Skip to content

Commit 91b50ce

Browse files
committed
chore: update security scan results
- Updated scan data from workflow run 140 - Scan mode: git-only - Total scanned: 182 - Total vulnerabilities: 512
1 parent 3530e62 commit 91b50ce

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

43 files changed

+219
-114
lines changed

data/master-a6e7046c30.json

Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
{
2+
"release_version": "master-a6e7046c30",
3+
"scan_date": "2025-11-20T00:27:49.569229Z",
4+
"tool_version": "0.21.0",
5+
"total_components": 0,
6+
"vulnerabilities": [],
7+
"summary": {
8+
"total_vulnerabilities": 0,
9+
"by_severity": {
10+
"CRITICAL": 0,
11+
"HIGH": 0,
12+
"MEDIUM": 0,
13+
"LOW": 0
14+
}
15+
},
16+
"metadata": {
17+
"scanner": "esp-idf-security-dashboard",
18+
"scan_method": "git-release-branch",
19+
"docker_image": null
20+
}
21+
}

data/release_v5.0-d9f9b7d8ed.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"release_version": "release/v5.0-d9f9b7d8ed",
3-
"scan_date": "2025-11-19T00:27:32.438017Z",
3+
"scan_date": "2025-11-20T00:27:01.885091Z",
44
"tool_version": "0.21.0",
55
"total_components": 0,
66
"vulnerabilities": [

data/release_v5.1-e686c01519.json

Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"release_version": "release/v5.1-e686c01519",
3+
"scan_date": "2025-11-20T00:27:33.153515Z",
4+
"tool_version": "0.21.0",
5+
"total_components": 0,
6+
"vulnerabilities": [
7+
{
8+
"cve_id": "CVE-2025-54764",
9+
"component": "mbed_tls",
10+
"component_version": "3.6.4",
11+
"severity": "MEDIUM",
12+
"score": "6.2",
13+
"vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
14+
"description": "Mbed TLS before 3.6.5 allows a local timing attack against certain RSA operations, and direct calls to mbedtls_mpi_mod_inv or mbedtls_mpi_gcd.",
15+
"link": "https://nvd.nist.gov/vuln/detail/CVE-2025-54764"
16+
},
17+
{
18+
"cve_id": "CVE-2025-59438",
19+
"component": "mbed_tls",
20+
"component_version": "3.6.4",
21+
"severity": "MEDIUM",
22+
"score": "5.3",
23+
"vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
24+
"description": "Mbed TLS through 3.6.4 has an Observable Timing Discrepancy.",
25+
"link": "https://nvd.nist.gov/vuln/detail/CVE-2025-59438"
26+
}
27+
],
28+
"summary": {
29+
"total_vulnerabilities": 2,
30+
"by_severity": {
31+
"CRITICAL": 0,
32+
"HIGH": 0,
33+
"MEDIUM": 2,
34+
"LOW": 0
35+
}
36+
},
37+
"metadata": {
38+
"scanner": "esp-idf-security-dashboard",
39+
"scan_method": "git-release-branch",
40+
"docker_image": null
41+
}
42+
}

data/release_v5.2-72d06017df.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"release_version": "release/v5.2-72d06017df",
3-
"scan_date": "2025-11-19T00:27:24.577423Z",
3+
"scan_date": "2025-11-20T00:27:09.919366Z",
44
"tool_version": "0.21.0",
55
"total_components": 0,
66
"vulnerabilities": [

data/release_v5.3-cb920e3225.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"release_version": "release/v5.3-cb920e3225",
3-
"scan_date": "2025-11-19T00:27:09.784696Z",
3+
"scan_date": "2025-11-20T00:27:17.695366Z",
44
"tool_version": "0.21.0",
55
"total_components": 0,
66
"vulnerabilities": [

data/release_v5.4-35332ceda1.json

Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
{
2+
"release_version": "release/v5.4-35332ceda1",
3+
"scan_date": "2025-11-20T00:27:25.484405Z",
4+
"tool_version": "0.21.0",
5+
"total_components": 0,
6+
"vulnerabilities": [
7+
{
8+
"cve_id": "CVE-2025-54764",
9+
"component": "mbed_tls",
10+
"component_version": "3.6.4",
11+
"severity": "MEDIUM",
12+
"score": "6.2",
13+
"vector": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
14+
"description": "Mbed TLS before 3.6.5 allows a local timing attack against certain RSA operations, and direct calls to mbedtls_mpi_mod_inv or mbedtls_mpi_gcd.",
15+
"link": "https://nvd.nist.gov/vuln/detail/CVE-2025-54764"
16+
},
17+
{
18+
"cve_id": "CVE-2025-59438",
19+
"component": "mbed_tls",
20+
"component_version": "3.6.4",
21+
"severity": "MEDIUM",
22+
"score": "5.3",
23+
"vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
24+
"description": "Mbed TLS through 3.6.4 has an Observable Timing Discrepancy.",
25+
"link": "https://nvd.nist.gov/vuln/detail/CVE-2025-59438"
26+
}
27+
],
28+
"summary": {
29+
"total_vulnerabilities": 2,
30+
"by_severity": {
31+
"CRITICAL": 0,
32+
"HIGH": 0,
33+
"MEDIUM": 2,
34+
"LOW": 0
35+
}
36+
},
37+
"metadata": {
38+
"scanner": "esp-idf-security-dashboard",
39+
"scan_method": "git-release-branch",
40+
"docker_image": null
41+
}
42+
}

data/release_v5.5-8d036f2edc.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"release_version": "release/v5.5-8d036f2edc",
3-
"scan_date": "2025-11-19T00:27:50.399730Z",
3+
"scan_date": "2025-11-20T00:27:41.771042Z",
44
"tool_version": "0.21.0",
55
"total_components": 0,
66
"vulnerabilities": [],

data/scan_summary.json

Lines changed: 35 additions & 35 deletions
Original file line numberDiff line numberDiff line change
@@ -1,61 +1,61 @@
11
{
2-
"last_updated": "2025-11-19T00:27:58.223994Z",
2+
"last_updated": "2025-11-20T00:27:49.569618Z",
33
"scanned_versions": [
4-
"v5.2.2",
5-
"v5.3",
6-
"v5.3.3",
7-
"v5.0.2",
8-
"v5.3.2",
9-
"v5.0.4",
10-
"v5.0.9",
11-
"v5.0.3",
4+
"v5.1.1",
125
"v5.0",
6+
"v5.3",
137
"v5.2.6",
14-
"v5.0.8",
15-
"v5.1.6",
16-
"v5.2",
178
"v5.5.1",
18-
"v5.2.5",
19-
"v5.4.1",
9+
"v5.0.2",
10+
"v5.0.4",
2011
"v5.4.2",
12+
"v5.5",
13+
"v5.1.5",
14+
"v5.2.4",
2115
"v5.4",
16+
"v5.1",
17+
"v5.3.2",
18+
"v5.1.2",
2219
"v5.3.1",
23-
"v5.0.1",
24-
"v5.5",
20+
"v5.1.6",
21+
"v5.2.5",
22+
"v5.1.4",
23+
"v5.2.3",
2524
"v5.1.3",
26-
"v5.0.7",
27-
"v5.4.3",
28-
"v5.0.6",
25+
"v5.2.2",
2926
"v5.2.1",
30-
"v5.1.1",
3127
"v5.0.5",
32-
"v5.2.4",
33-
"v5.1.2",
34-
"v5.1.5",
35-
"v5.1",
36-
"v5.2.3",
37-
"v5.1.4",
28+
"v5.0.9",
29+
"v5.3.3",
30+
"v5.0.8",
31+
"v5.0.3",
32+
"v5.0.1",
33+
"v5.4.3",
34+
"v5.0.7",
3835
"v5.3.4",
39-
"release/v5.3-cb920e3225",
40-
"release/v5.1-0dd0ec30b9",
41-
"release/v5.2-72d06017df",
36+
"v5.4.1",
37+
"v5.2",
38+
"v5.0.6",
4239
"release/v5.0-d9f9b7d8ed",
43-
"release/v5.4-aac5b37fa3",
40+
"release/v5.2-72d06017df",
41+
"release/v5.3-cb920e3225",
42+
"release/v5.4-35332ceda1",
43+
"release/v5.1-e686c01519",
4444
"release/v5.5-8d036f2edc",
45-
"master-d3ffbccfb8"
45+
"master-a6e7046c30"
4646
],
4747
"failed_versions": [
48-
"release/v5.3",
49-
"release/v5.1",
50-
"release/v5.2",
5148
"release/v5.0",
49+
"release/v5.2",
50+
"release/v5.3",
5251
"release/v5.4",
52+
"release/v5.1",
5353
"release/v5.5",
5454
"master"
5555
],
5656
"total_scanned": 42,
5757
"scan_method": "git-batch",
58-
"workflow_run": "139",
58+
"workflow_run": "140",
5959
"scanner_info": {
6060
"tool": "esp-idf-security-dashboard",
6161
"esp_idf_sbom_version": "0.21.0",

data/v5.0.1.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"release_version": "v5.0.1",
3-
"scan_date": "2025-11-19T00:25:00.723607Z",
3+
"scan_date": "2025-11-20T00:26:03.684969Z",
44
"tool_version": "0.21.0",
55
"total_components": 0,
66
"vulnerabilities": [],

data/v5.0.2.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"release_version": "v5.0.2",
3-
"scan_date": "2025-11-19T00:23:03.147247Z",
3+
"scan_date": "2025-11-20T00:23:20.241462Z",
44
"tool_version": "0.21.0",
55
"total_components": 0,
66
"vulnerabilities": [],

0 commit comments

Comments
 (0)