From bdb4036acd492a15096614c1d042f45690bdc172 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Tue, 2 Sep 2025 16:23:18 -0400 Subject: [PATCH 01/17] adding ps support for firmwareanalysis 2025-08-02 --- .../Properties/AssemblyInfo.cs | 28 +++ .../FirmwareAnalysis.Autorest/README.md | 16 +- .../workspaces-firmwares-summaries.json | 14 +- .../workspaces-firmwares.json | 2 +- .../workspaces-usageMetrics.json | 52 +++++ .../workspaces.json | 2 +- .../docs/Az.FirmwareAnalysis.md | 21 +- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 4 +- .../docs/Get-AzFirmwareAnalysisCryptoKey.md | 4 +- .../Get-AzFirmwareAnalysisSbomComponent.md | 4 +- .../docs/Get-AzFirmwareAnalysisSummary.md | 36 ++-- .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 190 ++++++++++++++++++ .../docs/New-AzFirmwareAnalysisFirmware.md | 4 +- .../docs/New-AzFirmwareAnalysisWorkspace.md | 87 +++++++- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 41 ++-- .../Remove-AzFirmwareAnalysisWorkspace.md | 34 +++- .../docs/Update-AzFirmwareAnalysisFirmware.md | 4 +- .../Update-AzFirmwareAnalysisWorkspace.md | 106 +++++++++- .../Get-AzFirmwareAnalysisUsageMetric.md | 22 ++ .../generate-info.json | 2 +- .../resources/README.md | 11 + ...et-AzFirmwareAnalysisUsageMetric.Tests.ps1 | 33 +++ src/FirmwareAnalysis/FirmwareAnalysis.sln | 89 +++++++- .../FirmwareAnalysis/Az.FirmwareAnalysis.psd1 | 20 +- .../help/Az.FirmwareAnalysis.md | 13 +- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 4 +- .../help/Get-AzFirmwareAnalysisCryptoKey.md | 4 +- .../Get-AzFirmwareAnalysisSbomComponent.md | 4 +- .../help/Get-AzFirmwareAnalysisSummary.md | 38 ++-- .../help/Get-AzFirmwareAnalysisUsageMetric.md | 189 +++++++++++++++++ .../help/New-AzFirmwareAnalysisFirmware.md | 4 +- .../help/New-AzFirmwareAnalysisWorkspace.md | 87 +++++++- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 40 ++-- .../Remove-AzFirmwareAnalysisWorkspace.md | 36 +++- .../help/Update-AzFirmwareAnalysisFirmware.md | 4 +- .../Update-AzFirmwareAnalysisWorkspace.md | 107 +++++++++- 36 files changed, 1182 insertions(+), 174 deletions(-) create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-usageMetrics.json create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs new file mode 100644 index 000000000000..4c07b42a296c --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs @@ -0,0 +1,28 @@ +// Copyright (c) Microsoft Corporation. All rights reserved. +// Licensed under the Apache License, Version 2.0 (the ""License""); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// http://www.apache.org/licenses/LICENSE-2.0 +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an ""AS IS"" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. +// Code generated by Microsoft (R) AutoRest Code Generator.Changes may cause incorrect behavior and will be lost if the code +// is regenerated. + +using System; +using System.Reflection; +using System.Runtime.CompilerServices; +using System.Runtime.InteropServices; + +[assembly: System.Reflection.AssemblyCompanyAttribute("Microsoft")] +[assembly: System.Reflection.AssemblyCopyrightAttribute("Copyright © Microsoft")] +[assembly: System.Reflection.AssemblyProductAttribute("Microsoft Azure PowerShell")] +[assembly: System.Reflection.AssemblyTitleAttribute("Microsoft Azure PowerShell - FirmwareAnalysis")] +[assembly: System.Reflection.AssemblyFileVersionAttribute("0.1.4")] +[assembly: System.Reflection.AssemblyVersionAttribute("0.1.4")] +[assembly: System.Runtime.InteropServices.ComVisibleAttribute(false)] +[assembly: System.CLSCompliantAttribute(false)] + + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/README.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/README.md index 7626eb0780c1..318acd3e8251 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/README.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/README.md @@ -28,7 +28,7 @@ For information on how to develop for `Az.FirmwareAnalysis`, see [how-to.md](how ```yaml # pin the swagger version by using the commit id instead of branch name -commit: ef348fed285ae01b78cf6afd394ad2c4c8b6da7e +commit: 04b87408ba3b8afed159b3d3059bd1594c7f2dd3 require: # readme.azure.noprofile.md is the common configuration file - $(this-folder)/../../readme.azure.noprofile.md @@ -39,23 +39,13 @@ require: # - (this-folder)/relative-path-to-your-local-readme.md input-file: - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/firmwares.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/workspaces.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/binaryHardeningResults.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/sbomComponents.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/cves.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/cryptoCertificates.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/cryptoKeys.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/passwordHashes.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/summaries.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/common.json - - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2024-01-10/operations.json + - $(repo)/specification/fist/resource-manager/Microsoft.IoTFirmwareDefense/stable/2025-08-02/iotfirmwaredefense.json try-require: - /swagger/fist/resource-manager/readme.powershell.md # For new RP, the version is 0.1.0 -module-version: 0.1.0 +module-version: 0.2.0 # Normally, title is the service name title: FirmwareAnalysis subject-prefix: $(service-name) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares-summaries.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares-summaries.json index 119ab2e0e481..36653a12c0fb 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares-summaries.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares-summaries.json @@ -1,6 +1,6 @@ { "resourceType": "workspaces/firmwares/summaries", - "apiVersion": "2024-01-10", + "apiVersion": "2025-08-02", "learnMore": { "url": "https://learn.microsoft.com/powershell/module/az.firmwareanalysis" }, @@ -8,7 +8,7 @@ { "name": "Get-AzFirmwareAnalysisSummary", "description": "Get an analysis result summary of a firmware by name.", - "path": "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.IoTFirmwareDefense/workspaces/{workspaceName}/firmwares/{firmwareId}/summaries/{summaryName}", + "path": "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.IoTFirmwareDefense/workspaces/{workspaceName}/firmwares/{firmwareId}/summaries/{summaryType}", "help": { "learnMore": { "url": "https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissummary" @@ -17,9 +17,9 @@ { "parameters": [ "-FirmwareId ", - "-Name ", "-ResourceGroupName ", "[-SubscriptionId ]", + "-Type ", "-WorkspaceName " ] } @@ -33,10 +33,6 @@ "name": "-FirmwareId", "value": "[Path.firmwareId]" }, - { - "name": "-Name", - "value": "[Path.summaryName]" - }, { "name": "-ResourceGroupName", "value": "[Path.resourceGroupName]" @@ -45,6 +41,10 @@ "name": "-SubscriptionId", "value": "[Path.subscriptionId]" }, + { + "name": "-Type", + "value": "[Path.summaryType]" + }, { "name": "-WorkspaceName", "value": "[Path.workspaceName]" diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares.json index 13cf6ebccf76..4a46dfe61b2c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-firmwares.json @@ -1,6 +1,6 @@ { "resourceType": "workspaces/firmwares", - "apiVersion": "2024-01-10", + "apiVersion": "2025-08-02", "learnMore": { "url": "https://learn.microsoft.com/powershell/module/az.firmwareanalysis" }, diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-usageMetrics.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-usageMetrics.json new file mode 100644 index 000000000000..34674524bed6 --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces-usageMetrics.json @@ -0,0 +1,52 @@ +{ + "resourceType": "workspaces/usageMetrics", + "apiVersion": "2025-08-02", + "learnMore": { + "url": "https://learn.microsoft.com/powershell/module/az.firmwareanalysis" + }, + "commands": [ + { + "name": "Get-AzFirmwareAnalysisUsageMetric", + "description": "Gets monthly usage information for a workspace.", + "path": "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.IoTFirmwareDefense/workspaces/{workspaceName}/usageMetrics/{name}", + "help": { + "learnMore": { + "url": "https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric" + }, + "parameterSets": [ + { + "parameters": [ + "-Name ", + "-ResourceGroupName ", + "[-SubscriptionId ]", + "-WorkspaceName " + ] + } + ] + }, + "examples": [ + { + "description": "Gets monthly usage information for a workspace.", + "parameters": [ + { + "name": "-Name", + "value": "[Path.name]" + }, + { + "name": "-ResourceGroupName", + "value": "[Path.resourceGroupName]" + }, + { + "name": "-SubscriptionId", + "value": "[Path.subscriptionId]" + }, + { + "name": "-WorkspaceName", + "value": "[Path.workspaceName]" + } + ] + } + ] + } + ] +} diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces.json index 87206a443124..bdb3c9c07b7f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/UX/Microsoft.IoTFirmwareDefense/workspaces.json @@ -1,6 +1,6 @@ { "resourceType": "workspaces", - "apiVersion": "2024-01-10", + "apiVersion": "2025-08-02", "learnMore": { "url": "https://learn.microsoft.com/powershell/module/az.firmwareanalysis" }, diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md index cfab50fbd2c0..601ab6e3d3cd 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md @@ -1,6 +1,6 @@ --- Module Name: Az.FirmwareAnalysis -Module Guid: e097ff3f-acb2-48da-86fe-937d86006ea5 +Module Guid: 894ec779-3851-4ef4-89f4-975e8ecdeef9 Download Help Link: https://learn.microsoft.com/powershell/module/az.firmwareanalysis Help Version: 1.0.0.0 Locale: en-US @@ -15,10 +15,10 @@ Microsoft Azure PowerShell: FirmwareAnalysis cmdlets Lists binary hardening analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoCertificate](Get-AzFirmwareAnalysisCryptoCertificate.md) -Lists cryptographic certificate analysis results found in a firmware. +Lists crypto certificate analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoKey](Get-AzFirmwareAnalysisCryptoKey.md) -Lists cryptographic key analysis results found in a firmware. +Lists crypto key analysis results of a firmware. ### [Get-AzFirmwareAnalysisCve](Get-AzFirmwareAnalysisCve.md) Lists CVE analysis results of a firmware. @@ -30,22 +30,25 @@ Get firmware. Lists password hash analysis results of a firmware. ### [Get-AzFirmwareAnalysisSbomComponent](Get-AzFirmwareAnalysisSbomComponent.md) -Lists SBOM analysis results of a firmware. +Lists sbom analysis results of a firmware. ### [Get-AzFirmwareAnalysisSummary](Get-AzFirmwareAnalysisSummary.md) Get an analysis result summary of a firmware by name. +### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) +Gets monthly usage information for a workspace. + ### [Get-AzFirmwareAnalysisWorkspace](Get-AzFirmwareAnalysisWorkspace.md) Get firmware analysis workspace. ### [New-AzFirmwareAnalysisFirmware](New-AzFirmwareAnalysisFirmware.md) -The operation to Create a firmware. +The operation to create a firmware. ### [New-AzFirmwareAnalysisWorkspace](New-AzFirmwareAnalysisWorkspace.md) -The operation to Create a firmware analysis workspace. +The operation to create a firmware analysis workspace. ### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) -The operation to get a url for file upload. +Generate a URL for uploading a firmware image. ### [Remove-AzFirmwareAnalysisFirmware](Remove-AzFirmwareAnalysisFirmware.md) The operation to delete a firmware. @@ -54,8 +57,8 @@ The operation to delete a firmware. The operation to delete a firmware analysis workspace. ### [Update-AzFirmwareAnalysisFirmware](Update-AzFirmwareAnalysisFirmware.md) -The operation to Update firmware. +The operation to update firmware. ### [Update-AzFirmwareAnalysisWorkspace](Update-AzFirmwareAnalysisWorkspace.md) -The operation to Update a firmware analysis workspaces. +The operation to update a firmware analysis workspaces. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md index 851b713c8185..f7c060ba0b3a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS -Lists cryptographic certificate analysis results found in a firmware. +Lists crypto certificate analysis results of a firmware. ## SYNTAX @@ -18,7 +18,7 @@ Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName ``` ## DESCRIPTION -Lists cryptographic certificate analysis results found in a firmware. +Lists crypto certificate analysis results of a firmware. ## EXAMPLES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md index d3496e2ea170..af0f6100137f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS -Lists cryptographic key analysis results found in a firmware. +Lists crypto key analysis results of a firmware. ## SYNTAX @@ -18,7 +18,7 @@ Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName ``` ## DESCRIPTION -Lists cryptographic key analysis results found in a firmware. +Lists crypto key analysis results of a firmware. ## EXAMPLES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md index 33ea06736403..7d437ef4fed1 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS -Lists SBOM analysis results of a firmware. +Lists sbom analysis results of a firmware. ## SYNTAX @@ -18,7 +18,7 @@ Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -Name -ResourceGroupName +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,13 +26,13 @@ Get-AzFirmwareAnalysisSummary -InputObject [-Default ### GetViaIdentityFirmware ``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Name +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Name +Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -148,21 +148,6 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` -### -Name -The Firmware analysis summary name describing the type of summary. - -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace -Aliases: SummaryName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ### -ResourceGroupName The name of the resource group. The name is case insensitive. @@ -195,6 +180,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Type +The Firmware analysis summary name describing the type of summary. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace +Aliases: SummaryType + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -WorkspaceInputObject Identity Parameter diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md new file mode 100644 index 000000000000..7aa61fd61981 --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -0,0 +1,190 @@ +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisUsageMetric + +## SYNOPSIS +Gets monthly usage information for a workspace. + +## SYNTAX + +### List (Default) +``` +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### Get +``` +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +``` +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] +``` + +## DESCRIPTION +Gets monthly usage information for a workspace. + +## EXAMPLES + +### Example 1: {{ Add title here }} +```powershell +{{ Add code here }} +``` + +```output +{{ Add output here (remove the output block if the example doesn't have an output) }} +``` + +{{ Add description here }} + +### Example 2: {{ Add title here }} +```powershell +{{ Add code here }} +``` + +```output +{{ Add output here (remove the output block if the example doesn't have an output) }} +``` + +{{ Add description here }} + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name +The Firmware analysis summary name describing the type of summary. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric + +## NOTES + +## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md index 7f69fdfe454e..10b36dd1bfea 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS -The operation to Create a firmware. +The operation to create a firmware. ## SYNTAX @@ -20,7 +20,7 @@ New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName -ResourceGroupName -Location - [-SubscriptionId ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] + [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION -The operation to Create a firmware analysis workspace. +The operation to create a firmware analysis workspace. ## EXAMPLES @@ -110,6 +111,86 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -SkuCapacity +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +```yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName +The name of the SKU. +E.g. +P3. +It is typically a letter+number code + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The ID of the target subscription. The value must be an UUID. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index af37dfc87120..5d8845ad18ed 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS -The operation to get a url for file upload. +Generate a URL for uploading a firmware image. ## SYNTAX @@ -22,15 +22,14 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### Generate ``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -GenerateUploadUrl [-SubscriptionId ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] ``` ### GenerateViaIdentity ``` New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -GenerateUploadUrl [-DefaultProfile ] [-Confirm] [-WhatIf] - [] + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentityExpanded @@ -54,7 +53,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ``` ## DESCRIPTION -The operation to get a url for file upload. +Generate a URL for uploading a firmware image. ## EXAMPLES @@ -73,6 +72,21 @@ Create a url for file upload. ## PARAMETERS +### -Body +Properties for generating an upload URL + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -104,21 +118,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -GenerateUploadUrl -Properties for generating an upload URL - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - ### -InputObject Identity Parameter diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md index d207577961c0..6c2e08d03f15 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md @@ -15,13 +15,13 @@ The operation to delete a firmware analysis workspace. ### Delete (Default) ``` Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity ``` Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-PassThru] [-Confirm] [-WhatIf] [] + [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -38,6 +38,21 @@ Delete a firmware analysis workspace. ## PARAMETERS +### -AsJob +Run the command as a job + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -84,6 +99,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -NoWait +Run the command asynchronously + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -PassThru Returns true when the command succeeds diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md index 5e4fa84e43a1..a08ae7f589fc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS -The operation to Update firmware. +The operation to update firmware. ## SYNTAX @@ -37,7 +37,7 @@ Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION -The operation to Update a firmware analysis workspaces. +The operation to update a firmware analysis workspaces. ## EXAMPLES @@ -116,6 +118,85 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -SkuCapacity +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +```yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName +The name of the SKU. +Ex - P3. +It is typically a letter+number code + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The ID of the target subscription. The value must be an UUID. @@ -132,6 +213,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Tag +Resource tags. + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md new file mode 100644 index 000000000000..0371f56c36d2 --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md @@ -0,0 +1,22 @@ +### Example 1: {{ Add title here }} +```powershell +{{ Add code here }} +``` + +```output +{{ Add output here (remove the output block if the example doesn't have an output) }} +``` + +{{ Add description here }} + +### Example 2: {{ Add title here }} +```powershell +{{ Add code here }} +``` + +```output +{{ Add output here (remove the output block if the example doesn't have an output) }} +``` + +{{ Add description here }} + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json index 37b0a17e1e49..8ef254b7116e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json @@ -1,3 +1,3 @@ { - "generate_Id": "794ca94b-d357-43b9-81eb-a66aa20d34e3" + "generate_Id": "a2cde46b-59f1-4ea3-a948-7edb29939991" } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md new file mode 100644 index 000000000000..937f07f8fec2 --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md @@ -0,0 +1,11 @@ +# Resources +This directory can contain any additional resources for module that are not required at runtime. This directory **does not** get packaged with the module. If you have assets for custom implementation, place them into the `..\custom` folder. + +## Info +- Modifiable: yes +- Generated: no +- Committed: yes +- Packaged: no + +## Purpose +Use this folder to put anything you want to keep around as part of the repository for the module, but is not something that is required for the module. For example, development files, packaged builds, or additional information. This is only intended to be used in repositories where the module's output directory is cleaned, but tangential resources for the module want to remain intact. \ No newline at end of file diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 new file mode 100644 index 000000000000..c7189f732a7d --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 @@ -0,0 +1,33 @@ +if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisUsageMetric')) +{ + $loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' + if (-Not (Test-Path -Path $loadEnvPath)) { + $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' + } + . ($loadEnvPath) + $TestRecordingFile = Join-Path $PSScriptRoot 'Get-AzFirmwareAnalysisUsageMetric.Recording.json' + $currentPath = $PSScriptRoot + while(-not $mockingPath) { + $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File + $currentPath = Split-Path -Path $currentPath -Parent + } + . ($mockingPath | Select-Object -First 1).FullName +} + +Describe 'Get-AzFirmwareAnalysisUsageMetric' { + It 'List' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'GetViaIdentityWorkspace' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'Get' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } + + It 'GetViaIdentity' -skip { + { throw [System.NotImplementedException] } | Should -Not -Throw + } +} diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.sln b/src/FirmwareAnalysis/FirmwareAnalysis.sln index bc6a693edbef..ec42fdf8ed9b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.sln +++ b/src/FirmwareAnalysis/FirmwareAnalysis.sln @@ -1,4 +1,4 @@ - + Microsoft Visual Studio Solution File, Format Version 12.00 # Visual Studio Version 17 VisualStudioVersion = 17.0.31903.59 @@ -19,49 +19,119 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Authenticators", "..\Accoun EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "FirmwareAnalysis", "FirmwareAnalysis\FirmwareAnalysis.csproj", "{4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "..\..\generated\FirmwareAnalysis\FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{85753348-93B3-4250-B033-360ADEA9F537}" +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "FirmwareAnalysis.Autorest", "FirmwareAnalysis.Autorest", "{D61DFA00-1605-9A5D-EE94-892707837010}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "..\..\generated\FirmwareAnalysis\FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{99960FD5-FF4C-4466-8205-72EA4D9272EF}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution Debug|Any CPU = Debug|Any CPU + Debug|x64 = Debug|x64 + Debug|x86 = Debug|x86 Release|Any CPU = Release|Any CPU - EndGlobalSection - GlobalSection(SolutionProperties) = preSolution - HideSolutionNode = FALSE + Release|x64 = Release|x64 + Release|x86 = Release|x86 EndGlobalSection GlobalSection(ProjectConfigurationPlatforms) = postSolution {5318D525-551D-4E61-8B84-409041C3A79B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {5318D525-551D-4E61-8B84-409041C3A79B}.Debug|Any CPU.Build.0 = Debug|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Debug|x64.ActiveCfg = Debug|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Debug|x64.Build.0 = Debug|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Debug|x86.ActiveCfg = Debug|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Debug|x86.Build.0 = Debug|Any CPU {5318D525-551D-4E61-8B84-409041C3A79B}.Release|Any CPU.ActiveCfg = Release|Any CPU {5318D525-551D-4E61-8B84-409041C3A79B}.Release|Any CPU.Build.0 = Release|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Release|x64.ActiveCfg = Release|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Release|x64.Build.0 = Release|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Release|x86.ActiveCfg = Release|Any CPU + {5318D525-551D-4E61-8B84-409041C3A79B}.Release|x86.Build.0 = Release|Any CPU {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Debug|Any CPU.Build.0 = Debug|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Debug|x64.ActiveCfg = Debug|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Debug|x64.Build.0 = Debug|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Debug|x86.ActiveCfg = Debug|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Debug|x86.Build.0 = Debug|Any CPU {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Release|Any CPU.ActiveCfg = Release|Any CPU {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Release|Any CPU.Build.0 = Release|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Release|x64.ActiveCfg = Release|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Release|x64.Build.0 = Release|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Release|x86.ActiveCfg = Release|Any CPU + {2AF80457-C8E9-4E64-AE46-E7E0F9394D0F}.Release|x86.Build.0 = Release|Any CPU {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Debug|Any CPU.Build.0 = Debug|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Debug|x64.ActiveCfg = Debug|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Debug|x64.Build.0 = Debug|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Debug|x86.ActiveCfg = Debug|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Debug|x86.Build.0 = Debug|Any CPU {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Release|Any CPU.ActiveCfg = Release|Any CPU {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Release|Any CPU.Build.0 = Release|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Release|x64.ActiveCfg = Release|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Release|x64.Build.0 = Release|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Release|x86.ActiveCfg = Release|Any CPU + {8CC904BE-3050-4AC2-9568-2AB39127EAE8}.Release|x86.Build.0 = Release|Any CPU {37EBF058-967B-48DE-B188-A91504C3247E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {37EBF058-967B-48DE-B188-A91504C3247E}.Debug|Any CPU.Build.0 = Debug|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Debug|x64.ActiveCfg = Debug|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Debug|x64.Build.0 = Debug|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Debug|x86.ActiveCfg = Debug|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Debug|x86.Build.0 = Debug|Any CPU {37EBF058-967B-48DE-B188-A91504C3247E}.Release|Any CPU.ActiveCfg = Release|Any CPU {37EBF058-967B-48DE-B188-A91504C3247E}.Release|Any CPU.Build.0 = Release|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Release|x64.ActiveCfg = Release|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Release|x64.Build.0 = Release|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Release|x86.ActiveCfg = Release|Any CPU + {37EBF058-967B-48DE-B188-A91504C3247E}.Release|x86.Build.0 = Release|Any CPU {E7FFE023-752E-48B9-92FC-094444D3F291}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {E7FFE023-752E-48B9-92FC-094444D3F291}.Debug|Any CPU.Build.0 = Debug|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Debug|x64.ActiveCfg = Debug|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Debug|x64.Build.0 = Debug|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Debug|x86.ActiveCfg = Debug|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Debug|x86.Build.0 = Debug|Any CPU {E7FFE023-752E-48B9-92FC-094444D3F291}.Release|Any CPU.ActiveCfg = Release|Any CPU {E7FFE023-752E-48B9-92FC-094444D3F291}.Release|Any CPU.Build.0 = Release|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Release|x64.ActiveCfg = Release|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Release|x64.Build.0 = Release|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Release|x86.ActiveCfg = Release|Any CPU + {E7FFE023-752E-48B9-92FC-094444D3F291}.Release|x86.Build.0 = Release|Any CPU {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Debug|Any CPU.Build.0 = Debug|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Debug|x64.ActiveCfg = Debug|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Debug|x64.Build.0 = Debug|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Debug|x86.ActiveCfg = Debug|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Debug|x86.Build.0 = Debug|Any CPU {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Release|Any CPU.ActiveCfg = Release|Any CPU {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Release|Any CPU.Build.0 = Release|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Release|x64.ActiveCfg = Release|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Release|x64.Build.0 = Release|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Release|x86.ActiveCfg = Release|Any CPU + {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E}.Release|x86.Build.0 = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Debug|Any CPU.Build.0 = Debug|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Debug|x64.ActiveCfg = Debug|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Debug|x64.Build.0 = Debug|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Debug|x86.ActiveCfg = Debug|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Debug|x86.Build.0 = Debug|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|Any CPU.ActiveCfg = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|Any CPU.Build.0 = Release|Any CPU - {85753348-93B3-4250-B033-360ADEA9F537}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {85753348-93B3-4250-B033-360ADEA9F537}.Debug|Any CPU.Build.0 = Debug|Any CPU - {85753348-93B3-4250-B033-360ADEA9F537}.Release|Any CPU.ActiveCfg = Release|Any CPU - {85753348-93B3-4250-B033-360ADEA9F537}.Release|Any CPU.Build.0 = Release|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x64.ActiveCfg = Release|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x64.Build.0 = Release|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.ActiveCfg = Release|Any CPU + {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.Build.0 = Release|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|Any CPU.Build.0 = Debug|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x64.ActiveCfg = Debug|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x64.Build.0 = Debug|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x86.ActiveCfg = Debug|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x86.Build.0 = Debug|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|Any CPU.ActiveCfg = Release|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|Any CPU.Build.0 = Release|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x64.ActiveCfg = Release|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x64.Build.0 = Release|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x86.ActiveCfg = Release|Any CPU + {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x86.Build.0 = Release|Any CPU + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE EndGlobalSection GlobalSection(NestedProjects) = preSolution {5318D525-551D-4E61-8B84-409041C3A79B} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} @@ -70,5 +140,6 @@ Global {37EBF058-967B-48DE-B188-A91504C3247E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {E7FFE023-752E-48B9-92FC-094444D3F291} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} + {99960FD5-FF4C-4466-8205-72EA4D9272EF} = {D61DFA00-1605-9A5D-EE94-892707837010} EndGlobalSection EndGlobal diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 index b4b113832d31..73d7d27c012c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 1/9/2025 +# Generated on: 9/2/2025 # @{ @@ -51,19 +51,19 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Az.Accounts'; ModuleVersion = '4.0.1'; }) +RequiredModules = @(@{ModuleName = 'Az.Accounts'; ModuleVersion = '5.3.