Skip to content

Commit 2c9a32f

Browse files
🎉 implement vulnid logic for suse (#11890)
1 parent 76811e6 commit 2c9a32f

File tree

2 files changed

+3
-0
lines changed

2 files changed

+3
-0
lines changed

dojo/settings/settings.dist.py

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1787,6 +1787,7 @@ def saml2_attrib_map_format(dict):
17871787
"RUSTSEC-": "https://rustsec.org/advisories/", # e.g. https://rustsec.org/advisories/RUSTSEC-2024-0432
17881788
"RXSA-": "https://errata.rockylinux.org/", # e.g. https://errata.rockylinux.org/RXSA-2024:4928
17891789
"SNYK-": "https://snyk.io/vuln/", # e.g. https://security.snyk.io/vuln/SNYK-JS-SOLANAWEB3JS-8453984
1790+
"SUSE-SU-": "https://www.suse.com/support/update/announcement/", # e.g. https://www.suse.com/support/update/announcement/2024/suse-su-20244196-1
17901791
"TEMP-": "https://security-tracker.debian.org/tracker/", # e.g. https://security-tracker.debian.org/tracker/TEMP-0841856-B18BAF
17911792
"TYPO3-": "https://typo3.org/security/advisory/", # e.g. https://typo3.org/security/advisory/typo3-core-sa-2025-010
17921793
"USN-": "https://ubuntu.com/security/notices/", # e.g. https://ubuntu.com/security/notices/USN-6642-1

dojo/templatetags/display_tags.py

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -780,6 +780,8 @@ def vulnerability_url(vulnerability_id):
780780
return settings.VULNERABILITY_URLS[key] + str(vulnerability_id.replace("GLSA-", "glsa/"))
781781
if key in ["AVD", "KHV", "C-"]:
782782
return settings.VULNERABILITY_URLS[key] + str(vulnerability_id.lower())
783+
if key == "SUSE-SU-":
784+
return settings.VULNERABILITY_URLS[key] + str(vulnerability_id.lower().removeprefix("suse-su-")[:4]) + "/" + vulnerability_id.replace(":", "")
783785
if "&&" in settings.VULNERABILITY_URLS[key]:
784786
# Process specific keys specially if need
785787
if key in ["CAPEC", "CWE"]:

0 commit comments

Comments
 (0)