View Bazaar branches
Get this repository:
git clone https://git.launchpad.net/ubuntu-cve-tracker
Members of Ubuntu Security Team can upload to this repository. Log in for directions.

Ubuntu CVE Tracker has 12 active reviews. See all merge proposals.

Branches

Name Last Modified Last Commit
master 2024-04-26 19:39:24 UTC
added cryptojs to package_info_overrides.json

Author: Federico Quattrin
Author Date: 2024-04-26 19:39:24 UTC

added cryptojs to package_info_overrides.json

check-cves-argparse 2024-03-15 19:38:32 UTC
check-cves: deprecate optparse for argparse

Author: Mark Esler
Author Date: 2024-03-15 05:37:56 UTC

check-cves: deprecate optparse for argparse

fixup-fixup 2024-02-16 15:33:55 UTC
check-syntax: remove bogus line numbers now that check-syntax-fixup is gone

Author: Marc Deslauriers
Author Date: 2024-02-16 15:33:55 UTC

check-syntax: remove bogus line numbers now that check-syntax-fixup is gone

bionic-to-esm 2023-05-31 17:15:05 UTC
make ubuntu/bionic eol in cve_lib

Author: Nishit Majithia
Author Date: 2023-05-31 16:48:27 UTC

make ubuntu/bionic eol in cve_lib

Signed-off-by: Nishit Majithia <nishit.majithia@canonical.com>

the-mass-unretiring 2023-05-11 17:03:40 UTC
Re-retiring CVEs after final fixes

Author: Camila Camargo de Matos
Author Date: 2023-05-11 17:03:40 UTC

Re-retiring CVEs after final fixes

usns 2022-11-03 13:44:58 UTC
usngrep: add reverse to --usns

Author: Mark Esler
Author Date: 2022-11-03 13:44:07 UTC

usngrep: add reverse to --usns

add-ros-esm-support 2022-10-13 15:26:45 UTC
remove extra space

Author: Florencia Cabral
Author Date: 2022-10-13 15:26:45 UTC

remove extra space

CVE-2021-37146 2022-09-30 16:58:53 UTC
cve file syntax

Author: Florencia Cabral
Author Date: 2022-09-30 16:58:53 UTC

cve file syntax

ros-esm 2022-09-27 16:21:06 UTC
update supported packages for kinetic/melodic ros esm

Author: Florencia Cabral
Author Date: 2022-09-27 16:21:06 UTC

update supported packages for kinetic/melodic ros esm

addin_nvd_to_ubuntu_table_pkg_status 2022-06-16 18:39:11 UTC
Adding --nvd priority filter to ubuntu-table and pkg_status scripts

Author: Leonidas S. Barbosa
Author Date: 2022-06-16 18:39:11 UTC

Adding --nvd priority filter to ubuntu-table and pkg_status scripts

cve_alert_nvd_score 2022-06-10 22:47:30 UTC
Adding hability to list CVE affected packages by NVD priority

Author: Leonidas S. Barbosa
Author Date: 2022-06-10 22:47:30 UTC

Adding hability to list CVE affected packages by NVD priority

making_this_only_opt 2022-04-21 02:22:06 UTC
Making this_only_affected opt and fixing minor issues

Author: Leonidas S. Barbosa
Author Date: 2022-04-21 02:22:06 UTC

Making this_only_affected opt and fixing minor issues

adding_this_only_affected_auto_info 2022-04-14 16:18:56 UTC
Replacing cve_lib.subprojects for cve_lib.release_name

Author: Leonidas S. Barbosa
Author Date: 2022-04-14 16:18:56 UTC

Replacing cve_lib.subprojects for cve_lib.release_name

adding_special_ppas_flag 2022-04-04 09:57:04 UTC
Adding special-ppa flag in order to handle ppas that are special for us and w...