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = 'FirmwareAnalysis.Autorest/bin/Az.FirmwareAnalysis.private.dll' # Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() +ScriptsToProcess = @() # Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() +TypesToProcess = @() # Format files (.ps1xml) to be loaded when importing this module -FormatsToProcess = 'FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.format.ps1xml' +FormatsToProcess = 'FirmwareAnalysis.Autorest/Az.FirmwareAnalysis.format.ps1xml' # Modules to import as nested modules of the module specified in RootModule/ModuleToProcess NestedModules = @('FirmwareAnalysis.Autorest/Az.FirmwareAnalysis.psm1') @@ -75,8 +75,10 @@ FunctionsToExport = 'Get-AzFirmwareAnalysisBinaryHardening', 'Get-AzFirmwareAnalysisFirmware', 'Get-AzFirmwareAnalysisPasswordHash', 'Get-AzFirmwareAnalysisSbomComponent', - 'Get-AzFirmwareAnalysisSummary', 'Get-AzFirmwareAnalysisWorkspace', - 'New-AzFirmwareAnalysisFirmware', 'New-AzFirmwareAnalysisWorkspace', + 'Get-AzFirmwareAnalysisSummary', + 'Get-AzFirmwareAnalysisUsageMetric', + 'Get-AzFirmwareAnalysisWorkspace', 'New-AzFirmwareAnalysisFirmware', + 'New-AzFirmwareAnalysisWorkspace', 'New-AzFirmwareAnalysisWorkspaceUploadUrl', 'Remove-AzFirmwareAnalysisFirmware', 'Remove-AzFirmwareAnalysisWorkspace', @@ -107,7 +109,7 @@ PrivateData = @{ PSData = @{ # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Azure','ResourceManager','ARM','PSModule','FirmwareAnalysis' + Tags = 'Azure', 'ResourceManager', 'ARM', 'PSModule', 'FirmwareAnalysis' # A URL to the license for this module. LicenseUri = 'https://aka.ms/azps-license' @@ -132,7 +134,7 @@ PrivateData = @{ } # End of PSData hashtable - } # End of PrivateData hashtable +} # End of PrivateData hashtable # HelpInfo URI of this module # HelpInfoURI = '' diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md index f74966e4b6a0..03e51ce738a9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md @@ -15,10 +15,10 @@ Microsoft Azure PowerShell: FirmwareAnalysis cmdlets Lists binary hardening analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoCertificate](Get-AzFirmwareAnalysisCryptoCertificate.md) -Lists cryptographic certificate analysis results found in a firmware. +Lists crypto certificate analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoKey](Get-AzFirmwareAnalysisCryptoKey.md) -Lists cryptographic key analysis results found in a firmware. +Lists crypto key analysis results of a firmware. ### [Get-AzFirmwareAnalysisCve](Get-AzFirmwareAnalysisCve.md) Lists CVE analysis results of a firmware. @@ -30,11 +30,14 @@ Get firmware. Lists password hash analysis results of a firmware. ### [Get-AzFirmwareAnalysisSbomComponent](Get-AzFirmwareAnalysisSbomComponent.md) -Lists SBOM analysis results of a firmware. +Lists sbom analysis results of a firmware. ### [Get-AzFirmwareAnalysisSummary](Get-AzFirmwareAnalysisSummary.md) Get an analysis result summary of a firmware by name. +### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) +Gets monthly usage information for a workspace. + ### [Get-AzFirmwareAnalysisWorkspace](Get-AzFirmwareAnalysisWorkspace.md) Get firmware analysis workspace. @@ -42,10 +45,10 @@ Get firmware analysis workspace. The operation to create a firmware. ### [New-AzFirmwareAnalysisWorkspace](New-AzFirmwareAnalysisWorkspace.md) -The operation to Create a firmware analysis workspace. +The operation to create a firmware analysis workspace. ### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) -The operation to get a url for file upload. +Generate a URL for uploading a firmware image. ### [Remove-AzFirmwareAnalysisFirmware](Remove-AzFirmwareAnalysisFirmware.md) The operation to delete a firmware. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md index f472d2c26ec3..b4f693167fea 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS -Lists cryptographic certificate analysis results found in a firmware. +Lists crypto certificate analysis results of a firmware. ## SYNTAX @@ -19,7 +19,7 @@ Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName ``` ## DESCRIPTION -Lists cryptographic certificate analysis results found in a firmware. +Lists crypto certificate analysis results of a firmware. ## EXAMPLES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md index 06e88927cdcd..a7828fa5c6e7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS -Lists cryptographic key analysis results found in a firmware. +Lists crypto key analysis results of a firmware. ## SYNTAX @@ -19,7 +19,7 @@ Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName ``` ## DESCRIPTION -Lists cryptographic key analysis results found in a firmware. +Lists crypto key analysis results of a firmware. ## EXAMPLES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md index 238d10f8da87..b2c0b6df1f8a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS -Lists SBOM analysis results of a firmware. +Lists sbom analysis results of a firmware. ## SYNTAX @@ -19,7 +19,7 @@ Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -Name -ResourceGroupName - [-SubscriptionId ] -WorkspaceName [-DefaultProfile ] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName [-SubscriptionId ] + -Type -WorkspaceName [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Name +Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` ### GetViaIdentityFirmware ``` -Get-AzFirmwareAnalysisSummary -Name -FirmwareInputObject +Get-AzFirmwareAnalysisSummary -Type -FirmwareInputObject [-DefaultProfile ] [] ``` @@ -150,21 +150,6 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` -### -Name -The Firmware analysis summary name describing the type of summary. - -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace, GetViaIdentityFirmware -Aliases: SummaryName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ### -ResourceGroupName The name of the resource group. The name is case insensitive. @@ -197,6 +182,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Type +The Firmware analysis summary name describing the type of summary. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace, GetViaIdentityFirmware +Aliases: SummaryType + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -WorkspaceInputObject Identity Parameter diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md new file mode 100644 index 000000000000..a3361c70ab78 --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md @@ -0,0 +1,189 @@ +--- +external help file: Az.FirmwareAnalysis-help.xml +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisUsageMetric + +## SYNOPSIS +Gets monthly usage information for a workspace. + +## SYNTAX + +### List (Default) +``` +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] +``` + +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] +``` + +### Get +``` +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] +``` + +### GetViaIdentity +``` +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] +``` + +## DESCRIPTION +Gets monthly usage information for a workspace. + +## EXAMPLES + +### Example 1: {{ Add title here }} +```powershell +{{ Add code here }} +``` + +```output +{{ Add output here (remove the output block if the example doesn't have an output) }} +``` + +{{ Add description here }} + +### Example 2: {{ Add title here }} +```powershell +{{ Add code here }} +``` + +```output +{{ Add output here (remove the output block if the example doesn't have an output) }} +``` + +{{ Add description here }} + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name +The Firmware analysis summary name describing the type of summary. + +```yaml +Type: System.String +Parameter Sets: GetViaIdentityWorkspace, Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: List, Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: List, Get +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: List, Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md index f162c7de3705..e1fcb462bcde 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS -The operation to Create a firmware. +The operation to create a firmware. ## SYNTAX @@ -20,7 +20,7 @@ New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName -ResourceGroupName [-SubscriptionId ] - -Location [-Tag ] [-DefaultProfile ] + -Location [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] + [-SkuTier ] [-Tag ] [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION -The operation to Create a firmware analysis workspace. +The operation to create a firmware analysis workspace. ## EXAMPLES @@ -110,6 +111,86 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -SkuCapacity +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +```yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName +The name of the SKU. +E.g. +P3. +It is typically a letter+number code + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The ID of the target subscription. The value must be an UUID. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 4cf8f7172dd0..534f8a3e534a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,7 +8,7 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS -The operation to get a url for file upload. +Generate a URL for uploading a firmware image. ## SYNTAX @@ -36,7 +36,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-Subscript ### Generate ``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -GenerateUploadUrl [-DefaultProfile ] + -WorkspaceName -Body [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` @@ -49,12 +49,12 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -GenerateUploadUrl [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + -Body [-DefaultProfile ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION -The operation to get a url for file upload. +Generate a URL for uploading a firmware image. ## EXAMPLES @@ -73,6 +73,21 @@ Create a url for file upload. ## PARAMETERS +### -Body +Properties for generating an upload URL + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -104,21 +119,6 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -GenerateUploadUrl -Properties for generating an upload URL - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - ### -InputObject Identity Parameter diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md index bfb6198a065b..616be0bfbe52 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md @@ -15,14 +15,14 @@ The operation to delete a firmware analysis workspace. ### Delete (Default) ``` Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-WhatIf] + [-Confirm] [] ``` ### DeleteViaIdentity ``` Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-AsJob] [-NoWait] [-PassThru] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -39,6 +39,21 @@ Delete a firmware analysis workspace. ## PARAMETERS +### -AsJob +Run the command as a job + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -85,6 +100,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -NoWait +Run the command asynchronously + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -PassThru Returns true when the command succeeds diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md index bee1c161b320..f2ee679b3d23 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md @@ -8,7 +8,7 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS -The operation to Update firmware. +The operation to update firmware. ## SYNTAX @@ -37,7 +37,7 @@ Update-AzFirmwareAnalysisFirmware -InputObject [-Des ``` ## DESCRIPTION -The operation to Update firmware. +The operation to update firmware. ## EXAMPLES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md index 3722d6a1616e..064623e2336d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md @@ -8,24 +8,27 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisWorkspace ## SYNOPSIS -The operation to Update a firmware analysis workspaces. +The operation to update a firmware analysis workspaces. ## SYNTAX ### UpdateExpanded (Default) ``` Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-WhatIf] [-Confirm] + [] ``` ### UpdateViaIdentityExpanded ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION -The operation to Update a firmware analysis workspaces. +The operation to update a firmware analysis workspaces. ## EXAMPLES @@ -116,6 +119,85 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -SkuCapacity +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +```yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName +The name of the SKU. +Ex - P3. +It is typically a letter+number code + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The ID of the target subscription. The value must be an UUID. @@ -132,6 +214,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -Tag +Resource tags. + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. From 46d7ee9cb6917e31b65cae5f23001eccd5245e0d Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 4 Sep 2025 16:07:07 -0400 Subject: [PATCH 02/17] removing warnings in docs, adding example for usagemetric command --- .../docs/Az.FirmwareAnalysis.md | 21 ++++++- .../Get-AzFirmwareAnalysisBinaryHardening.md | 14 ++++- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 14 ++++- .../docs/Get-AzFirmwareAnalysisCryptoKey.md | 14 ++++- .../docs/Get-AzFirmwareAnalysisCve.md | 14 ++++- .../docs/Get-AzFirmwareAnalysisFirmware.md | 29 +++++++--- .../Get-AzFirmwareAnalysisPasswordHash.md | 14 ++++- .../Get-AzFirmwareAnalysisSbomComponent.md | 14 ++++- .../docs/Get-AzFirmwareAnalysisSummary.md | 31 +++++++--- .