Skip to content

Commit c2f82ad

Browse files
feat(julia): enable vulnerability scanning for the Julia language ecosystem (#9800)
Co-authored-by: DmitriyLewen <[email protected]>
1 parent 9275e15 commit c2f82ad

File tree

17 files changed

+69
-12
lines changed

17 files changed

+69
-12
lines changed

docs/guide/coverage/language/julia.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ The following scanners are supported.
77

88
| Package manager | SBOM | Vulnerability | License |
99
|-----------------|:----:|:-------------:|:-------:|
10-
| Pkg.jl || - | - |
10+
| Pkg.jl || | - |
1111

1212
The following table provides an outline of the features Trivy offers.
1313

docs/guide/references/configuration/cli/trivy_filesystem.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -171,6 +171,7 @@ trivy filesystem [flags] PATH
171171
- chainguard
172172
- bitnami
173173
- govulndb
174+
- julia
174175
- echo
175176
- minimos
176177
- rootio

docs/guide/references/configuration/cli/trivy_image.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -192,6 +192,7 @@ trivy image [flags] IMAGE_NAME
192192
- chainguard
193193
- bitnami
194194
- govulndb
195+
- julia
195196
- echo
196197
- minimos
197198
- rootio

docs/guide/references/configuration/cli/trivy_kubernetes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -180,6 +180,7 @@ trivy kubernetes [flags] [CONTEXT]
180180
- chainguard
181181
- bitnami
182182
- govulndb
183+
- julia
183184
- echo
184185
- minimos
185186
- rootio

docs/guide/references/configuration/cli/trivy_repository.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -170,6 +170,7 @@ trivy repository [flags] (REPO_PATH | REPO_URL)
170170
- chainguard
171171
- bitnami
172172
- govulndb
173+
- julia
173174
- echo
174175
- minimos
175176
- rootio

docs/guide/references/configuration/cli/trivy_rootfs.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -172,6 +172,7 @@ trivy rootfs [flags] ROOTDIR
172172
- chainguard
173173
- bitnami
174174
- govulndb
175+
- julia
175176
- echo
176177
- minimos
177178
- rootio

docs/guide/references/configuration/cli/trivy_sbom.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -137,6 +137,7 @@ trivy sbom [flags] SBOM_PATH
137137
- chainguard
138138
- bitnami
139139
- govulndb
140+
- julia
140141
- echo
141142
- minimos
142143
- rootio

docs/guide/references/configuration/cli/trivy_vm.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -156,6 +156,7 @@ trivy vm [flags] VM_IMAGE
156156
- chainguard
157157
- bitnami
158158
- govulndb
159+
- julia
159160
- echo
160161
- minimos
161162
- rootio

docs/guide/scanner/vulnerability.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -137,6 +137,7 @@ See [here](../coverage/language/index.md#supported-languages) for the supported
137137
| Dart | [GitHub Advisory Database (Pub)][pub-ghsa] || - |
138138
| Elixir | [GitHub Advisory Database (Erlang)][erlang-ghsa] || - |
139139
| Swift | [GitHub Advisory Database (Swift)][swift-ghsa] || - |
140+
| Julia | [Open Source Vulnerabilities (Julia)][julia-osv] || - |
140141

141142
[^1]: Intentional delay between vulnerability disclosure and registration in the DB
142143

@@ -426,13 +427,14 @@ Example logic for the following vendor severity levels when scanning an Alpine i
426427
427428
[python-osv]: https://osv.dev/list?q=&ecosystem=PyPI
428429
[rust-osv]: https://osv.dev/list?q=&ecosystem=crates.io
430+
[julia-osv]: https://osv.dev/list?q=&ecosystem=Julia
429431
430432
[nvd]: https://nvd.nist.gov/vuln
431433
432434
[k8s-cve]: https://kubernetes.io/docs/reference/issues-security/official-cve-feed/
433435
434436
[CVE-2023-32681]: https://nvd.nist.gov/vuln/detail/CVE-2023-32681
435-
[RHSA-2023:4520]: https://access.redhat.com/errata/RHSA-2023:4520
437+
[RHSA-2023:4520]: https://access.redhat.com/errata/RHSA-2023:4520
436438
[ghsa]: https://github.com/advisories
437439
[requests]: https://pypi.org/project/requests/
438440
[precision-recall]: https://developers.google.com/machine-learning/crash-course/classification/precision-and-recall

go.mod

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ require (
2424
github.com/aquasecurity/testdocker v0.0.0-20250616060700-ba6845ac6d17
2525
github.com/aquasecurity/tml v0.6.1
2626
github.com/aquasecurity/trivy-checks v1.11.3-0.20250604022615-9a7efa7c9169
27-
github.com/aquasecurity/trivy-db v0.0.0-20250929072116-eba1ced2340a
27+
github.com/aquasecurity/trivy-db v0.0.0-20251205093947-925515d35727
2828
github.com/aquasecurity/trivy-java-db v0.0.0-20240109071736-184bd7481d48
2929
github.com/aquasecurity/trivy-kubernetes v0.9.1
3030
github.com/aws/aws-sdk-go-v2 v1.40.0
@@ -475,7 +475,6 @@ require (
475475
google.golang.org/genproto/googleapis/api v0.0.0-20250825161204-c5933d9347a5 // indirect
476476
google.golang.org/genproto/googleapis/rpc v0.0.0-20251022142026-3a174f9686a8 // indirect
477477
google.golang.org/grpc v1.76.0 // indirect
478-
gopkg.in/cheggaaa/pb.v1 v1.0.28 // indirect
479478
gopkg.in/evanphx/json-patch.v4 v4.12.0 // indirect
480479
gopkg.in/inf.v0 v0.9.1 // indirect
481480
gopkg.in/warnings.v0 v0.1.2 // indirect

0 commit comments

Comments
 (0)