Author: Leonidas S. Barbosa
Author Date: 2022-04-04 09:57:04 UTC

Adding special-ppa flag in order to handle ppas that are special for us and we want to adress, like ~canonical-chromium-browser

ignored-status-update 2022-03-23 18:11:42 UTC
Update to guidelines in README regarding 'ignored' status

Author: Alex Burrage
Author Date: 2022-03-23 18:11:42 UTC

Update to guidelines in README regarding 'ignored' status

private-usns 2021-02-12 20:34:11 UTC
scripts/sis-generate-usn: Add PUBLISH flag

Author: Paulo Flabiano Smorigo
Author Date: 2021-02-10 23:10:15 UTC

scripts/sis-generate-usn: Add PUBLISH flag

Signed-off-by: Paulo Flabiano Smorigo <pfsmorigo@canonical.com>

trusty-experimental-to-prod 2020-11-24 11:14:36 UTC
Add descriptions to ESM experimental -> public migration scripts

Author: Mike Salvatore
Author Date: 2020-11-24 11:14:36 UTC

Add descriptions to ESM experimental -> public migration scripts

oval_usn_unittests 2020-09-17 13:28:38 UTC
Add check for invalid CVE priorities

Author: Avital Ostromich
Author Date: 2020-09-17 13:28:38 UTC

Add check for invalid CVE priorities

Log an error if a CVE priority is invalid (e.g. 'untriaged') and add an
equivalent unit test.
Remove autogenerated .coverage file.

publish-cves 2020-08-26 17:29:02 UTC
Minor refactor and bugfix of code to publish CVEs to new web API

Author: Mike Salvatore
Author Date: 2020-08-26 17:29:02 UTC

Minor refactor and bugfix of code to publish CVEs to new web API

oval_usn 2020-08-14 19:51:45 UTC
oval_lib: generate "USN-NNNN-X" as IDs for oval USN reports

Author: Steve Beattie
Author Date: 2020-08-14 19:25:06 UTC

oval_lib: generate "USN-NNNN-X" as IDs for oval USN reports

Signed-off-by: Steve Beattie <steve.beattie@canonical.com>

usn-publish-auth 2020-08-06 16:43:24 UTC
persist macaroon for website api

Author: Mark Morlino
Author Date: 2020-08-06 16:43:24 UTC

persist macaroon for website api

oval-alpha-backup 2020-08-01 09:15:44 UTC
generate-oval: fix logic around lines to ignore w/out alpha

Author: Steve Beattie
Author Date: 2020-08-01 09:15:44 UTC

generate-oval: fix logic around lines to ignore w/out alpha

The addition of the alpha option broke the logic for lines to
ignore when parsing OVAL output by basically not ignoring lines that
should be ignored when the --alpha option has not been passed on the
command line. Fix this to drop the line if config.alpha is not set or
else use the addition "/esm" logic if config.alpha is set.

But I'm not entirely sure of the alpha logic is supposed to be doing, so
this may be wrong.

Signed-off-by: Steve Beattie <steve.beattie@canonical.com>

usn-summary 2020-07-21 21:22:17 UTC
scripts/publish-usn-to-website-api.py improve sorting

Author: Mark Morlino
Author Date: 2020-07-21 21:22:17 UTC

scripts/publish-usn-to-website-api.py improve sorting

add_epoch_to_oval_2 2020-04-10 21:19:50 UTC
The ignored_package_fields and ignored_releases were being ignored.

Author: Joy Latten
Author Date: 2020-04-08 23:20:15 UTC

The ignored_package_fields and ignored_releases were being ignored.

When running the scripts,
WARNING: Unknown package field "Patches" in Patches_ruby2.1 in "././active/CVE-2019-8324"
WARNING: Unknown package field "upstream" in upstream_ruby2.1 in "././active/CVE-2019-8324"

add_gpl_to_oval 2020-03-03 21:03:19 UTC
Add GPLv3 to the generated OVAL.

Author: Joy Latten
Author Date: 2020-03-03 21:03:19 UTC

Add GPLv3 to the generated OVAL.

snaps 2019-09-19 13:07:47 UTC
cve.vim: Make vim cve syntax snap aware

Author: Alex Murray
Author Date: 2019-09-19 13:07:47 UTC

cve.vim: Make vim cve syntax snap aware

esm_stats_branch 2019-08-29 23:29:47 UTC
updating help

Author: Emilia Torino
Author Date: 2019-08-29 23:29:47 UTC

updating help

parse-notes 2019-08-27 04:38:14 UTC
html_export.py: Make Notes: contents more readable

