Skip to content

Update vuln-list repo #2957

Update vuln-list repo

Update vuln-list repo #2957

Workflow file for this run

name: Update vuln-list repo
on:
schedule:
- cron: "32 */6 * * *"
workflow_dispatch:
concurrency:
group: vuln-${{ github.workflow }}-${{ github.head_ref || github.run_id }}
cancel-in-progress: false
jobs:
update:
name: Update repo vuln-list
runs-on: ubuntu-latest
env:
GITHUB_TOKEN: ${{ secrets.ACCESS_TOKEN }}
steps:
- name: Check out code into the Go module directory
uses: actions/checkout@v4
- name: Set up Go
uses: actions/setup-go@v5
with:
go-version-file: go.mod
- name: Set Owner
run: echo "VULNLIST_REPOSITORY_OWNER=$(echo ${GITHUB_REPOSITORY} | awk -F / '{print $1}' | sed -e 's/:refs//')" >> $GITHUB_ENV
shell: bash
- name: Setup github user email and name
run: |
git config --global user.email "[email protected]"
git config --global user.name "GitHub Action"
- name: Compile vuln-list-update
run: go build -o vuln-list-update .
- if: always()
name: Alpine Issue Tracker
run: ./vuln-list-update -target alpine
- if: always()
name: Alpine Unfixed Vulnerability Tracker
run: ./vuln-list-update -target alpine-unfixed
- if: always()
name: Debian Security Bug Tracker
run: ./vuln-list-update -target debian
- if: always()
name: Ubuntu CVE Tracker
run: ./vuln-list-update -target ubuntu
- if: always()
name: Amazon Linux AMI Security Advisory
run: ./vuln-list-update -target amazon
- if: always()
name: Photon CVE Advisory
run: ./vuln-list-update -target photon
- if: always()
name: Arch Linux Security Advisory
run: ./vuln-list-update -target arch-linux
- if: always()
name: AlmaLinux Security Advisory
run: ./vuln-list-update -target alma
- if: always()
name: Rocky Linux Security Advisory
run: ./vuln-list-update -target rocky
- if: always()
name: Wolfi Secdb
run: ./vuln-list-update -target wolfi
- if: always()
name: Chainguard Secdb
run: ./vuln-list-update -target chainguard
- if: always()
name: Known Exploited Vulnerabilities Catalog
run: ./vuln-list-update -target kevc
- if: always()
name: Red Hat Security Data API 2024
run: ./vuln-list-update -target redhat -years 2024
- if: always()
name: Red Hat Security Data API 2023
run: ./vuln-list-update -target redhat -years 2023
- if: always()
name: Red Hat Security Data API 2022
run: ./vuln-list-update -target redhat -years 2022
- if: always()
name: Red Hat Security Data API 2019-2021
run: ./vuln-list-update -target redhat -years 2019,2020,2021
- if: always()
name: Red Hat Security Data API 2014
run: ./vuln-list-update -target redhat -years 2014
- if: always()
name: Red Hat Security Data API 2015
run: ./vuln-list-update -target redhat -years 2015
- if: always()
name: Red Hat Security Data API 2016
run: ./vuln-list-update -target redhat -years 2016
- if: always()
name: Red Hat Security Data API 2017
run: ./vuln-list-update -target redhat -years 2017
- if: always()
name: Red Hat Security Data API 2018
run: ./vuln-list-update -target redhat -years 2018
- if: always()
name: SUSE CVRF
run: ./vuln-list-update -target suse-cvrf
keepalive-job:
name: Keepalive Workflow
runs-on: ubuntu-latest
permissions:
actions: write
steps:
- uses: actions/checkout@v4
- uses: gautamkrishnar/keepalive-workflow@v2
with:
workflow_files: "update.yml, nvd.yml, squash.yml"