diff --git a/sbom/cve-bin-tool-py3.10.json b/sbom/cve-bin-tool-py3.10.json index 08f2baf539..e404d881f9 100644 --- a/sbom/cve-bin-tool-py3.10.json +++ b/sbom/cve-bin-tool-py3.10.json @@ -2,10 +2,10 @@ "$schema": "http://cyclonedx.org/schema/bom-1.5.schema.json", "bomFormat": "CycloneDX", "specVersion": "1.5", - "serialNumber": "urn:uuid:d4801255-eaf8-44c3-ad02-3e19edbeb2b8", + "serialNumber": "urn:uuid:80915c5f-36d4-402e-a70f-d3ff49efe531", "version": 1, "metadata": { - "timestamp": "2024-04-15T02:43:01Z", + "timestamp": "2024-04-22T00:27:42Z", "tools": { "components": [ { @@ -26,7 +26,7 @@ "type": "application", "bom-ref": "1-cve-bin-tool", "name": "cve-bin-tool", - "version": "3.3", + "version": "3.3.1.dev0", "supplier": { "name": "Terri Oda", "contact": [ @@ -35,14 +35,8 @@ } ] }, - "cpe": "cpe:2.3:a:terri_oda:cve-bin-tool:3.3:*:*:*:*:*:*:*", + "cpe": "cpe:2.3:a:terri_oda:cve-bin-tool:3.3.1.dev0:*:*:*:*:*:*:*", "description": "CVE Binary Checker Tool", - "hashes": [ - { - "alg": "SHA-1", - "content": "83e30ee0f640bce7a20d4346c85873d359c05d1f" - } - ], "licenses": [ { "license": { @@ -53,12 +47,12 @@ ], "externalReferences": [ { - "url": "https://pypi.org/project/cve-bin-tool/3.3", + "url": "https://pypi.org/project/cve-bin-tool/3.3.1.dev0", "type": "distribution", "comment": "Download location for component" } ], - "purl": "pkg:pypi/cve-bin-tool@3.3", + "purl": "pkg:pypi/cve-bin-tool@3.3.1.dev0", "properties": [ { "name": "language", @@ -74,7 +68,7 @@ "type": "library", "bom-ref": "2-aiohttp", "name": "aiohttp", - "version": "3.9.4", + "version": "3.9.5", "description": "Async http client/server framework (asyncio)", "licenses": [ { @@ -86,12 +80,12 @@ ], "externalReferences": [ { - "url": "https://pypi.org/project/aiohttp/3.9.4", + "url": "https://pypi.org/project/aiohttp/3.9.5", "type": "distribution", "comment": "Download location for component" } ], - "purl": "pkg:pypi/aiohttp@3.9.4", + "purl": "pkg:pypi/aiohttp@3.9.5", "properties": [ { "name": "language", @@ -2167,7 +2161,7 @@ "type": "library", "bom-ref": "51-plotly", "name": "plotly", - "version": "5.20.0", + "version": "5.21.0", "supplier": { "name": "Chris P", "contact": [ @@ -2176,14 +2170,8 @@ } ] }, - "cpe": "cpe:2.3:a:chris_p:plotly:5.20.0:*:*:*:*:*:*:*", + "cpe": "cpe:2.3:a:chris_p:plotly:5.21.0:*:*:*:*:*:*:*", "description": "An open-source, interactive data visualization library for Python", - "hashes": [ - { - "alg": "SHA-1", - "content": "9335a34ca77399a597a72420f73e947217d3d410" - } - ], "licenses": [ { "license": { @@ -2194,12 +2182,12 @@ ], "externalReferences": [ { - "url": "https://pypi.org/project/plotly/5.20.0", + "url": "https://pypi.org/project/plotly/5.21.0", "type": "distribution", "comment": "Download location for component" } ], - "purl": "pkg:pypi/plotly@5.20.0", + "purl": "pkg:pypi/plotly@5.21.0", "properties": [ { "name": "language", @@ -2743,7 +2731,7 @@ "type": "library", "bom-ref": "64-xmlschema", "name": "xmlschema", - "version": "3.2.1", + "version": "3.3.0", "supplier": { "name": "Davide Brunato", "contact": [ @@ -2752,7 +2740,7 @@ } ] }, - "cpe": "cpe:2.3:a:davide_brunato:xmlschema:3.2.1:*:*:*:*:*:*:*", + "cpe": "cpe:2.3:a:davide_brunato:xmlschema:3.3.0:*:*:*:*:*:*:*", "description": "An XML Schema validator and decoder", "licenses": [ { @@ -2764,12 +2752,12 @@ ], "externalReferences": [ { - "url": "https://pypi.org/project/xmlschema/3.2.1", + "url": "https://pypi.org/project/xmlschema/3.3.0", "type": "distribution", "comment": "Download location for component" } ], - "purl": "pkg:pypi/xmlschema@3.2.1", + "purl": "pkg:pypi/xmlschema@3.3.0", "properties": [ { "name": "language", diff --git a/sbom/cve-bin-tool-py3.10.spdx b/sbom/cve-bin-tool-py3.10.spdx index f3904c119d..84308481ee 100644 --- a/sbom/cve-bin-tool-py3.10.spdx +++ b/sbom/cve-bin-tool-py3.10.spdx @@ -2,42 +2,41 @@ SPDXVersion: SPDX-2.3 DataLicense: CC0-1.0 SPDXID: SPDXRef-DOCUMENT DocumentName: Python-cve-bin-tool -DocumentNamespace: http://spdx.org/spdxdocs/Python-cve-bin-tool-dd2943ae-438e-47ee-ba01-ba28470435be +DocumentNamespace: http://spdx.org/spdxdocs/Python-cve-bin-tool-101e2801-6b2f-4465-8068-898afb31bcfb LicenseListVersion: 3.22 Creator: Tool: sbom4python-0.10.4 -Created: 2024-04-15T02:41:49Z +Created: 2024-04-22T00:26:29Z CreatorComment: This document has been automatically generated. ##### PackageName: cve-bin-tool SPDXID: SPDXRef-Package-1-cve-bin-tool -PackageVersion: 3.3 +PackageVersion: 3.3.1.dev0 PrimaryPackagePurpose: APPLICATION PackageSupplier: Person: Terri Oda (terri.oda@intel.com) -PackageDownloadLocation: https://pypi.org/project/cve-bin-tool/3.3 +PackageDownloadLocation: https://pypi.org/project/cve-bin-tool/3.3.1.dev0 FilesAnalyzed: false -PackageChecksum: SHA1: 83e30ee0f640bce7a20d4346c85873d359c05d1f PackageLicenseDeclared: GPL-3.0-or-later PackageLicenseConcluded: GPL-3.0-or-later PackageCopyrightText: NOASSERTION PackageSummary: CVE Binary Checker Tool -ExternalRef: PACKAGE_MANAGER purl pkg:pypi/cve-bin-tool@3.3 -ExternalRef: SECURITY cpe23Type cpe:2.3:a:terri_oda:cve-bin-tool:3.3:*:*:*:*:*:*:* +ExternalRef: PACKAGE_MANAGER purl pkg:pypi/cve-bin-tool@3.3.1.dev0 +ExternalRef: SECURITY cpe23Type cpe:2.3:a:terri_oda:cve-bin-tool:3.3.1.dev0:*:*:*:*:*:*:* ##### PackageName: aiohttp SPDXID: SPDXRef-Package-2-aiohttp -PackageVersion: 3.9.4 +PackageVersion: 3.9.5 PrimaryPackagePurpose: LIBRARY PackageSupplier: NOASSERTION -PackageDownloadLocation: https://pypi.org/project/aiohttp/3.9.4 +PackageDownloadLocation: https://pypi.org/project/aiohttp/3.9.5 FilesAnalyzed: false PackageLicenseDeclared: NOASSERTION PackageLicenseConcluded: Apache-2.0 PackageLicenseComments: aiohttp declares Apache 2 which is not currently a valid SPDX License identifier or expression. PackageCopyrightText: NOASSERTION PackageSummary: Async http client/server framework (asyncio) -ExternalRef: PACKAGE_MANAGER purl pkg:pypi/aiohttp@3.9.4 +ExternalRef: PACKAGE_MANAGER purl pkg:pypi/aiohttp@3.9.5 ##### PackageName: aiosignal @@ -805,18 +804,17 @@ ExternalRef: SECURITY cpe23Type cpe:2.3:a:donald_stufft:packaging:24.0:*:*:*:*:* PackageName: plotly SPDXID: SPDXRef-Package-51-plotly -PackageVersion: 5.20.0 +PackageVersion: 5.21.0 PrimaryPackagePurpose: LIBRARY PackageSupplier: Person: Chris P (chris@plot.ly) -PackageDownloadLocation: https://pypi.org/project/plotly/5.20.0 +PackageDownloadLocation: https://pypi.org/project/plotly/5.21.0 FilesAnalyzed: false -PackageChecksum: SHA1: 9335a34ca77399a597a72420f73e947217d3d410 PackageLicenseDeclared: MIT PackageLicenseConcluded: MIT PackageCopyrightText: NOASSERTION PackageSummary: An open-source, interactive data visualization library for Python -ExternalRef: PACKAGE_MANAGER purl pkg:pypi/plotly@5.20.0 -ExternalRef: SECURITY cpe23Type cpe:2.3:a:chris_p:plotly:5.20.0:*:*:*:*:*:*:* +ExternalRef: PACKAGE_MANAGER purl pkg:pypi/plotly@5.21.0 +ExternalRef: SECURITY cpe23Type cpe:2.3:a:chris_p:plotly:5.21.0:*:*:*:*:*:*:* ##### PackageName: tenacity @@ -1012,17 +1010,17 @@ ExternalRef: SECURITY cpe23Type cpe:2.3:a:william_pearson:toml:0.10.2:*:*:*:*:*: PackageName: xmlschema SPDXID: SPDXRef-Package-64-xmlschema -PackageVersion: 3.2.1 +PackageVersion: 3.3.0 PrimaryPackagePurpose: LIBRARY PackageSupplier: Person: Davide Brunato (brunato@sissa.it) -PackageDownloadLocation: https://pypi.org/project/xmlschema/3.2.1 +PackageDownloadLocation: https://pypi.org/project/xmlschema/3.3.0 FilesAnalyzed: false PackageLicenseDeclared: MIT PackageLicenseConcluded: MIT PackageCopyrightText: NOASSERTION PackageSummary: An XML Schema validator and decoder -ExternalRef: PACKAGE_MANAGER purl pkg:pypi/xmlschema@3.2.1 -ExternalRef: SECURITY cpe23Type cpe:2.3:a:davide_brunato:xmlschema:3.2.1:*:*:*:*:*:*:* +ExternalRef: PACKAGE_MANAGER purl pkg:pypi/xmlschema@3.3.0 +ExternalRef: SECURITY cpe23Type cpe:2.3:a:davide_brunato:xmlschema:3.3.0:*:*:*:*:*:*:* ##### PackageName: elementpath