata:size", + "value": "327842" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/openssl-dev@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=837c15fd689ad7aa", + "type": "library", + "publisher": "Natanael Copa ", + "name": "openssl-dev", + "version": "3.3.1-r3", + "description": "Toolkit for Transport Layer Security (TLS) (development files)", + "licenses": [ + { + "license": { + "id": "Apache-2.0" + } + } + ], + "cpe": "cpe:2.3:a:openssl-dev:openssl-dev:3.3.1-r3:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/openssl-dev@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://www.openssl.org/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:openssl-dev:openssl_dev:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:openssl_dev:openssl-dev:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:openssl_dev:openssl_dev:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:openssl:openssl-dev:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:openssl:openssl_dev:3.3.1-r3:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "83c40f5aee556e975228ae40d879fbcd9f15c428" + }, + { + "name": "syft:metadata:installedSize", + "value": "2367488" + }, + { + "name": "syft:metadata:originPackage", + "value": "openssl" + }, + { + "name": "syft:metadata:provides:0", + "value": "openssl3-dev=3.3.1-r3" + }, + { + "name": "syft:metadata:provides:1", + "value": "pc:libcrypto=3.3.1" + }, + { + "name": "syft:metadata:provides:2", + "value": "pc:libssl=3.3.1" + }, + { + "name": "syft:metadata:provides:3", + "value": "pc:openssl=3.3.1" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1fJBDFPey3K4tybgI7wGyNugIJPM=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "libcrypto3=3.3.1-r3" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "libssl3=3.3.1-r3" + }, + { + "name": "syft:metadata:pullDependencies:2", + "value": "pkgconfig" + }, + { + "name": "syft:metadata:size", + "value": "365388" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/pkgconf@2.2.0-r0?arch=x86_64&distro=alpine-3.20.1&package-id=fe2aa1a4cf756f9a", + "type": "library", + "publisher": "Ariadne Conill ", + "name": "pkgconf", + "version": "2.2.0-r0", + "description": "development framework configuration tools", + "licenses": [ + { + "license": { + "id": "ISC" + } + } + ], + "cpe": "cpe:2.3:a:pkgconf:pkgconf:2.2.0-r0:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/pkgconf@2.2.0-r0?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://gitea.treehouse.systems/ariadne/pkgconf", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "a59b896d009754fab644b4a96c8db7a1f20efc16" + }, + { + "name": "syft:metadata:installedSize", + "value": "163840" + }, + { + "name": "syft:metadata:originPackage", + "value": "pkgconf" + }, + { + "name": "syft:metadata:provides:0", + "value": "pkgconfig=1" + }, + { + "name": "syft:metadata:provides:1", + "value": "so:libpkgconf.so.5=5.0.0" + }, + { + "name": "syft:metadata:provides:2", + "value": "cmd:bomtool=2.2.0-r0" + }, + { + "name": "syft:metadata:provides:3", + "value": "cmd:pkg-config=2.2.0-r0" + }, + { + "name": "syft:metadata:provides:4", + "value": "cmd:pkgconf=2.2.0-r0" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1wJX0msp5EDItRLA1BayyDT1ZIdM=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "49011" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1&package-id=786da1fbab465741", + "type": "library", + "publisher": "Natanael Copa ", + "name": "scanelf", + "version": "1.3.7-r2", + "description": "Scan ELF binaries for