summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThijs Kinkhorst <thijs@debian.org>2013-12-05 12:16:57 +0000
committerThijs Kinkhorst <thijs@debian.org>2013-12-05 12:16:57 +0000
commit0ebd78f8eef0900a485626e0b483bab26d04c138 (patch)
tree3bd8b9221192abe8734012679b3ab0f466018283
parent4ba901297dcdb6106f893217ae58a0b0ecde6f9d (diff)
prepare for new CVE format
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@24590 e39458fd-73e7-0310-bf30-c45bca0a0e42
-rwxr-xr-xbin/check-new-issues2
-rwxr-xr-xbin/compare-testing-status2
-rwxr-xr-xbin/dsa2list2
-rwxr-xr-xbin/report-vuln2
-rw-r--r--lib/python/bugs.py8
-rw-r--r--lib/python/sectracker/parsers.py2
6 files changed, 9 insertions, 9 deletions
diff --git a/bin/check-new-issues b/bin/check-new-issues
index 384c083ae8..bef44e8d36 100755
--- a/bin/check-new-issues
+++ b/bin/check-new-issues
@@ -141,7 +141,7 @@ if ($opts{u} || $opts{U}) {
foreach my $entry (@{$entries}) {
my $name;
- if ( $entry =~ /^(CVE-....-\d\d\d\d)/ ) {
+ if ( $entry =~ /^(CVE-....-\d{4,})/ ) {
$name=$1;
}
elsif ( $entry =~ /^(CVE-....-XXXX.*)\n/ ){
diff --git a/bin/compare-testing-status b/bin/compare-testing-status
index 82b7af6dd6..3ce4afad8a 100755
--- a/bin/compare-testing-status
+++ b/bin/compare-testing-status
@@ -181,7 +181,7 @@ sub issue2string {
my $result = $sth_desc->fetchall_arrayref();
$desc = $result->[0]->[0];
- if ( $issue =~ /^CVE-\d{4}-\d{4}/ ) {
+ if ( $issue =~ /^CVE-\d{4}-\d{4,}/ ) {
$url = "http://cve.mitre.org/cgi-bin/cvename.cgi?name=" . $issue ;
return "$issue: $url\n";
}
diff --git a/bin/dsa2list b/bin/dsa2list
index 1c9188b277..61f85f79a8 100755
--- a/bin/dsa2list
+++ b/bin/dsa2list
@@ -61,7 +61,7 @@ def fetch_dsc(url):
re_title = re.compile(r'^Subject: .*\[DSA[ -](\d+-\d+)\] .* fix(?:es)? (.*)$')
re_date = re.compile(r'^([A-Z][a-z][a-z])[a-z]* (\d+)[a-z]*, (\d+)\s+http://.*')
-re_cve = re.compile('(CVE-\d{4}-\d{4})')
+re_cve = re.compile('(CVE-\d{4}-\d{4,})')
release_headline_re = re.compile(
r'^Debian GNU/Linux [0-9.]+ (?:\(|alias) ([a-z]+).*')
release_headline_re_s = re.compile(r'^Debian \((\w+)\)')
diff --git a/bin/report-vuln b/bin/report-vuln
index bd68dae694..a38fbe371d 100755
--- a/bin/report-vuln
+++ b/bin/report-vuln
@@ -181,7 +181,7 @@ def main():
# check for valid parameters
p = re.compile('^[a-z].*')
- c = re.compile('(CVE|cve)\-[0-9]{4}-[0-9]{4}')
+ c = re.compile('(CVE|cve)\-[0-9]{4}-[0-9]{4,}')
if not p.match(pkg):
error(pkg + ' does not seem to be a valid source package name')
diff --git a/lib/python/bugs.py b/lib/python/bugs.py
index 92c177b368..49ccf04ab4 100644
--- a/lib/python/bugs.py
+++ b/lib/python/bugs.py
@@ -186,7 +186,7 @@ class PackageNoteNoDSA:
class BugBase:
"Base class for entries in the bug list."""
- re_cve_name = re.compile(r'^CVE-\d{4}-\d{4}$')
+ re_cve_name = re.compile(r'^CVE-\d{4}-\d{4,}$')
def __init__(self, fname, lineno, date, name, description, comments):
assert type(fname) in types.StringTypes
@@ -416,11 +416,11 @@ class FileBase(debian_support.PackageFile):
re_xref_required = re.compile(r'^\{')
re_xref = re.compile(r'^\{\s*([^\}]+?)\s*\}$')
re_whitespace = re.compile(r'\s+')
- re_xref_entry = re.compile('^(?:CVE-\d{4}-\d{4}'
+ re_xref_entry = re.compile('^(?:CVE-\d{4}-\d{4,}'
+ r'|VU#\d{6}'
+ r'|DSA-\d+(?:-\d+)?|DTSA-\d+-\d+)$')
re_xref_entry_own = re.compile(
- '^(?:CVE-\d{4}-\d{4}|DSA-\d+(?:-\d+)?|DTSA-\d+-\d+)$')
+ '^(?:CVE-\d{4}-\d{4,}|DSA-\d+(?:-\d+)?|DTSA-\d+-\d+)$')
re_package_required = re.compile(r'^(?:\[.*\]\s*)?-')
re_package_version = re.compile(
@@ -735,7 +735,7 @@ class FileBase(debian_support.PackageFile):
class CVEFile(FileBase):
"""A CVE file, as used by the Debian testing security team."""
- re_cve = re.compile(r'^(CVE-\d{4}-(?:\d{4}|XXXX))\s+(.*?)\s*$')
+ re_cve = re.compile(r'^(CVE-\d{4}-(?:\d{4,}|XXXX))\s+(.*?)\s*$')
def __init__(self, name, fileObj=None):
FileBase.__init__(self, name, fileObj)
diff --git a/lib/python/sectracker/parsers.py b/lib/python/sectracker/parsers.py
index 181b3e16d4..6354dcccb6 100644
--- a/lib/python/sectracker/parsers.py
+++ b/lib/python/sectracker/parsers.py
@@ -241,7 +241,7 @@ def _parselist(path, f, parseheader, finish):
@_xpickle.loader("CVE" + FORMAT)
def cvelist(path, f):
- re_header = re.compile(r'^(CVE-\d{4}-(?:\d{4}|XXXX))\s+(.*?)\s*$')
+ re_header = re.compile(r'^(CVE-\d{4}-(?:\d{4,}|XXXX))\s+(.*?)\s*$')
def parseheader(line):
match = re_header.match(line)
if match is None:

© 2014-2024 Faster IT GmbH | imprint | privacy policy