Author: Alex Murray
Author Date: 2019-08-27 04:33:54 UTC

html_export.py: Make Notes: contents more readable

We do this by formatting as a table using the now-structured Notes data
from cve_lib.py

trusty_esm_stats 2019-07-29 19:14:45 UTC
improving output message

Author: Emilia Torino
Author Date: 2019-07-29 19:14:45 UTC

improving output message

129 of 29 results

Other repositories

Name Last Modified
lp:ubuntu-cve-tracker 17 hours ago
lp:~federicoquattrin/ubuntu-cve-tracker 17 hours ago
lp:~yomonokio/ubuntu-cve-tracker 23 hours ago
lp:~canonical-kernel-team/ubuntu-cve-tracker 2024-04-26
lp:~allenpthuang/ubuntu-cve-tracker 2024-04-26
lp:~sbeattie/ubuntu-cve-tracker/+git/ubuntu-cve-tracker 2024-04-19
lp:~sudhackar/ubuntu-cve-tracker 2024-04-18
lp:~rodrigo-zaiden/ubuntu-cve-tracker 2024-04-16
lp:~eslerm/ubuntu-cve-tracker 2024-04-12
lp:~alexmurray/ubuntu-cve-tracker 2024-04-12
lp:~emitorino/ubuntu-cve-tracker 2024-04-02
lp:~evancaville/ubuntu-cve-tracker 2024-03-27
lp:~litios/ubuntu-cve-tracker 2024-03-14
lp:~mdeslaur/ubuntu-cve-tracker 2024-03-13
lp:~ebarretto/ubuntu-cve-tracker 2024-03-04
lp:~sahnaseredini/ubuntu-cve-tracker 2024-03-01
lp:~pfsmorigo/ubuntu-cve-tracker 2024-03-01
lp:~kees/ubuntu-cve-tracker 2024-02-22
lp:~nickgalanis/ubuntu-cve-tracker 2024-01-25
lp:~gianz/ubuntu-cve-tracker 2023-12-14
lp:~awe/ubuntu-cve-tracker 2023-10-12
lp:~cache-use-only/ubuntu-cve-tracker 2023-09-19
lp:~cascardo/ubuntu-cve-tracker 2023-08-30
lp:~cascardo/ubuntu-cve-tracker/+git/ubuntu-cve-tracker-1 2023-08-30
lp:~sespiros/ubuntu-cve-tracker/+git/ubuntu-cve-tracker 2023-05-25
lp:~zhsj/ubuntu-cve-tracker 2023-04-14
lp:~litios/ubuntu-cve-tracker/+git/ubuntu-cve-tracker-1 2023-01-13
lp:~flor-cabral/ubuntu-cve-tracker 2022-10-04
lp:~iconstantin/ubuntu-cve-tracker 2022-09-23
lp:~mainek00n/ubuntu-cve-tracker 2022-08-10
lp:~rayveldkamp/ubuntu-cve-tracker 2022-07-20
lp:~guyceo2/ubuntu-cve-tracker 2022-05-18
lp:~aburrage/ubuntu-cve-tracker 2022-03-23
lp:~hswu/ubuntu-cve-tracker/+git/ubuntu-cve-tracker-1 2021-12-04
lp:~hswu/ubuntu-cve-tracker 2021-12-04
lp:~cypressyew/ubuntu-cve-tracker 2021-09-18
lp:~chrisccoulson/ubuntu-cve-tracker 2021-08-25
lp:~avital/ubuntu-cve-tracker 2021-05-06
lp:~jdstrand/ubuntu-cve-tracker 2021-02-19
lp:~mikesalvatore/ubuntu-cve-tracker 2021-02-15
lp:~svermaiiti/ubuntu-cve-tracker 2021-01-11
lp:~jgarnier19/ubuntu-cve-tracker 2020-12-17
lp:~isrd/ubuntu-cve-tracker 2020-12-11
lp:~alexmurray/ubuntu-cve-tracker/+git/ubuntu-cve-tracker 2019-10-02
lp:~tyhicks/ubuntu-cve-tracker 2019-10-02
lp:~sbeattie/ubuntu-cve-tracker 2019-08-27
146 of 46 results
You can't create new repositories for Ubuntu CVE Tracker.