Skip to content

Commit

Permalink
security: add triage alias for GO-2024-2554
Browse files Browse the repository at this point in the history
This vulnerability was already triaged via its GHSA alias, but the
scanner is flagging it under this name, so adding an explicit entry.
  • Loading branch information
zalimeni committed Feb 29, 2024
1 parent 1f8f36c commit 42a768f
Show file tree
Hide file tree
Showing 2 changed files with 10 additions and 4 deletions.
7 changes: 5 additions & 2 deletions .release/security-scan.hcl
Original file line number Diff line number Diff line change
Expand Up @@ -33,9 +33,12 @@ binary {
suppress {
vulnerabilites = [
# NET-8174 (2024-02-20): Chart YAML path traversal (not impacted)
"GHSA-v53g-5gjp-272r", # alias CVE-2024-25620
"GHSA-v53g-5gjp-272r",
"GO-2024-2554", # alias
"CVE-2024-25620", # alias
# NET-8174 (2024-02-26): Missing YAML Content Leads To Panic (requires malicious plugin)
"GHSA-r53h-jv2g-vpx6", # alias CVE-2024-26147
"GHSA-r53h-jv2g-vpx6",
"CVE-2024-26147", # alias
]
}
}
Expand Down
7 changes: 5 additions & 2 deletions scan.hcl
Original file line number Diff line number Diff line change
Expand Up @@ -33,9 +33,12 @@ repository {
]
vulnerabilites = [
# NET-8174 (2024-02-20): Chart YAML path traversal (not impacted)
"GHSA-v53g-5gjp-272r", # alias CVE-2024-25620
"GHSA-v53g-5gjp-272r",
"GO-2024-2554", # alias
"CVE-2024-25620", # alias
# NET-8174 (2024-02-26): Missing YAML Content Leads To Panic (requires malicious plugin)
"GHSA-r53h-jv2g-vpx6", # alias CVE-2024-26147
"GHSA-r53h-jv2g-vpx6",
"CVE-2024-26147", # alias
]
}
}
Expand Down

0 comments on commit 42a768f

Please sign in to comment.