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 57 ++++++++++++------- .../docs/Get-AzFirmwareAnalysisWorkspace.md | 23 ++++++-- .../docs/New-AzFirmwareAnalysisFirmware.md | 27 +++++++-- .../docs/New-AzFirmwareAnalysisWorkspace.md | 22 ++++++- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 36 +++++++++--- .../docs/Remove-AzFirmwareAnalysisFirmware.md | 26 +++++++-- .../Remove-AzFirmwareAnalysisWorkspace.md | 23 ++++++-- .../docs/Update-AzFirmwareAnalysisFirmware.md | 33 +++++++++-- .../Update-AzFirmwareAnalysisWorkspace.md | 26 +++++++-- 18 files changed, 346 insertions(+), 92 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md index 601ab6e3d3cd..52890368b20e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md @@ -7,58 +7,77 @@ Locale: en-US --- # Az.FirmwareAnalysis Module + ## Description + Microsoft Azure PowerShell: FirmwareAnalysis cmdlets ## Az.FirmwareAnalysis Cmdlets + ### [Get-AzFirmwareAnalysisBinaryHardening](Get-AzFirmwareAnalysisBinaryHardening.md) + Lists binary hardening analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoCertificate](Get-AzFirmwareAnalysisCryptoCertificate.md) + Lists crypto certificate analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoKey](Get-AzFirmwareAnalysisCryptoKey.md) + Lists crypto key analysis results of a firmware. ### [Get-AzFirmwareAnalysisCve](Get-AzFirmwareAnalysisCve.md) + Lists CVE analysis results of a firmware. ### [Get-AzFirmwareAnalysisFirmware](Get-AzFirmwareAnalysisFirmware.md) + Get firmware. ### [Get-AzFirmwareAnalysisPasswordHash](Get-AzFirmwareAnalysisPasswordHash.md) + Lists password hash analysis results of a firmware. ### [Get-AzFirmwareAnalysisSbomComponent](Get-AzFirmwareAnalysisSbomComponent.md) + Lists sbom analysis results of a firmware. ### [Get-AzFirmwareAnalysisSummary](Get-AzFirmwareAnalysisSummary.md) + Get an analysis result summary of a firmware by name. ### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) + Gets monthly usage information for a workspace. ### [Get-AzFirmwareAnalysisWorkspace](Get-AzFirmwareAnalysisWorkspace.md) + Get firmware analysis workspace. ### [New-AzFirmwareAnalysisFirmware](New-AzFirmwareAnalysisFirmware.md) + The operation to create a firmware. ### [New-AzFirmwareAnalysisWorkspace](New-AzFirmwareAnalysisWorkspace.md) + The operation to create a firmware analysis workspace. ### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) + Generate a URL for uploading a firmware image. ### [Remove-AzFirmwareAnalysisFirmware](Remove-AzFirmwareAnalysisFirmware.md) + The operation to delete a firmware. ### [Remove-AzFirmwareAnalysisWorkspace](Remove-AzFirmwareAnalysisWorkspace.md) + The operation to delete a firmware analysis workspace. ### [Update-AzFirmwareAnalysisFirmware](Update-AzFirmwareAnalysisFirmware.md) + The operation to update firmware. ### [Update-AzFirmwareAnalysisWorkspace](Update-AzFirmwareAnalysisWorkspace.md) -The operation to update a firmware analysis workspaces. +The operation to update a firmware analysis workspaces. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md index 52e0f009c09c..7aa192a6b4a9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md @@ -8,21 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisBinaryHardening ## SYNOPSIS + Lists binary hardening analysis results of a firmware. ## SYNTAX -``` +```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists binary hardening analysis results of a firmware. ## EXAMPLES -### Example 1: List all the binary hardening analysis results for a firmware. +### Example 1: List all the binary hardening analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,6 +62,7 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,6 +79,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -90,6 +95,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -106,6 +112,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -122,6 +129,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -137,6 +145,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -148,4 +157,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md index f7c060ba0b3a..a39f525d8bd9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,21 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS + Lists crypto certificate analysis results of a firmware. ## SYNTAX -``` +```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists crypto certificate analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto certificate analysis results for a firmware. +### Example 1: List all the crypto certificate analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -77,6 +80,7 @@ List all the crypto certificate analysis results for a firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -93,6 +97,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -108,6 +113,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -124,6 +130,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -140,6 +147,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -155,6 +163,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -166,4 +175,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md index af0f6100137f..d9afc8af31cf 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,21 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS + Lists crypto key analysis results of a firmware. ## SYNTAX -``` +```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists crypto key analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto key analysis results for a firmware. +### Example 1: List all the crypto key analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,6 +62,7 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,6 +79,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -90,6 +95,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -106,6 +112,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -122,6 +129,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -137,6 +145,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -148,4 +157,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md index fc3e0786d6e1..9c395c5d23c8 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md @@ -8,21 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCve ## SYNOPSIS + Lists CVE analysis results of a firmware. ## SYNTAX -``` +```powershell Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists CVE analysis results of a firmware. ## EXAMPLES -### Example 1: List all the cve analysis results for a firmware. +### Example 1: List all the cve analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -63,6 +66,7 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -79,6 +83,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -94,6 +99,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -110,6 +116,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -126,6 +133,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -141,6 +149,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -152,4 +161,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md index eaad5909de19..04cbb24bb560 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md @@ -8,40 +8,47 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisFirmware ## SYNOPSIS + Get firmware. ## SYNTAX ### List (Default) -``` + +```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get -``` + +```powershell Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -``` + +```powershell Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace -``` + +```powershell Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION + Get firmware. ## EXAMPLES -### Example 1: List all the firmwares inside a workspace. +### Example 1: List all the firmwares inside a workspace + ```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -70,7 +77,8 @@ Version : List all the firmwares inside a workspace. -### Example 2: Get a firmware inside a workspace. +### Example 2: Get a firmware inside a workspace + ```powershell Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -102,6 +110,7 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -118,6 +127,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -133,6 +143,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -148,6 +159,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -164,6 +176,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -180,6 +193,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -195,6 +209,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -210,6 +225,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -223,4 +239,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md index e21929ee35cf..1062160a6819 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md @@ -8,21 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisPasswordHash ## SYNOPSIS + Lists password hash analysis results of a firmware. ## SYNTAX -``` +```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists password hash analysis results of a firmware. ## EXAMPLES -### Example 1: List all the password hash analysis results for a firmware. +### Example 1: List all the password hash analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -55,6 +58,7 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -71,6 +75,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -86,6 +91,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -102,6 +108,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -118,6 +125,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -133,6 +141,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -144,4 +153,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md index 7d437ef4fed1..df26c781ade2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,21 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS + Lists sbom analysis results of a firmware. ## SYNTAX -``` +```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists sbom analysis results of a firmware. ## EXAMPLES -### Example 1: List all the sbom component analysis results for a firmware. +### Example 1: List all the sbom component analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -53,6 +56,7 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -69,6 +73,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -84,6 +89,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -100,6 +106,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -116,6 +123,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -131,6 +139,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -142,4 +151,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 20f41d962a9a..3e47d512d97e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -8,40 +8,47 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSummary ## SYNOPSIS + Get an analysis result summary of a firmware by name. ## SYNTAX ### Get (Default) -``` + +```powershell Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -``` + +```powershell Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityFirmware -``` + +```powershell Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace -``` + +```powershell Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION + Get an analysis result summary of a firmware by name. ## EXAMPLES -### Example 1: List all the analysis results summary for a firmware by analysis type CVE. +### Example 1: List all the analysis results summary for a firmware by analysis type CVE + ```powershell Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` @@ -63,7 +70,8 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. -### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. +### Example 2: List all the analysis results summary for a firmware by analysis type Firmware + ```powershell Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` @@ -88,6 +96,7 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -104,6 +113,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -119,6 +129,7 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject + Identity Parameter ```yaml @@ -134,6 +145,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -149,6 +161,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -165,6 +178,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -181,6 +195,7 @@ Accept wildcard characters: False ``` ### -Type + The Firmware analysis summary name describing the type of summary. ```yaml @@ -196,6 +211,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -211,6 +227,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -226,6 +243,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -239,4 +257,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md index 7aa61fd61981..a264a8a3bfc8 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -8,64 +8,73 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS + Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) -``` + +```powershell Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get -``` + +```powershell Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -``` + +```powershell Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace -``` + +```powershell Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION + Gets monthly usage information for a workspace. ## EXAMPLES -### Example 1: {{ Add title here }} -```powershell -{{ Add code here }} -``` +### Example 1: Get usage information for current a workspace named 'default' -```output -{{ Add output here (remove the output block if the example doesn't have an output) }} -``` - -{{ Add description here }} - -### Example 2: {{ Add title here }} ```powershell -{{ Add code here }} +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` ```output -{{ Add output here (remove the output block if the example doesn't have an output) }} -``` - -{{ Add description here }} +Id : /subscriptions/264e9200-2944-4334-9a02-721e6268b55f/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current +MonthlyFirmwareUploadCount : 1 +Name : current +ProvisioningState : +ResourceGroupName : FirmwareAnalysisRG +SystemDataCreatedAt : +SystemDataCreatedBy : +SystemDataCreatedByType : +SystemDataLastModifiedAt : +SystemDataLastModifiedBy : +SystemDataLastModifiedByType : +TotalFirmwareCount : 103 +Type : Microsoft.IoTFirmwareDefense/workspaces/usageMetrics +``` + +This shows that there was only 1 firmware uploaded to this workspace this month, and there's a total of 103 firmwares in the workspace. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -82,6 +91,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -97,6 +107,7 @@ Accept wildcard characters: False ``` ### -Name + The Firmware analysis summary name describing the type of summary. ```yaml @@ -112,6 +123,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -128,6 +140,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -144,6 +157,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -159,6 +173,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -174,6 +189,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -187,4 +203,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md index df796a48a62b..2f2e0249eefe 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md @@ -8,39 +8,46 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS + Get firmware analysis workspace. ## SYNTAX ### List (Default) + ``` Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get + ``` Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -``` + +```powershell Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` ### List1 -``` + +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Get firmware analysis workspace. ## EXAMPLES -### Example 1: List all firmware analysis workspaces in the specified subscription. +### Example 1: List all firmware analysis workspaces in the specified subscription + ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -63,7 +70,8 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. -### Example 2: Get firmware analysis workspace from the specified subscription. +### Example 2: Get firmware analysis workspace from the specified subscription + ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -89,6 +97,7 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -105,6 +114,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -120,6 +130,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -135,6 +146,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -151,6 +163,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -167,6 +180,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -180,4 +194,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md index 10b36dd1bfea..e6412921091c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md @@ -8,11 +8,12 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to create a firmware. ## SYNTAX -``` +```powershell New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] @@ -20,11 +21,13 @@ New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] @@ -20,11 +21,13 @@ New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Loca ``` ## DESCRIPTION + The operation to create a firmware analysis workspace. ## EXAMPLES -### Example 1: Create a new firmware analysis workspace. +### Example 1: Create a new firmware analysis workspace + ```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,6 +53,7 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -66,6 +70,7 @@ Accept wildcard characters: False ``` ### -Location + The geo-location where the resource lives ```yaml @@ -81,6 +86,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -96,6 +102,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -112,6 +119,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity + If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -128,6 +136,7 @@ Accept wildcard characters: False ``` ### -SkuFamily + If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -143,6 +152,7 @@ Accept wildcard characters: False ``` ### -SkuName + The name of the SKU. E.g. P3. @@ -161,6 +171,7 @@ Accept wildcard characters: False ``` ### -SkuSize + The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -177,6 +188,7 @@ Accept wildcard characters: False ``` ### -SkuTier + This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -192,6 +204,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -208,6 +221,7 @@ Accept wildcard characters: False ``` ### -Tag + Resource tags. ```yaml @@ -223,6 +237,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -238,6 +253,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -254,6 +270,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -265,4 +282,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 5d8845ad18ed..7a4f68db304a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,56 +8,65 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS + Generate a URL for uploading a firmware image. ## SYNTAX ### GenerateExpanded (Default) -``` + +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### Generate -``` + +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentity -``` + +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentityExpanded -``` + +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaJsonFilePath -``` + +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaJsonString -``` + +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + Generate a URL for uploading a firmware image. ## EXAMPLES -### Example 1: Create a url for file upload. +### Example 1: Create a url for file upload + ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -73,6 +82,7 @@ Create a url for file upload. ## PARAMETERS ### -Body + Properties for generating an upload URL ```yaml @@ -88,6 +98,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -104,6 +115,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + A unique ID for the firmware to be uploaded. ```yaml @@ -119,6 +131,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -134,6 +147,7 @@ Accept wildcard characters: False ``` ### -JsonFilePath + Path of Json file supplied to the Generate operation ```yaml @@ -149,6 +163,7 @@ Accept wildcard characters: False ``` ### -JsonString + Json string supplied to the Generate operation ```yaml @@ -164,6 +179,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -180,6 +196,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -196,6 +213,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -211,6 +229,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -226,6 +245,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -242,6 +262,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -257,4 +278,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md index 89e1e46941f7..ae1ca5949644 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md @@ -8,34 +8,40 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to delete a firmware. ## SYNTAX ### Delete (Default) -``` + +```powershell Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity -``` + +```powershell Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentityWorkspace -``` + +```powershell Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to delete a firmware. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace. +### Example 1: Delete a firmware analysis workspace + ```powershell Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -45,6 +51,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -61,6 +68,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -76,6 +84,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -91,6 +100,7 @@ Accept wildcard characters: False ``` ### -PassThru + Returns true when the command succeeds ```yaml @@ -106,6 +116,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -122,6 +133,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -138,6 +150,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -153,6 +166,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -168,6 +182,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -183,6 +198,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -199,6 +215,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -212,4 +229,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md index 6c2e08d03f15..26de1ca5d016 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md @@ -8,28 +8,33 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to delete a firmware analysis workspace. ## SYNTAX ### Delete (Default) -``` + +```powershell Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity -``` + +```powershell Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to delete a firmware analysis workspace. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace. +### Example 1: Delete a firmware analysis workspace + ```powershell Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -39,6 +44,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob + Run the command as a job ```yaml @@ -54,6 +60,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -70,6 +77,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -85,6 +93,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -100,6 +109,7 @@ Accept wildcard characters: False ``` ### -NoWait + Run the command asynchronously ```yaml @@ -115,6 +125,7 @@ Accept wildcard characters: False ``` ### -PassThru + Returns true when the command succeeds ```yaml @@ -130,6 +141,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -146,6 +158,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -162,6 +175,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -177,6 +191,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -193,6 +208,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -206,4 +222,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md index a08ae7f589fc..1181b4476981 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md @@ -8,12 +8,14 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to update firmware. ## SYNTAX ### UpdateExpanded (Default) -``` + +```powershell Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] @@ -21,7 +23,8 @@ Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -Work ``` ### UpdateViaIdentityExpanded -``` + +```powershell Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] @@ -29,7 +32,8 @@ Update-AzFirmwareAnalysisFirmware -InputObject [-Des ``` ### UpdateViaIdentityWorkspaceExpanded -``` + +```powershell Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] @@ -37,11 +41,13 @@ Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded -``` + +```powershell Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to update a firmware analysis workspaces. ## EXAMPLES -### Example 1: Update a firmware analysis workspace. +### Example 1: Update a firmware analysis workspace + ```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -57,6 +62,7 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -73,6 +79,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -88,6 +95,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -103,6 +111,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -119,6 +128,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity + If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -135,6 +145,7 @@ Accept wildcard characters: False ``` ### -SkuFamily + If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -150,6 +161,7 @@ Accept wildcard characters: False ``` ### -SkuName + The name of the SKU. Ex - P3. It is typically a letter+number code @@ -167,6 +179,7 @@ Accept wildcard characters: False ``` ### -SkuSize + The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -183,6 +196,7 @@ Accept wildcard characters: False ``` ### -SkuTier + This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -198,6 +212,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -214,6 +229,7 @@ Accept wildcard characters: False ``` ### -Tag + Resource tags. ```yaml @@ -229,6 +245,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -244,6 +261,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -260,6 +278,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -273,4 +292,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - From e4677a798be02da628e35ac5aa6059186d1e581a Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 4 Sep 2025 16:49:46 -0400 Subject: [PATCH 03/17] fixing param on summary command example --- .../docs/Get-AzFirmwareAnalysisSummary.md | 39 ++++++++++++++----- 1 file changed, 30 insertions(+), 9 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 3e47d512d97e..67472c38246b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -50,15 +50,23 @@ Get an analysis result summary of a firmware by name. ### Example 1: List all the analysis results summary for a firmware by analysis type CVE ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output -Id : -Name : -Property : -ResourceGroupName : -SummaryType : +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/cve +Name : cve +Property : { + "summaryType": "CommonVulnerabilitiesAndExposures", + "criticalCveCount": 0, + "highCveCount": 0, + "mediumCveCount": 0, + "lowCveCount": 0, + "unknownCveCount": 0 + } +ProvisioningState : +ResourceGroupName : FirmwareAnalysisRG +SummaryType : CommonVulnerabilitiesAndExposures SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : @@ -73,12 +81,25 @@ List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` ```output -Id : -Name : +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/RgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/firmware +Name : firmware +Property : { + "summaryType": "Firmware", + "extractedSize": 3935653, + "fileSize": 16777216, + "extractedFileCount": 57, + "componentCount": 1, + "binaryCount": 0, + "analysisTimeSeconds": 7, + "rootFileSystems": 0 + } +ProvisioningState : +ResourceGroupName : RgName +SummaryType : Firmware Property : ResourceGroupName : SummaryType : From 8719a8b29fe38778e6c90c1522991b38cffe38c3 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 4 Sep 2025 16:50:59 -0400 Subject: [PATCH 04/17] making ID in usage example more generic --- .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md index a264a8a3bfc8..8b9e91edf2be 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -54,11 +54,11 @@ Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -Workspa ``` ```output -Id : /subscriptions/264e9200-2944-4334-9a02-721e6268b55f/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current MonthlyFirmwareUploadCount : 1 Name : current ProvisioningState : -ResourceGroupName : FirmwareAnalysisRG +ResourceGroupName : rgName SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : From a75b72f9058dae57bf719a27449fd0ddabfabd6d Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 4 Sep 2025 17:03:40 -0400 Subject: [PATCH 05/17] Update src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md Co-authored-by: Copilot <175728472+Copilot@users.noreply.github.com> --- .../docs/New-AzFirmwareAnalysisWorkspace.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md index e8d2524f2c8f..405c3ed59ac7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md @@ -154,8 +154,7 @@ Accept wildcard characters: False ### -SkuName The name of the SKU. -E.g. -P3. +For example, P3. It is typically a letter+number code ```yaml From 2be40e79f3bdf87b05c20a5d668b40ab56548657 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 4 Sep 2025 17:03:49 -0400 Subject: [PATCH 06/17] Update src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md Co-authored-by: Copilot <175728472+Copilot@users.noreply.github.com> --- .../FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md index 064623e2336d..6a0d535a7248 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md @@ -152,7 +152,7 @@ Accept wildcard characters: False ### -SkuName The name of the SKU. -Ex - P3. +E.g. - P3. It is typically a letter+number code ```yaml From d2b9ef8f99d0d4aa66abfd3538a287c391422116 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Fri, 5 Sep 2025 12:28:15 -0400 Subject: [PATCH 07/17] updating the actual files instead of the generated files and rebuilding --- .../Properties/AssemblyInfo.cs | 3 + .../docs/Az.FirmwareAnalysis.md | 21 +- .../Get-AzFirmwareAnalysisBinaryHardening.md | 113 +++- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 113 +++- .../docs/Get-AzFirmwareAnalysisCryptoKey.md | 113 +++- .../docs/Get-AzFirmwareAnalysisCve.md | 113 +++- .../docs/Get-AzFirmwareAnalysisFirmware.md | 187 +++++- .../Get-AzFirmwareAnalysisPasswordHash.md | 113 +++- .../Get-AzFirmwareAnalysisSbomComponent.md | 113 +++- .../docs/Get-AzFirmwareAnalysisSummary.md | 221 ++++++- .