[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#820615: marked as done (ITP: go-cve-dictionary -- builds a local copy of the NVD/JVN (vulnerability databases))



Your message dated Fri, 23 Mar 2018 09:00:26 +0000
with message-id <E1ezIYk-000CrS-EX@fasolo.debian.org>
and subject line Bug#820615: fixed in go-cve-dictionary 0.1.1+git20171025.0.a64c5fc-1
has caused the Debian Bug report #820615,
regarding ITP: go-cve-dictionary -- builds a local copy of the NVD/JVN (vulnerability databases)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
820615: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820615
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Stender <stender@debian.org>
Control: block by 820614 -1

* Package name    : go-cve-dictionary
  Version         : 0.0+git20160410.6d3c17f
  Upstream Author : Kota Kanbe <kotakanbe@gmail.com>
* URL             : https://github.com/kotakanbe/go-cve-dictionary
* License         : Apache-2.0
  Programming Lang: Go
  Description     : builds a local copy of the NVD/JVN (vulnerabilitiy databases)

This is tool to build a local copy of the NVD (National Vulnerabilities Database) [1]
and the Japanese JVN, which contain security vulnerabilities according to their
CVE identifiers [2] including exhaustive information and a risk score. The local
copy is generated in sqlite format, and the tool has a server mode for easy querying.
This is needed by vuls.

I'm going to maintain this in the Pkg-go group, the name of the binary is going
to be "go-cve-dictionary".

Thanks,
DS

[1] https://en.wikipedia.org/wiki/National_Vulnerability_Database

[2] https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures

--- End Message ---
--- Begin Message ---
Source: go-cve-dictionary
Source-Version: 0.1.1+git20171025.0.a64c5fc-1

We believe that the bug you reported is fixed in the latest version of
go-cve-dictionary, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 820615@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu <iwamatsu@debian.org> (supplier of updated go-cve-dictionary package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 30 Aug 2017 08:55:27 +0900
Source: go-cve-dictionary
Binary: golang-github-kotakanbe-go-cve-dictionary-dev cve-dictionary
Architecture: source amd64 all
Version: 0.1.1+git20171025.0.a64c5fc-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Go Packaging Team <pkg-go-maintainers@lists.alioth.debian.org>
Changed-By: Nobuhiro Iwamatsu <iwamatsu@debian.org>
Description:
 cve-dictionary - builds a local copy of the NVD/JVN
 golang-github-kotakanbe-go-cve-dictionary-dev - builds a local copy of the NVD/JVN (source)
Closes: 820615
Changes:
 go-cve-dictionary (0.1.1+git20171025.0.a64c5fc-1) experimental; urgency=medium
 .
   * Initial release (Closes: #820615)
Checksums-Sha1:
 82ec53e425b38205f6b60c45d0cb37f9adf947ba 3080 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1.dsc
 08990679ead9ad38d79558ea69aade4c1bc224d5 25742 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc.orig.tar.gz
 20beebb6e9e69fade5ba7d67b7933a40d7f772e9 4324 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1.debian.tar.xz
 b94d12d509e9e561d3777eef63d9786dbba6a063 1336236 cve-dictionary-dbgsym_0.1.1+git20171025.0.a64c5fc-1_amd64.deb
 237f3d63bfff15b98dc373ec5d850895b4011a34 2439144 cve-dictionary_0.1.1+git20171025.0.a64c5fc-1_amd64.deb
 40a9554f3d576304a0eea68da5f828fa0a85057f 10233 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1_amd64.buildinfo
 b38227fabbd9b66199dd62516757a6e6d253b808 16372 golang-github-kotakanbe-go-cve-dictionary-dev_0.1.1+git20171025.0.a64c5fc-1_all.deb
Checksums-Sha256:
 1def0ee135e1be78f592c38171b33ad1378f3f9ef05c7b5c737dc979ef9b71e0 3080 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1.dsc
 1a413d951b59149020931c2d8068839dceb711b7f411d3c61087ec38a6477709 25742 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc.orig.tar.gz
 66470f280ca7cffa5a8ce231960049d3c16dca50deeda8654ce4f93ee2c4053d 4324 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1.debian.tar.xz
 bdf770be611cd96c281be00bb33e3e43e09532251569e9ce271790f55e14154c 1336236 cve-dictionary-dbgsym_0.1.1+git20171025.0.a64c5fc-1_amd64.deb
 05dbd3899055c8395809dfe21dda6424dfe34ebda16fa12777f8c479c2e91ee2 2439144 cve-dictionary_0.1.1+git20171025.0.a64c5fc-1_amd64.deb
 8c3f6ac2b6da4eb52dde4d28593d04fe05539f4a468eb6ad2c9cec6952c4f75f 10233 go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1_amd64.buildinfo
 a83654ddf6d8de8fcfe0d213f04542cd96e4b4dcd4a7ded20b87b942b8743126 16372 golang-github-kotakanbe-go-cve-dictionary-dev_0.1.1+git20171025.0.a64c5fc-1_all.deb
Files:
 0b041563b18a8e5a1e1d752252651636 3080 devel optional go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1.dsc
 585d897415a0e3f9ee5001b8218464fe 25742 devel optional go-cve-dictionary_0.1.1+git20171025.0.a64c5fc.orig.tar.gz
 71989aa25cadd81f22cd1b4c38a021b4 4324 devel optional go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1.debian.tar.xz
 43e7e03dc36de0d05df624f8a5717ed8 1336236 debug optional cve-dictionary-dbgsym_0.1.1+git20171025.0.a64c5fc-1_amd64.deb
 8f24cf6ff07400648b9c43b9af0a1102 2439144 devel optional cve-dictionary_0.1.1+git20171025.0.a64c5fc-1_amd64.deb
 a9b3ff91fedf32c254bc2046f50da1e5 10233 devel optional go-cve-dictionary_0.1.1+git20171025.0.a64c5fc-1_amd64.buildinfo
 5fa742e6cb606f500f4c00548ab4cc61 16372 devel optional golang-github-kotakanbe-go-cve-dictionary-dev_0.1.1+git20171025.0.a64c5fc-1_all.deb

-----BEGIN PGP SIGNATURE-----
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=2C6G
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: