You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@myfaces.apache.org by lo...@apache.org on 2022/08/03 09:52:33 UTC

[myfaces-build-tools] branch main updated: suppression for spring in example

This is an automated email from the ASF dual-hosted git repository.

lofwyr pushed a commit to branch main
in repository https://gitbox.apache.org/repos/asf/myfaces-build-tools.git


The following commit(s) were added to refs/heads/main by this push:
     new a4225998 suppression for spring in example
a4225998 is described below

commit a4225998b60004e8a1dfe3c08992334329bab61a
Author: Udo Schnurpfeil <ud...@irian.eu>
AuthorDate: Wed Aug 3 11:52:23 2022 +0200

    suppression for spring in example
---
 ...dependency-check-suppression-for-tobago-5.x.xml | 38 +---------------------
 1 file changed, 1 insertion(+), 37 deletions(-)

diff --git a/other/checkstyle-rules/src/main/resources/tobago/dependency-check-suppression-for-tobago-5.x.xml b/other/checkstyle-rules/src/main/resources/tobago/dependency-check-suppression-for-tobago-5.x.xml
index 70445052..a982d884 100644
--- a/other/checkstyle-rules/src/main/resources/tobago/dependency-check-suppression-for-tobago-5.x.xml
+++ b/other/checkstyle-rules/src/main/resources/tobago/dependency-check-suppression-for-tobago-5.x.xml
@@ -57,43 +57,7 @@
     <vulnerabilityName>1002475</vulnerabilityName>
   </suppress>
   <suppress>
-    <notes><![CDATA[ file name: spring-aop-5.3.20.jar ]]></notes>
-    <sha1>c82f17997ab18ecafa8d08ce34a7c7aa4a04ef9e</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-core-5.3.20.jar ]]></notes>
-    <sha1>4b88aa3c401ede3d6c8ac78ea0c646cf326ec24b</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-jcl-5.3.20.jar ]]></notes>
-    <sha1>35119231d09863699567ce579c21512ddcbc5407</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-web-5.3.20.jar ]]></notes>
-    <sha1>3c2fe9363760d62d5b7c9f087bb4255e3377a0b2</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-beans-5.3.20.jar ]]></notes>
-    <sha1>0ab88bd9e3a8307f5c0516c15d295c88ec318659</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-webmvc-5.3.20.jar ]]></notes>
-    <sha1>8ac1b72a1f5c41fdc2cb3340cd94f795af260301</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-context-5.3.20.jar ]]></notes>
-    <sha1>517a42165221ea944c8b794154c10b69c0128281</sha1>
-    <cve>CVE-2016-1000027</cve>
-  </suppress>
-  <suppress>
-    <notes><![CDATA[ file name: spring-expression-5.3.20.jar ]]></notes>
-    <sha1>20e179f0dfabf0a46428f22c2150c9c4850fd15d</sha1>
+    <notes><![CDATA[ file name: spring-*-5.3.*.jar ]]></notes>
     <cve>CVE-2016-1000027</cve>
   </suppress>
   <suppress>