Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: update vulnreport/cve cmds to support MITRE JSON 5.0 format #53293

Closed
tatianab opened this issue Jun 8, 2022 · 0 comments
Closed
Assignees
Labels
FrozenDueToAge NeedsFix The path to resolution is known, but the work has not been done. vulncheck or vulndb Issues for the x/vuln or x/vulndb repo
Milestone

Comments

@tatianab
Copy link

tatianab commented Jun 8, 2022

MITRE is rolling out a new format for CVE Records https://www.cve.org/Media/News/item/news/2022/01/11/Changes-Coming-to-CVE-Record, so we need to update our code that converts between vuln reports and CVE Record JSON to support this new format.

@gopherbot gopherbot added this to the Unreleased milestone Jun 8, 2022
@tatianab tatianab self-assigned this Jun 8, 2022
@tatianab tatianab added the NeedsFix The path to resolution is known, but the work has not been done. label Jun 8, 2022
@tatianab tatianab changed the title x/vulndb: update vulnreport newcve cmd to support MITRE JSON 5.0 format x/vulndb: update vulnreport/cve cmds to support MITRE JSON 5.0 format Jul 20, 2022
@julieqiu julieqiu added the vulncheck or vulndb Issues for the x/vuln or x/vulndb repo label Sep 8, 2022
@julieqiu julieqiu modified the milestones: Unreleased, vuln/2022 Sep 8, 2022
@golang golang locked and limited conversation to collaborators Oct 12, 2023
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
FrozenDueToAge NeedsFix The path to resolution is known, but the work has not been done. vulncheck or vulndb Issues for the x/vuln or x/vulndb repo
Projects
Status: Done
Development

No branches or pull requests

3 participants