A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
This entry is weird https://public.vulnerablecode.io/packages/pkg:rpm/redhat/application-ui@container-v2.3%3Farch=6-9?search=pkg:rpm/redhat/application-ui@container-v2.3?arch=6-9
The vulnerability does not reference anything redhat in https://nvd.nist.gov/vuln/detail/CVE-2021-3918 or in https://github.com/advisories/GHSA-896r-f27r-55mw
there is no history in our entry https://public.vulnerablecode.io/vulnerabilities/VCID-ft33-ayw5-aaad and
https://ftp.redhat.com/redhat/containers/rhacm2/application-ui-rhel8/v2.3.0-120.txt is a place that references this
application-ui-container-v2.3.0-120 application-ui-container-v2.3.0-120.tar.gz
(or may be it could be from https://ftp.redhat.com/redhat/containers/rhacm2/application-ui-rhel8/v2.3.6-9.txt ?)pkg:rpm/redhat/application-ui@container-v2.3?arch=6-9
is not correct at all and we did not parse the name, version and else correctly.There are a bunch of refs to RedHat that are for fixes to packages that bundled the json-schema at fault:
... BUT I do not know where the incorrect data was collected from.
In https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3918.json I see:
which is likely the thing did not parse correctly.