stuff", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:scanelf:scanelf:1.3.7-r2:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://wiki.gentoo.org/wiki/Hardened/PaX_Utilities", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "e65a4f2d0470e70d862ef2b5c412ecf2cb9ad0a6" + }, + { + "name": "syft:metadata:installedSize", + "value": "81920" + }, + { + "name": "syft:metadata:originPackage", + "value": "pax-utils" + }, + { + "name": "syft:metadata:provides:0", + "value": "cmd:scanelf=1.3.7-r2" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1yEsLSREUhcsIdEgi+bNKn6lST8w=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "32390" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/ssl_client@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=c5128491237ee638", + "type": "library", + "publisher": "Sören Tempel ", + "name": "ssl_client", + "version": "1.36.1-r29", + "description": "EXternal ssl_client for busybox wget", + "licenses": [ + { + "license": { + "id": "GPL-2.0-only" + } + } + ], + "cpe": "cpe:2.3:a:ssl-client:ssl-client:1.36.1-r29:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/ssl_client@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://busybox.net/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ssl-client:ssl_client:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ssl_client:ssl-client:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ssl_client:ssl_client:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ssl:ssl-client:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:ssl:ssl_client:1.36.1-r29:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "1747c01fb96905f101c25609011589d28e01cbb8" + }, + { + "name": "syft:metadata:installedSize", + "value": "28672" + }, + { + "name": "syft:metadata:originPackage", + "value": "busybox" + }, + { + "name": "syft:metadata:provides:0", + "value": "cmd:ssl_client=1.36.1-r29" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1fihnCSoO3udDb3DkQwtrfd42MJQ=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "so:libcrypto.so.3" + }, + { + "name": "syft:metadata:pullDependencies:2", + "value": "so:libssl.so.3" + }, + { + "name": "syft:metadata:size", + "value": "4693" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de", + "type": "library", + "publisher": "Natanael Copa ", + "name": "zlib", + "version": "1.3.1-r1", + "description": "A compression/decompression Library", + "licenses": [ + { + "license": { + "id": "Zlib" + } + } + ], + "cpe": "cpe:2.3:a:zlib:zlib:1.3.1-r1:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://zlib.net/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "fad2d175bd85eb4c5566765375392a7394dfbcf2" + }, + { + "name": "syft:metadata:installedSize", + "value": "110592" + }, + { + "name": "syft:metadata:originPackage", + "value": "zlib" + }, + { + "name": "syft:metadata:provides:0", + "value": "so:libz.so.1=1.3.1" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1m6byU+KYLg5ucctBh+PWtsS7rpk=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "so:libc.musl-x86_64.so.1" + }, + { + "name": "syft:metadata:size", + "value": "53904" + } + ] + }, + { + "bom-ref": "pkg:apk/alpine/zlib-dev@1.3.1-r1?arch=x86_64&upstream=zlib&distro=alpine-3.20.1&package-id=ad1296db60220c50", + "type": "library", + "publisher": "Natanael Copa ", + "name": "zlib-dev", + "version": "1.3.1-r1", + "description": "A compression/decompression Library (development files)", + "licenses": [ + { + "license": { + "id": "Zlib" + } + } + ], + "cpe": "cpe:2.3:a:zlib-dev:zlib-dev:1.3.1-r1:*:*:*:*:*:*:*", + "purl": "pkg:apk/alpine/zlib-dev@1.3.1-r1?arch=x86_64&upstream=zlib&distro=alpine-3.20.1", + "externalReferences": [ + { + "url": "https://zlib.net/", + "type": "distribution" + } + ], + "properties": [ + { + "name": "syft:package:foundBy", + "value": "apk-db-cataloger" + }, + { + "name": "syft:package:type", + "value": "apk" + }, + { + "name": "syft:package:metadataType", + "value": "apk-db-entry" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zlib-dev:zlib_dev:1.3.1-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zlib_dev:zlib-dev:1.3.1-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zlib_dev:zlib_dev:1.3.1-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zlib:zlib-dev:1.3.1-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:cpe23", + "value": "cpe:2.3:a:zlib:zlib_dev:1.3.1-r1:*:*:*:*:*:*:*" + }, + { + "name": "syft:location:0:layerID", + "value": "sha256:f0c16122f5d8520a9c1708808aa16d618ec29e79d1db0dbf5d6410fd107f4cdb" + }, + { + "name": "syft:location:0:path", + "value": "/lib/apk/db/installed" + }, + { + "name": "syft:metadata:gitCommitOfApkPort", + "value": "fad2d175bd85eb4c5566765375392a7394dfbcf2" + }, + { + "name": "syft:metadata:installedSize", + "value": "147456" + }, + { + "name": "syft:metadata:originPackage", + "value": "zlib" + }, + { + "name": "syft:metadata:provides:0", + "value": "pc:zlib=1.3.1" + }, + { + "name": "syft:metadata:pullChecksum", + "value": "Q1Sh4hJwJRi/x+dqHWWkPqn2kU+D0=" + }, + { + "name": "syft:metadata:pullDependencies:0", + "value": "pkgconfig" + }, + { + "name": "syft:metadata:pullDependencies:1", + "value": "zlib=1.3.1-r1" + }, + { + "name": "syft:metadata:size", + "value": "32621" + } + ] + }, + { + "bom-ref": "os:alpine@3.20.1", + "type": "operating-system", + "name": "alpine", + "version": "3.20.1", + "description": "Alpine Linux v3.20", + "swid": { + "tagId": "alpine", + "name": "alpine", + "version": "3.20.1" + }, + "externalReferences": [ + { + "url": "https://gitlab.alpinelinux.org/alpine/aports/-/issues", + "type": "issue-tracker" + }, + { + "url": "https://alpinelinux.org/", + "type": "website" + } + ], + "properties": [ + { + "name": "syft:distro:id", + "value": "alpine" + }, + { + "name": "syft:distro:prettyName", + "value": "Alpine Linux v3.20" + }, + { + "name": "syft:distro:versionID", + "value": "3.20.1" + } + ] + } + ], + "dependencies": [ + { + "ref": "pkg:apk/alpine/alpine-baselayout@3.6.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=08c208ae832e3bf1", + "dependsOn": [ + "pkg:apk/alpine/alpine-baselayout-data@3.6.5-r0?arch=x86_64&upstream=alpine-baselayout&distro=alpine-3.20.1&package-id=eb22ad614104fc6e", + "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6" + ] + }, + { + "ref": "pkg:apk/alpine/apk-tools@2.14.4-r0?arch=x86_64&distro=alpine-3.20.1&package-id=5603df547f73b9d9", + "dependsOn": [ + "pkg:apk/alpine/ca-certificates-bundle@20240226-r0?arch=x86_64&upstream=ca-certificates&distro=alpine-3.20.1&package-id=043c23dee155cbae", + "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=38620aa358cbe87a", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de" + ] + }, + { + "ref": "pkg:apk/alpine/busybox-binsh@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=935ad6397e8681a6", + "dependsOn": [ + "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1&package-id=1fe96fc86bc38a25" + ] + }, + { + "ref": "pkg:apk/alpine/busybox@1.36.1-r29?arch=x86_64&distro=alpine-3.20.1&package-id=1fe96fc86bc38a25", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/bzip2-dev@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=7671da29644b2fea", + "dependsOn": [ + "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=3ea91deff77f4b66", + "pkg:apk/alpine/pkgconf@2.2.0-r0?arch=x86_64&distro=alpine-3.20.1&package-id=fe2aa1a4cf756f9a" + ] + }, + { + "ref": "pkg:apk/alpine/bzip2@1.0.8-r6?arch=x86_64&distro=alpine-3.20.1&package-id=5210ccf30c291d13", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/libatomic@13.2.1_git20240309-r0?arch=x86_64&upstream=gcc&distro=alpine-3.20.1&package-id=eae7840b55b18119", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/libbz2@1.0.8-r6?arch=x86_64&upstream=bzip2&distro=alpine-3.20.1&package-id=3ea91deff77f4b66", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=38620aa358cbe87a", + "dependsOn": [ + "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/musl-utils@1.2.5-r0?arch=x86_64&upstream=musl&distro=alpine-3.20.1&package-id=a52be0ebb34aa881", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73", + "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1&package-id=786da1fbab465741" + ] + }, + { + "ref": "pkg:apk/alpine/openssl-dev@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=837c15fd689ad7aa", + "dependsOn": [ + "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=38620aa358cbe87a", + "pkg:apk/alpine/pkgconf@2.2.0-r0?arch=x86_64&distro=alpine-3.20.1&package-id=fe2aa1a4cf756f9a" + ] + }, + { + "ref": "pkg:apk/alpine/openssl@3.3.1-r3?arch=x86_64&distro=alpine-3.20.1&package-id=9057ed977514926a", + "dependsOn": [ + "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=38620aa358cbe87a", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/pkgconf@2.2.0-r0?arch=x86_64&distro=alpine-3.20.1&package-id=fe2aa1a4cf756f9a", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/scanelf@1.3.7-r2?arch=x86_64&upstream=pax-utils&distro=alpine-3.20.1&package-id=786da1fbab465741", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/ssl_client@1.36.1-r29?arch=x86_64&upstream=busybox&distro=alpine-3.20.1&package-id=c5128491237ee638", + "dependsOn": [ + "pkg:apk/alpine/libcrypto3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=da8775f3539f76c6", + "pkg:apk/alpine/libssl3@3.3.1-r3?arch=x86_64&upstream=openssl&distro=alpine-3.20.1&package-id=38620aa358cbe87a", + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + }, + { + "ref": "pkg:apk/alpine/zlib-dev@1.3.1-r1?arch=x86_64&upstream=zlib&distro=alpine-3.20.1&package-id=ad1296db60220c50", + "dependsOn": [ + "pkg:apk/alpine/pkgconf@2.2.0-r0?arch=x86_64&distro=alpine-3.20.1&package-id=fe2aa1a4cf756f9a", + "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de" + ] + }, + { + "ref": "pkg:apk/alpine/zlib@1.3.1-r1?arch=x86_64&distro=alpine-3.20.1&package-id=6dd4db84efbbb0de", + "dependsOn": [ + "pkg:apk/alpine/musl@1.2.5-r0?arch=x86_64&distro=alpine-3.20.1&package-id=3ea0974d202d0c73" + ] + } + ], + "vulnerabilities": [] +} diff --git a/sboms/ghcr.io_matrix-org_sliding-sync:v0.99.19.json b/sboms/ghcr.io_matrix-org_sliding-sync:v0.99.19.json index 5d023e8..4c33279 100644 --- a/sboms/ghcr.io_matrix-org_sliding-sync:v0.99.19.json +++ b/sboms/ghcr.io_matrix-org_sliding-sync:v0.99.19.