Skip to content

Commit 48a7a73

Browse files
Implement Albibaba Linux vulnids (#12304)
1 parent a53fcef commit 48a7a73

File tree

2 files changed

+3
-0
lines changed

2 files changed

+3
-0
lines changed

dojo/settings/settings.dist.py

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1807,6 +1807,7 @@ def saml2_attrib_map_format(din):
18071807
VULNERABILITY_URLS = {
18081808
"ALAS": "https://alas.aws.amazon.com/AL2/&&.html", # e.g. https://alas.aws.amazon.com/alas2.html
18091809
"ALBA-": "https://osv.dev/vulnerability/", # e.g. https://osv.dev/vulnerability/ALBA-2019:3411
1810+
"ALINUX2-SA-": "https://mirrors.aliyun.com/alinux/cve/", # e.g. https://mirrors.aliyun.com/alinux/cve/alinux2-sa-20250007.xml
18101811
"ALSA-": "https://osv.dev/vulnerability/", # e.g. https://osv.dev/vulnerability/ALSA-2024:0827
18111812
"ASA-": "https://security.archlinux.org/", # e.g. https://security.archlinux.org/ASA-202003-8
18121813
"AVD": "https://avd.aquasec.com/misconfig/", # e.g. https://avd.aquasec.com/misconfig/avd-ksv-01010

dojo/templatetags/display_tags.py

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -779,6 +779,8 @@ def vulnerability_url(vulnerability_id):
779779

780780
for key in settings.VULNERABILITY_URLS:
781781
if vulnerability_id.upper().startswith(key):
782+
if key == "ALINUX2-SA-":
783+
return settings.VULNERABILITY_URLS[key] + str(vulnerability_id.replace(":", "").lower()) + ".xml"
782784
if key == "GLSA":
783785
return settings.VULNERABILITY_URLS[key] + str(vulnerability_id.replace("GLSA-", "glsa/"))
784786
if key == "SSA:":

0 commit comments

Comments
 (0)