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:10df99bb-6ac0-47cd-9d13-27b75605a9e1", + "serialNumber": "urn:uuid:8c537616-9538-4f68-9392-df59c9958e3f", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:19:09Z", + "timestamp": "2024-08-06T17:02:48Z", "tools": { "components": [ { @@ -5131,7 +5131,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:2069a640-627c-443f-8a71-56e6c06bb363", + "bom-ref": "urn:uuid:26c4ed95-2277-45ba-931d-91fdc4f4a29a", "id": "CVE-2023-24531", "source": { "name": "nvd-cpe", @@ -5176,7 +5176,7 @@ ] }, { - "bom-ref": "urn:uuid:240e4a0c-82bf-4b01-b474-889406da8481", + "bom-ref": "urn:uuid:7df69ee3-505d-4fba-b6dc-2d38989d917f", "id": "CVE-2023-45288", "source": { "name": "nvd-cpe", @@ -5230,7 +5230,7 @@ ] }, { - "bom-ref": "urn:uuid:3eba806b-51a6-40bd-bc81-6545a7fa27d6", + "bom-ref": "urn:uuid:dfb224dc-0289-413e-8af8-f35974236b31", "id": "CVE-2023-45289", "source": { "name": "nvd-cpe", @@ -5278,7 +5278,7 @@ ] }, { - "bom-ref": "urn:uuid:10db0e4f-ca91-4720-87f0-39a7c2e1852d", + "bom-ref": "urn:uuid:e18dee23-f67c-4e26-9bb5-c25be9037c69", "id": "CVE-2023-45290", "source": { "name": "nvd-cpe", @@ -5326,7 +5326,7 @@ ] }, { - "bom-ref": "urn:uuid:91f79ed2-4c21-4cf5-93be-54c18f5dac1c", + "bom-ref": "urn:uuid:562ecae6-7661-4a64-bc13-8d2282300bfd", "id": "CVE-2024-0853", "source": { "name": "alpine-distro-alpine-3.17", @@ -5358,7 +5358,7 @@ ] }, { - "bom-ref": "urn:uuid:4bfb9d23-4ec9-4882-9b3c-e84cd19b94d4", + "bom-ref": "urn:uuid:c226d6b8-7f75-4de9-9707-2b916317bd30", "id": "CVE-2024-0853", "source": { "name": "alpine-distro-alpine-3.17", @@ -5390,7 +5390,7 @@ ] }, { - "bom-ref": "urn:uuid:f57c0c9e-1cae-4c98-bb1c-a0f93ddb323c", + "bom-ref": "urn:uuid:17d6d0a3-9e8d-482f-a279-29cc516b8980", "id": "CVE-2024-2004", "source": { "name": "alpine-distro-alpine-3.17", @@ -5422,7 +5422,7 @@ ] }, { - "bom-ref": "urn:uuid:71f3c7b9-5f16-4801-944c-4d5162397926", + "bom-ref": "urn:uuid:55e7c3e8-f73c-4b36-b4cc-a7477879d927", "id": "CVE-2024-2004", "source": { "name": "alpine-distro-alpine-3.17", @@ -5454,7 +5454,7 @@ ] }, { - "bom-ref": "urn:uuid:9d6da5c4-252b-465f-877a-68f24032c98e", + "bom-ref": "urn:uuid:9adf3a06-5c33-4690-9052-85d04638ea65", "id": "CVE-2024-2379", "source": { "name": "alpine-distro-alpine-3.17", @@ -5486,7 +5486,7 @@ ] }, { - "bom-ref": "urn:uuid:ed7aa68f-8e14-4951-a410-66dc04aa1555", + "bom-ref": "urn:uuid:c432a2ec-67f5-4ff4-be9e-df9341abc6db", "id": "CVE-2024-2379", "source": { "name": "alpine-distro-alpine-3.17", @@ -5518,7 +5518,7 @@ ] }, { - "bom-ref": "urn:uuid:75cdf7dd-242a-4f78-9728-1bcc6046d9c4", + "bom-ref": "urn:uuid:e20b35e8-fc57-439d-b67a-eb7c79e9f622", "id": "CVE-2024-2398", "source": { "name": "alpine-distro-alpine-3.17", @@ -5550,7 +5550,7 @@ ] }, { - "bom-ref": "urn:uuid:7b22cd65-e091-438f-b27f-15d7cd5b2651", + "bom-ref": "urn:uuid:9a4aad52-fc59-4027-b17e-b4a618fb8081", "id": "CVE-2024-2398", "source": { "name": "alpine-distro-alpine-3.17", @@ -5582,7 +5582,7 @@ ] }, { - "bom-ref": "urn:uuid:93d3d083-9d11-47dd-83ba-04ca44da393f", + "bom-ref": "urn:uuid:fd2e3686-e20e-4519-8ab4-6bd91f85d746", "id": "CVE-2024-2466", "source": { "name": "alpine-distro-alpine-3.17", @@ -5614,7 +5614,7 @@ ] }, { - "bom-ref": "urn:uuid:5b60c4f4-63c3-4c54-8567-446454684256", + "bom-ref": "urn:uuid:15499f4a-67b4-42ac-845c-235b9e553767", "id": "CVE-2024-2466", "source": { "name": "alpine-distro-alpine-3.17", @@ -5646,7 +5646,7 @@ ] }, { - "bom-ref": "urn:uuid:56041495-2369-4cc5-be41-f73e98c8f341", + "bom-ref": "urn:uuid:dfb8a4c8-4aa0-4419-8f42-ba3bb49c42c0", "id": "CVE-2024-24783", "source": { "name": "nvd-cpe", @@ -5694,7 +5694,7 @@ ] }, { - "bom-ref": "urn:uuid:b33385d7-6629-4021-88eb-65d648a57c79", + "bom-ref": "urn:uuid:cdcb9cf8-f874-43f3-a469-d5fee57a17b4", "id": "CVE-2024-24784", "source": { "name": "nvd-cpe", @@ -5711,7 +5711,10 @@ ], "ratings": [ { - "severity": "unknown" + "score": 7.5, + "severity": "high", + "method": "CVSSv31", + "vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "description": "The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions being made by programs using different parsers.", @@ -5742,7 +5745,7 @@ ] }, { - "bom-ref": "urn:uuid:1f2b7de0-248c-4c7e-b03f-9d3900a5883c", + "bom-ref": "urn:uuid:44d9e665-8b63-404a-841e-70ecd0c40898", "id": "CVE-2024-24785", "source": { "name": "nvd-cpe", @@ -5790,7 +5793,7 @@ ] }, { - "bom-ref": "urn:uuid:2d0f0bba-f396-4b5c-8c63-3fad17375df3", + "bom-ref": "urn:uuid:03e262e7-2b9d-4185-80c6-28317de23d4f", "id": "CVE-2024-24787", "source": { "name": "nvd-cpe", @@ -5841,7 +5844,7 @@ ] }, { - "bom-ref": "urn:uuid:faecf706-75f1-4621-9522-e61c95843024", + "bom-ref": "urn:uuid:3f6c367b-c438-4985-a345-63fc35009d3d", "id": "CVE-2024-24789", "source": { "name": "nvd-cpe", @@ -5898,7 +5901,7 @@ ] }, { - "bom-ref": "urn:uuid:df7b99ce-d67a-41f4-a475-ae42e9dbca9a", + "bom-ref": "urn:uuid:9acf257a-82b8-4751-9c48-273645d21d2c", "id": "CVE-2024-24790", "source": { "name": "nvd-cpe", @@ -5946,7 +5949,7 @@ ] }, { - "bom-ref": "urn:uuid:ab268fbb-1350-4e8c-b1d4-baea5f08b6f1", + "bom-ref": "urn:uuid:5a8091e7-69a1-472d-8513-9c3f845362d3", "id": "CVE-2024-24791", "source": { "name": "nvd-cpe", @@ -5991,7 +5994,7 @@ ] }, { - "bom-ref": "urn:uuid:cc6359fa-1bed-4fa6-a8f5-752c692cfd12", + "bom-ref": "urn:uuid:b89e6258-e0a2-4c30-8992-1726f122c02b", "id": "CVE-2024-28182", "source": { "name": "nvd-cpe", @@ -6048,7 +6051,7 @@ ] }, { - "bom-ref": "urn:uuid:e1a7f042-cb8c-4181-8bd1-c2b983acebcd", + "bom-ref": "urn:uuid:9a18df86-96f6-4de7-b4c1-0eefda43bdf2", "id": "CVE-2024-4741", "source": { "name": "alpine-distro-alpine-3.17", @@ -6080,7 +6083,7 @@ ] }, { - "bom-ref": "urn:uuid:d87fa4c5-1d91-4069-bb13-c8dce45cf2ea", + "bom-ref": "urn:uuid:7f41e03e-e149-485c-82f7-5954fac27182", "id": "CVE-2024-4741", "source": { "name": "alpine-distro-alpine-3.17", @@ -6112,7 +6115,7 @@ ] }, { - "bom-ref": "urn:uuid:173eece9-d9a6-46dc-ac56-668b47a3daf5", + "bom-ref": "urn:uuid:af23c3c5-52c0-4040-97df-f8ed2108d810", "id": "CVE-2024-5535", "source": { "name": "alpine-distro-alpine-3.17", @@ -6144,7 +6147,7 @@ ] }, { - "bom-ref": "urn:uuid:40b144e1-e015-4a00-80db-3ade87275118", + "bom-ref": "urn:uuid:20418247-357a-4a48-b6c8-0b9deef29564", "id": "CVE-2024-5535", "source": { "name": "alpine-distro-alpine-3.17", @@ -6176,7 +6179,7 @@ ] }, { - "bom-ref": "urn:uuid:3e3aa160-8e54-4636-9c91-5dd8e98173ec", + "bom-ref": "urn:uuid:3871e64b-2ff5-4d30-b68f-d3d3f91ad021", "id": "CVE-2024-6197", "source": { "name": "alpine-distro-alpine-3.17", @@ -6193,7 +6196,7 @@ ], "ratings": [ { - "severity": "unknown" + "severity": "high" } ], "advisories": [ @@ -6208,7 +6211,7 @@ ] }, { - "bom-ref": "urn:uuid:bfea6cbc-a8df-4225-90a9-648de937e38e", + "bom-ref": "urn:uuid:b7cee965-5808-4851-a43a-328abf181405", "id": "CVE-2024-6197", "source": { "name": "alpine-distro-alpine-3.17", @@ -6225,7 +6228,7 @@ ], "ratings": [ { - "severity": "unknown" + "severity": "high" } ], "advisories": [ @@ -6240,7 +6243,7 @@ ] }, { - "bom-ref": "urn:uuid:cf109991-470d-4850-8be8-3ba67beca0dc", + "bom-ref": "urn:uuid:17ad00ea-5068-436c-9cb9-d25b018343cd", "id": "CVE-2024-6874", "source": { "name": "alpine-distro-alpine-3.17", @@ -6257,7 +6260,7 @@ ], "ratings": [ { - "severity": "unknown" + "severity": "low" } ], "advisories": [ @@ -6272,7 +6275,7 @@ ] }, { - "bom-ref": "urn:uuid:cb2c59bc-a881-4d3b-895a-19df4857555e", + "bom-ref": "urn:uuid:621051d5-1bff-484a-9b90-2bec1859a19c", "id": "CVE-2024-6874", "source": { "name": "alpine-distro-alpine-3.17", @@ -6289,7 +6292,7 @@ ], "ratings": [ { - "severity": "unknown" + "severity": "low" } ], "advisories": [ @@ -6304,7 +6307,49 @@ ] }, { - "bom-ref": "urn:uuid:1680d03b-84f0-4327-bb74-fdc491aa97af", + "bom-ref": "urn:uuid:7054c3a1-e107-46b8-840d-85a6b091f375", + "id": "CVE-2024-7264", + "source": { + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7264" + }, + "references": [ + { + "id": "CVE-2024-7264", + "source": { + "name": "nvd-cpe", + "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7264" + } + } + ], + "ratings": [ + { + "severity": "unknown" + } + ], + "description": "libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an\nASN.1 Generalized Time field. If given an syntactically incorrect field, the\nparser might end up using -1 for the length of the *time fraction*, leading to\na `strlen()` getting performed on a pointer to a heap buffer area that is not\n(purposely) null terminated.\n\nThis flaw most likely leads to a crash, but can also lead to heap contents\ngetting returned to the application when\n[CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used.", + "advisories": [ + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/31/1" + }, + { + "url": "https://curl.se/docs/CVE-2024-7264.html" + }, + { + "url": "https://curl.se/docs/CVE-2024-7264.json" + }, + { + "url": "https://hackerone.com/reports/2629968" + } + ], + "affects": [ + { + "ref": "pkg:apk/alpine/curl@8.5.0-r0?arch=x86_64&distro=alpine-3.17.8&package-id=84e74ed734ce02fc" + } + ] + }, + { + "bom-ref": "urn:uuid:3d4bacf1-d310-4073-a45f-58d001536086", "id": "GHSA-45x7-px36-x8w8", "source": { "name": "github-language-go", @@ -6340,7 +6385,7 @@ ] }, { - "bom-ref": "urn:uuid:4bc98fea-52e2-4b67-808d-c71664ab77c0", + "bom-ref": "urn:uuid:dfdc6276-3e74-4574-bf89-2789d279ba59", "id": "GHSA-4v7x-pqxf-cx7m", "source": { "name": "github-language-go", @@ -6376,7 +6421,7 @@ ] }, { - "bom-ref": "urn:uuid:787575db-84c7-4abc-8d4f-3b87229ccaf1", + "bom-ref": "urn:uuid:9e793eea-155a-40d9-9204-6f591329983e", "id": "GHSA-8r3f-844c-mc37", "source": { "name": "github-language-go", diff --git a/sboms/quay.io_brancz_kube-rbac-proxy:v0.18.0.json b/sboms/quay.io_brancz_kube-rbac-proxy:v0.18.0.json index dcf28ee..6e3363b 100644 --- a/sboms/quay.io_brancz_kube-rbac-proxy:v0.18.0.json +++ b/sboms/quay.io_brancz_kube-rbac-proxy:v0.18.0.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.6", - "serialNumber": "urn:uuid:1abb2ed2-a6f2-4cba-9219-0d34135c55e1", + "serialNumber": "urn:uuid:059915ce-9c4e-4bf3-b155-d4b386b830e1", "version": 1, "metadata": { - "timestamp": "2024-07-31T08:19:14Z", + "timestamp": "2024-08-06T17:02:52Z", "tools": { "components": [ { @@ -5782,7 +5782,7 @@ ], "vulnerabilities": [ { - "bom-ref": "urn:uuid:ca8b84c7-1fca-4c96-b72c-e1b567c25feb", + "bom-ref": "urn:uuid:d23d56d2-9b9e-4f7d-b96f-f8626239f5c2", "id": "CVE-2024-24791", "source": { "name": "nvd-cpe", @@ -5827,7 +5827,7 @@ ] }, { - "bom-ref": "urn:uuid:0c0685a5-20b4-4d4e-b216-7fcc178ccfa3", + "bom-ref": "urn:uuid:4f061c30-ca71-4175-b2f8-a855d5af11a7", "id": "GHSA-c5q2-7r4c-mv6g", "source": { "name": "github-language-go", @@ -5863,7 +5863,7 @@ ] }, { - "bom-ref": "urn:uuid:dc8ccea7-cebe-4285-89d2-41b5e4fa8093", + "bom-ref": "urn:uuid:b7276c49-c387-41bc-8f00-d4bb20d4b379", "id": "GHSA-xr7q-jx4m-x55m", "source": { "name": "github-language-go",