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 186 +++++- .../docs/Get-AzFirmwareAnalysisWorkspace.md | 154 ++++- .../docs/New-AzFirmwareAnalysisFirmware.md | 284 ++++++++- .../docs/New-AzFirmwareAnalysisWorkspace.md | 249 +++++++- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 283 ++++++++- .../docs/Remove-AzFirmwareAnalysisFirmware.md | 228 ++++++- .../Remove-AzFirmwareAnalysisWorkspace.md | 219 ++++++- .../docs/Update-AzFirmwareAnalysisFirmware.md | 353 ++++++++++- .../Update-AzFirmwareAnalysisWorkspace.md | 272 ++++++++- .../Get-AzFirmwareAnalysisBinaryHardening.md | 127 +++- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 127 +++- .../Get-AzFirmwareAnalysisCryptoKey.md | 127 +++- .../examples/Get-AzFirmwareAnalysisCve.md | 127 +++- .../Get-AzFirmwareAnalysisFirmware.md | 189 +++++- .../Get-AzFirmwareAnalysisPasswordHash.md | 129 +++- .../Get-AzFirmwareAnalysisSbomComponent.md | 127 +++- .../examples/Get-AzFirmwareAnalysisSummary.md | 258 +++++++- .../Get-AzFirmwareAnalysisUsageMetric.md | 201 ++++++- .../Get-AzFirmwareAnalysisWorkspace.md | 154 ++++- .../New-AzFirmwareAnalysisFirmware.md | 293 ++++++++- .../New-AzFirmwareAnalysisWorkspace.md | 263 +++++++- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 269 ++++++++- .../Remove-AzFirmwareAnalysisFirmware.md | 226 ++++++- .../Remove-AzFirmwareAnalysisWorkspace.md | 222 ++++++- .../Update-AzFirmwareAnalysisFirmware.md | 344 ++++++++++- .../Update-AzFirmwareAnalysisWorkspace.md | 273 ++++++++- .../generate-info.json | 2 +- src/FirmwareAnalysis/FirmwareAnalysis.sln | 30 +- .../FirmwareAnalysis/Az.FirmwareAnalysis.psd1 | 2 +- .../help/Az.FirmwareAnalysis.md | 14 +- .../Get-AzFirmwareAnalysisBinaryHardening.md | 178 +++++- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 178 +++++- .../help/Get-AzFirmwareAnalysisCryptoKey.md | 178 +++++- .../help/Get-AzFirmwareAnalysisCve.md | 178 +++++- .../help/Get-AzFirmwareAnalysisFirmware.md | 270 ++++++++- .../Get-AzFirmwareAnalysisPasswordHash.md | 178 +++++- .../Get-AzFirmwareAnalysisSbomComponent.md | 178 +++++- .../help/Get-AzFirmwareAnalysisSummary.md | 368 ++++++++++- .../help/Get-AzFirmwareAnalysisUsageMetric.md | 285 ++++++++- .../help/Get-AzFirmwareAnalysisWorkspace.md | 377 ++++++++++-- .../help/New-AzFirmwareAnalysisFirmware.md | 479 ++++++++++++++- .../help/New-AzFirmwareAnalysisWorkspace.md | 422 ++++++++++++- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 407 ++++++++++++- .../FirmwareAnalysis/help/README.md | 11 + .../help/Remove-AzFirmwareAnalysisFirmware.md | 519 ++++++++++++++-- .../Remove-AzFirmwareAnalysisWorkspace.md | 518 ++++++++++++++-- .../help/Update-AzFirmwareAnalysisFirmware.md | 569 +++++++++++++++++- .../Update-AzFirmwareAnalysisWorkspace.md | 441 +++++++++++++- 58 files changed, 11990 insertions(+), 586 deletions(-) create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis/help/README.md diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs index 4c07b42a296c..e16dfb3ff688 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs @@ -26,3 +26,6 @@ [assembly: System.CLSCompliantAttribute(false)] + + + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md index 52890368b20e..601ab6e3d3cd 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md @@ -7,77 +7,58 @@ Locale: en-US --- # Az.FirmwareAnalysis Module - ## Description - Microsoft Azure PowerShell: FirmwareAnalysis cmdlets ## Az.FirmwareAnalysis Cmdlets - ### [Get-AzFirmwareAnalysisBinaryHardening](Get-AzFirmwareAnalysisBinaryHardening.md) - Lists binary hardening analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoCertificate](Get-AzFirmwareAnalysisCryptoCertificate.md) - Lists crypto certificate analysis results of a firmware. ### [Get-AzFirmwareAnalysisCryptoKey](Get-AzFirmwareAnalysisCryptoKey.md) - Lists crypto key analysis results of a firmware. ### [Get-AzFirmwareAnalysisCve](Get-AzFirmwareAnalysisCve.md) - Lists CVE analysis results of a firmware. ### [Get-AzFirmwareAnalysisFirmware](Get-AzFirmwareAnalysisFirmware.md) - Get firmware. ### [Get-AzFirmwareAnalysisPasswordHash](Get-AzFirmwareAnalysisPasswordHash.md) - Lists password hash analysis results of a firmware. ### [Get-AzFirmwareAnalysisSbomComponent](Get-AzFirmwareAnalysisSbomComponent.md) - Lists sbom analysis results of a firmware. ### [Get-AzFirmwareAnalysisSummary](Get-AzFirmwareAnalysisSummary.md) - Get an analysis result summary of a firmware by name. ### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) - Gets monthly usage information for a workspace. ### [Get-AzFirmwareAnalysisWorkspace](Get-AzFirmwareAnalysisWorkspace.md) - Get firmware analysis workspace. ### [New-AzFirmwareAnalysisFirmware](New-AzFirmwareAnalysisFirmware.md) - The operation to create a firmware. ### [New-AzFirmwareAnalysisWorkspace](New-AzFirmwareAnalysisWorkspace.md) - The operation to create a firmware analysis workspace. ### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) - Generate a URL for uploading a firmware image. ### [Remove-AzFirmwareAnalysisFirmware](Remove-AzFirmwareAnalysisFirmware.md) - The operation to delete a firmware. ### [Remove-AzFirmwareAnalysisWorkspace](Remove-AzFirmwareAnalysisWorkspace.md) - The operation to delete a firmware analysis workspace. ### [Update-AzFirmwareAnalysisFirmware](Update-AzFirmwareAnalysisFirmware.md) - The operation to update firmware. ### [Update-AzFirmwareAnalysisWorkspace](Update-AzFirmwareAnalysisWorkspace.md) - The operation to update a firmware analysis workspaces. + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md index 7aa192a6b4a9..7be52b0fa97d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md @@ -8,24 +8,21 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisBinaryHardening ## SYNOPSIS - Lists binary hardening analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists binary hardening analysis results of a firmware. ## EXAMPLES ### Example 1: List all the binary hardening analysis results for a firmware - ```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -62,7 +59,109 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -79,7 +178,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -95,7 +193,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -112,7 +209,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -129,7 +225,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -145,7 +240,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -157,3 +251,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md index a39f525d8bd9..cecaa2239aa7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,24 +8,21 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS - Lists crypto certificate analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists crypto certificate analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto certificate analysis results for a firmware - ```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -80,7 +77,109 @@ List all the crypto certificate analysis results for a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -97,7 +196,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -113,7 +211,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -130,7 +227,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -147,7 +243,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -163,7 +258,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -175,3 +269,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md index d9afc8af31cf..926774291714 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,24 +8,21 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS - Lists crypto key analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists crypto key analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto key analysis results for a firmware - ```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -62,7 +59,109 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -79,7 +178,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -95,7 +193,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -112,7 +209,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -129,7 +225,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -145,7 +240,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -157,3 +251,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md index 9c395c5d23c8..fad1fd169878 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md @@ -8,24 +8,21 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCve ## SYNOPSIS - Lists CVE analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists CVE analysis results of a firmware. ## EXAMPLES ### Example 1: List all the cve analysis results for a firmware - ```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -66,7 +63,109 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -83,7 +182,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -99,7 +197,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -116,7 +213,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -133,7 +229,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -149,7 +244,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -161,3 +255,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md index 04cbb24bb560..7bcccfe06514 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md @@ -8,34 +8,64 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisFirmware ## SYNOPSIS - Get firmware. ## SYNTAX ### List (Default) +``` +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### Get +``` +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +``` +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [] +``` +## DESCRIPTION +Get firmware. + +## EXAMPLES + +### List (Default) ```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### Get + +### Get ```powershell Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### GetViaIdentity + +### GetViaIdentity ```powershell Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace + +### GetViaIdentityWorkspace ```powershell Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] @@ -48,7 +78,6 @@ Get firmware. ## EXAMPLES ### Example 1: List all the firmwares inside a workspace - ```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -78,7 +107,6 @@ Version : List all the firmwares inside a workspace. ### Example 2: Get a firmware inside a workspace - ```powershell Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -110,7 +138,146 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +```powershell + +``` + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -127,7 +294,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -143,7 +309,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -159,7 +324,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -176,7 +340,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -193,7 +356,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -209,7 +371,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -225,7 +386,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -239,3 +399,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md index 1062160a6819..b5ae0f8d13d6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md @@ -8,24 +8,21 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisPasswordHash ## SYNOPSIS - Lists password hash analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists password hash analysis results of a firmware. ## EXAMPLES ### Example 1: List all the password hash analysis results for a firmware - ```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -58,7 +55,109 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,7 +174,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -91,7 +189,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -108,7 +205,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -125,7 +221,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -141,7 +236,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -153,3 +247,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md index df26c781ade2..5b59c13ee167 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,24 +8,21 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS - Lists sbom analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists sbom analysis results of a firmware. ## EXAMPLES ### Example 1: List all the sbom component analysis results for a firmware - ```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -56,7 +53,109 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -73,7 +172,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -89,7 +187,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -106,7 +203,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -123,7 +219,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -139,7 +234,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -151,3 +245,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 67472c38246b..53908a42f0c7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -8,34 +8,64 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSummary ## SYNOPSIS - Get an analysis result summary of a firmware by name. ## SYNTAX ### Get (Default) +``` +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +``` +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityFirmware +``` +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type + [-DefaultProfile ] [] +``` + +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisSummary -FirmwareId -Type + -WorkspaceInputObject [-DefaultProfile ] [] +``` + +## DESCRIPTION +Get an analysis result summary of a firmware by name. + +## EXAMPLES +### Get (Default) ```powershell Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### GetViaIdentity + +### GetViaIdentity ```powershell Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` -### GetViaIdentityFirmware + +### GetViaIdentityFirmware ```powershell Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace + +### GetViaIdentityWorkspace ```powershell Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] @@ -48,7 +78,6 @@ Get an analysis result summary of a firmware by name. ## EXAMPLES ### Example 1: List all the analysis results summary for a firmware by analysis type CVE - ```powershell Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` @@ -79,7 +108,6 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware - ```powershell Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` @@ -117,7 +145,178 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareInputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityFirmware +Aliases: +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String[] +Parameter Sets: Get +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Type +```powershell + +``` + +Type: System.String +Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace +Aliases: SummaryType + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -134,7 +333,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -150,7 +348,6 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject - Identity Parameter ```yaml @@ -166,7 +363,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -182,7 +378,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -199,7 +394,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -216,7 +410,6 @@ Accept wildcard characters: False ``` ### -Type - The Firmware analysis summary name describing the type of summary. ```yaml @@ -232,7 +425,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -248,7 +440,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -264,7 +455,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -278,3 +468,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md index 8b9e91edf2be..0a3ff2ffa720 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -8,34 +8,64 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS - Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) +``` +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### Get +``` +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +``` +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] +``` +## DESCRIPTION +Gets monthly usage information for a workspace. + +## EXAMPLES + +### List (Default) ```powershell Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### Get + +### Get ```powershell Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### GetViaIdentity + +### GetViaIdentity ```powershell Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace + +### GetViaIdentityWorkspace ```powershell Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] @@ -48,7 +78,6 @@ Gets monthly usage information for a workspace. ## EXAMPLES ### Example 1: Get usage information for current a workspace named 'default' - ```powershell Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -74,7 +103,146 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name +```powershell + +``` + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -91,7 +259,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -107,7 +274,6 @@ Accept wildcard characters: False ``` ### -Name - The Firmware analysis summary name describing the type of summary. ```yaml @@ -123,7 +289,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -140,7 +305,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -157,7 +321,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -173,7 +336,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -189,7 +351,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -203,3 +364,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md index 2f2e0249eefe..287d3f09a78c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md @@ -8,33 +8,64 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS - Get firmware analysis workspace. ## SYNTAX ### List (Default) - ``` Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get - ``` Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity +``` +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [] +``` + +### List1 +``` +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] +``` + +## DESCRIPTION +Get firmware analysis workspace. + +## EXAMPLES + +### List (Default) +```powershell + +``` + +Get-AzFirmwareAnalysisWorkspace [-SubscriptionId \] [-DefaultProfile \] [\] +``` +### Get +```powershell + +``` + +Get-AzFirmwareAnalysisWorkspace -Name \ -ResourceGroupName \ [-SubscriptionId \] + [-DefaultProfile \] [\] +``` + +### GetViaIdentity ```powershell Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` -### List1 + +### List1 ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] @@ -47,7 +78,6 @@ Get firmware analysis workspace. ## EXAMPLES ### Example 1: List all firmware analysis workspaces in the specified subscription - ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -71,7 +101,6 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. ### Example 2: Get firmware analysis workspace from the specified subscription - ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -97,7 +126,114 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name +```powershell + +``` + +Type: System.String +Parameter Sets: Get +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Get, List1 +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String[] +Parameter Sets: Get, List, List1 +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -114,7 +250,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -130,7 +265,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -146,7 +280,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -163,7 +296,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -180,7 +312,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -194,3 +325,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md index e6412921091c..24c39c085c00 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md @@ -8,12 +8,11 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to create a firmware. ## SYNTAX -```powershell +``` New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] @@ -21,13 +20,11 @@ New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] @@ -21,13 +20,11 @@ New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Loca ``` ## DESCRIPTION - The operation to create a firmware analysis workspace. ## EXAMPLES ### Example 1: Create a new firmware analysis workspace - ```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -53,7 +50,237 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Location +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Name +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuCapacity +```powershell + +``` + +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Tag +```powershell + +``` + +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -70,7 +297,6 @@ Accept wildcard characters: False ``` ### -Location - The geo-location where the resource lives ```yaml @@ -86,7 +312,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -102,7 +327,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -119,7 +343,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -136,7 +359,6 @@ Accept wildcard characters: False ``` ### -SkuFamily - If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -152,7 +374,6 @@ Accept wildcard characters: False ``` ### -SkuName - The name of the SKU. E.g. P3. @@ -171,7 +392,6 @@ Accept wildcard characters: False ``` ### -SkuSize - The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -188,7 +408,6 @@ Accept wildcard characters: False ``` ### -SkuTier - This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -204,7 +423,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -221,7 +439,6 @@ Accept wildcard characters: False ``` ### -Tag - Resource tags. ```yaml @@ -237,7 +454,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -253,7 +469,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -270,7 +485,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -282,3 +496,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 7a4f68db304a..a29bd3b13cfa 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,51 +8,99 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS - Generate a URL for uploading a firmware image. ## SYNTAX ### GenerateExpanded (Default) +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Generate +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] +``` + +### GenerateViaIdentity +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaIdentityExpanded +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaJsonFilePath +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` +### GenerateViaJsonString +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +## DESCRIPTION +Generate a URL for uploading a firmware image. + +## EXAMPLES + +### GenerateExpanded (Default) ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### Generate + +### Generate ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### GenerateViaIdentity + +### GenerateViaIdentity ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### GenerateViaIdentityExpanded + +### GenerateViaIdentityExpanded ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### GenerateViaJsonFilePath + +### GenerateViaJsonFilePath ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### GenerateViaJsonString + +### GenerateViaJsonString ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] @@ -66,7 +114,6 @@ Generate a URL for uploading a firmware image. ## EXAMPLES ### Example 1: Create a url for file upload - ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -82,7 +129,217 @@ Create a url for file upload. ## PARAMETERS ### -Body +```powershell +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId +```powershell + +``` + +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -JsonFilePath +```powershell + +``` + +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -JsonString +```powershell + +``` + +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + + + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -Body Properties for generating an upload URL ```yaml @@ -98,7 +355,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -115,7 +371,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - A unique ID for the firmware to be uploaded. ```yaml @@ -131,7 +386,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -147,7 +401,6 @@ Accept wildcard characters: False ``` ### -JsonFilePath - Path of Json file supplied to the Generate operation ```yaml @@ -163,7 +416,6 @@ Accept wildcard characters: False ``` ### -JsonString - Json string supplied to the Generate operation ```yaml @@ -179,7 +431,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -196,7 +447,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -213,7 +463,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -229,7 +478,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -245,7 +493,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -262,7 +509,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -278,3 +524,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md index ae1ca5949644..cc92f61fa501 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md @@ -8,27 +8,50 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to delete a firmware. ## SYNTAX ### Delete (Default) +``` +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` +### DeleteViaIdentity +``` +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [-PassThru] [-Confirm] [-WhatIf] [] +``` + +### DeleteViaIdentityWorkspace +``` +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +The operation to delete a firmware. + +## EXAMPLES + +### Delete (Default) ```powershell Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### DeleteViaIdentity + +### DeleteViaIdentity ```powershell Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### DeleteViaIdentityWorkspace + +### DeleteViaIdentityWorkspace ```powershell Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] @@ -41,7 +64,6 @@ The operation to delete a firmware. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace - ```powershell Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -51,7 +73,194 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +```powershell + +``` + +Type: System.String +Parameter Sets: Delete, DeleteViaIdentityWorkspace +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -PassThru +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### System.Boolean +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -68,7 +277,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -84,7 +292,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -100,7 +307,6 @@ Accept wildcard characters: False ``` ### -PassThru - Returns true when the command succeeds ```yaml @@ -116,7 +322,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -133,7 +338,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -150,7 +354,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -166,7 +369,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -182,7 +384,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -198,7 +399,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -215,7 +415,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -229,3 +428,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md index 26de1ca5d016..c2b55178cd5d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md @@ -8,20 +8,36 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to delete a firmware analysis workspace. ## SYNTAX ### Delete (Default) +``` +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +### DeleteViaIdentity +``` +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +The operation to delete a firmware analysis workspace. +## EXAMPLES + +### Delete (Default) ```powershell Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### DeleteViaIdentity + +### DeleteViaIdentity ```powershell Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] @@ -34,7 +50,6 @@ The operation to delete a firmware analysis workspace. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace - ```powershell Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -44,7 +59,194 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name +```powershell + +``` + +Type: System.String +Parameter Sets: Delete +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -NoWait +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PassThru +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### System.Boolean +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -AsJob Run the command as a job ```yaml @@ -60,7 +262,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -77,7 +278,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -93,7 +293,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -109,7 +308,6 @@ Accept wildcard characters: False ``` ### -NoWait - Run the command asynchronously ```yaml @@ -125,7 +323,6 @@ Accept wildcard characters: False ``` ### -PassThru - Returns true when the command succeeds ```yaml @@ -141,7 +338,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -158,7 +354,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -175,7 +370,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -191,7 +385,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -208,7 +401,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -222,3 +414,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md index 1181b4476981..cde8df73bb2a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md @@ -8,13 +8,40 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to update firmware. ## SYNTAX ### UpdateExpanded (Default) +``` +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityExpanded +``` +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] + [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityWorkspaceExpanded +``` +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +The operation to update firmware. + +## EXAMPLES +### UpdateExpanded (Default) ```powershell Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] @@ -22,8 +49,9 @@ Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -Work [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### UpdateViaIdentityExpanded + +### UpdateViaIdentityExpanded ```powershell Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] @@ -31,8 +59,9 @@ Update-AzFirmwareAnalysisFirmware -InputObject [-Des [-Confirm] [-WhatIf] [] ``` -### UpdateViaIdentityWorkspaceExpanded + +### UpdateViaIdentityWorkspaceExpanded ```powershell Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] @@ -47,7 +76,6 @@ The operation to update firmware. ## EXAMPLES ### Example 1: Update a firmware - ```powershell Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -79,7 +107,306 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FileName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FileSize +```powershell + +``` + +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Model +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Status +```powershell +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -StatusMessage +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Vendor +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityWorkspaceExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -96,7 +423,6 @@ Accept wildcard characters: False ``` ### -Description - User-specified description of the firmware. ```yaml @@ -112,7 +438,6 @@ Accept wildcard characters: False ``` ### -FileName - File name for a firmware that user uploaded. ```yaml @@ -128,7 +453,6 @@ Accept wildcard characters: False ``` ### -FileSize - File size of the uploaded firmware image. ```yaml @@ -144,7 +468,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -160,7 +483,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -176,7 +498,6 @@ Accept wildcard characters: False ``` ### -Model - Firmware model. ```yaml @@ -192,7 +513,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -209,7 +529,6 @@ Accept wildcard characters: False ``` ### -Status - The status of firmware scan. ```yaml @@ -225,7 +544,6 @@ Accept wildcard characters: False ``` ### -StatusMessage - A list of errors or other messages generated during firmware analysis ```yaml @@ -241,7 +559,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -258,7 +575,6 @@ Accept wildcard characters: False ``` ### -Vendor - Firmware vendor. ```yaml @@ -274,7 +590,6 @@ Accept wildcard characters: False ``` ### -Version - Firmware version. ```yaml @@ -290,7 +605,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -306,7 +620,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -322,7 +635,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -338,7 +650,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -355,7 +666,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -369,3 +679,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md index 71a23a24e88d..f4e456acf0a9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md @@ -8,21 +8,39 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to update a firmware analysis workspaces. ## SYNTAX ### UpdateExpanded (Default) +``` +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityExpanded +``` +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION +The operation to update a firmware analysis workspaces. + +## EXAMPLES +### UpdateExpanded (Default) ```powershell Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### UpdateViaIdentityExpanded + +### UpdateViaIdentityExpanded ```powershell Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] @@ -36,7 +54,6 @@ The operation to update a firmware analysis workspaces. ## EXAMPLES ### Example 1: Update a firmware analysis workspace - ```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -62,7 +79,242 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile +```powershell + +``` + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject +```powershell + +``` + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuCapacity +```powershell + +``` + +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier +```powershell + +``` + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId +```powershell + +``` + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Tag +```powershell + +``` +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf +```powershell + +``` + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters +```powershell + +``` + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell + +``` + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +```powershell + +``` + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -79,7 +331,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -95,7 +346,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -111,7 +361,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -128,7 +377,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -145,7 +393,6 @@ Accept wildcard characters: False ``` ### -SkuFamily - If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -161,7 +408,6 @@ Accept wildcard characters: False ``` ### -SkuName - The name of the SKU. Ex - P3. It is typically a letter+number code @@ -179,7 +425,6 @@ Accept wildcard characters: False ``` ### -SkuSize - The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -196,7 +441,6 @@ Accept wildcard characters: False ``` ### -SkuTier - This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -212,7 +456,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -229,7 +472,6 @@ Accept wildcard characters: False ``` ### -Tag - Resource tags. ```yaml @@ -245,7 +487,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -261,7 +502,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -278,7 +518,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -292,3 +531,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md index fafe71d5eb58..7aa192a6b4a9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md @@ -1,4 +1,31 @@ -### Example 1: List all the binary hardening analysis results for a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisbinaryhardening +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisBinaryHardening + +## SYNOPSIS + +Lists binary hardening analysis results of a firmware. + +## SYNTAX + +```powershell +Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Lists binary hardening analysis results of a firmware. + +## EXAMPLES + +### Example 1: List all the binary hardening analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -32,3 +59,101 @@ Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName List all the binary hardening analysis results for a firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md index 1f6485240bc3..a39f525d8bd9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -1,4 +1,31 @@ -### Example 1: List all the crypto certificate analysis results for a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptocertificate +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisCryptoCertificate + +## SYNOPSIS + +Lists crypto certificate analysis results of a firmware. + +## SYNTAX + +```powershell +Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Lists crypto certificate analysis results of a firmware. + +## EXAMPLES + +### Example 1: List all the crypto certificate analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -50,3 +77,101 @@ Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupNam List all the crypto certificate analysis results for a firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md index 7388c6e466cb..d9afc8af31cf 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md @@ -1,4 +1,31 @@ -### Example 1: List all the crypto key analysis results for a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptokey +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisCryptoKey + +## SYNOPSIS + +Lists crypto key analysis results of a firmware. + +## SYNTAX + +```powershell +Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Lists crypto key analysis results of a firmware. + +## EXAMPLES + +### Example 1: List all the crypto key analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -32,3 +59,101 @@ Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName Resour List all the crypto key analysis results for a firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md index fb7f7a8efa57..9c395c5d23c8 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md @@ -1,4 +1,31 @@ -### Example 1: List all the cve analysis results for a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscve +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisCve + +## SYNOPSIS + +Lists CVE analysis results of a firmware. + +## SYNTAX + +```powershell +Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Lists CVE analysis results of a firmware. + +## EXAMPLES + +### Example 1: List all the cve analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -36,3 +63,101 @@ Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGrou List all the cve analysis results for a firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md index 7156561b0cc9..04cbb24bb560 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md @@ -1,4 +1,54 @@ -### Example 1: List all the firmwares inside a workspace. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisfirmware +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisFirmware + +## SYNOPSIS + +Get firmware. + +## SYNTAX + +### List (Default) + +```powershell +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### Get + +```powershell +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity + +```powershell +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace + +```powershell +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Get firmware. + +## EXAMPLES + +### Example 1: List all the firmwares inside a workspace + ```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -27,7 +77,8 @@ Version : List all the firmwares inside a workspace. -### Example 2: Get a firmware inside a workspace. +### Example 2: Get a firmware inside a workspace + ```powershell Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -54,5 +105,137 @@ Vendor : Version : ``` - Get a firmware inside a workspace. +Get a firmware inside a workspace. + +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware + +## NOTES +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md index fe5d0233ee00..1062160a6819 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md @@ -1,4 +1,31 @@ -### Example 1: List all the password hash analysis results for a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysispasswordhash +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisPasswordHash + +## SYNOPSIS + +Lists password hash analysis results of a firmware. + +## SYNTAX + +```powershell +Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Lists password hash analysis results of a firmware. + +## EXAMPLES + +### Example 1: List all the password hash analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -26,5 +53,103 @@ ] ``` - List all the password hash analysis results for a firmware. +List all the password hash analysis results for a firmware. + +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource + +## NOTES +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md index 605a4a6e7687..df26c781ade2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md @@ -1,4 +1,31 @@ -### Example 1: List all the sbom component analysis results for a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissbomcomponent +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisSbomComponent + +## SYNOPSIS + +Lists sbom analysis results of a firmware. + +## SYNTAX + +```powershell +Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Lists sbom analysis results of a firmware. + +## EXAMPLES + +### Example 1: List all the sbom component analysis results for a firmware + ```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -26,3 +53,101 @@ Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName Re List all the sbom component analysis results for a firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md index 52239d026b06..67472c38246b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md @@ -1,14 +1,72 @@ -### Example 1: List all the analysis results summary for a firmware by analysis type CVE. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissummary +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisSummary + +## SYNOPSIS + +Get an analysis result summary of a firmware by name. + +## SYNTAX + +### Get (Default) + ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity + +```powershell +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityFirmware + +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type + [-DefaultProfile ] [] +``` + +### GetViaIdentityWorkspace + +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId -Type + -WorkspaceInputObject [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Get an analysis result summary of a firmware by name. + +## EXAMPLES + +### Example 1: List all the analysis results summary for a firmware by analysis type CVE + +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output -Id : -Name : -Property : -ResourceGroupName : -SummaryType : +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/cve +Name : cve +Property : { + "summaryType": "CommonVulnerabilitiesAndExposures", + "criticalCveCount": 0, + "highCveCount": 0, + "mediumCveCount": 0, + "lowCveCount": 0, + "unknownCveCount": 0 + } +ProvisioningState : +ResourceGroupName : FirmwareAnalysisRG +SummaryType : CommonVulnerabilitiesAndExposures SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : @@ -20,14 +78,28 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. -### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. +### Example 2: List all the analysis results summary for a firmware by analysis type Firmware + ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` ```output -Id : -Name : +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/RgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/firmware +Name : firmware +Property : { + "summaryType": "Firmware", + "extractedSize": 3935653, + "fileSize": 16777216, + "extractedFileCount": 57, + "componentCount": 1, + "binaryCount": 0, + "analysisTimeSeconds": 7, + "rootFileSystems": 0 + } +ProvisioningState : +ResourceGroupName : RgName +SummaryType : Firmware Property : ResourceGroupName : SummaryType : @@ -42,3 +114,167 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type Firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareInputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityFirmware +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: Get +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Type + +The Firmware analysis summary name describing the type of summary. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace +Aliases: SummaryType + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md index 0371f56c36d2..8b9e91edf2be 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md @@ -1,22 +1,205 @@ -### Example 1: {{ Add title here }} +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisUsageMetric + +## SYNOPSIS + +Gets monthly usage information for a workspace. + +## SYNTAX + +### List (Default) + ```powershell -{{ Add code here }} +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` -```output -{{ Add output here (remove the output block if the example doesn't have an output) }} +### Get + +```powershell +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity + +```powershell +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace + +```powershell +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] ``` -{{ Add description here }} +## DESCRIPTION + +Gets monthly usage information for a workspace. + +## EXAMPLES + +### Example 1: Get usage information for current a workspace named 'default' -### Example 2: {{ Add title here }} ```powershell -{{ Add code here }} +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` ```output -{{ Add output here (remove the output block if the example doesn't have an output) }} +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current +MonthlyFirmwareUploadCount : 1 +Name : current +ProvisioningState : +ResourceGroupName : rgName +SystemDataCreatedAt : +SystemDataCreatedBy : +SystemDataCreatedByType : +SystemDataLastModifiedAt : +SystemDataLastModifiedBy : +SystemDataLastModifiedByType : +TotalFirmwareCount : 103 +Type : Microsoft.IoTFirmwareDefense/workspaces/usageMetrics +``` + +This shows that there was only 1 firmware uploaded to this workspace this month, and there's a total of 103 firmwares in the workspace. + +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ``` -{{ Add description here }} +### -Name + +The Firmware analysis summary name describing the type of summary. + +```yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric + +## NOTES +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md index a731cf004e7f..2f2e0249eefe 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md @@ -1,4 +1,53 @@ -### Example 1: List all firmware analysis workspaces in the specified subscription. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisworkspace +schema: 2.0.0 +--- + +# Get-AzFirmwareAnalysisWorkspace + +## SYNOPSIS + +Get firmware analysis workspace. + +## SYNTAX + +### List (Default) + +``` +Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### Get + +``` +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] +``` + +### GetViaIdentity + +```powershell +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [] +``` + +### List1 + +```powershell +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] +``` + +## DESCRIPTION + +Get firmware analysis workspace. + +## EXAMPLES + +### Example 1: List all firmware analysis workspaces in the specified subscription + ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -21,7 +70,8 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. -### Example 2: Get firmware analysis workspace from the specified subscription. +### Example 2: Get firmware analysis workspace from the specified subscription + ```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -44,3 +94,103 @@ Type : microsoft.iotfirmwaredefense/workspaces Get firmware analysis workspace from the specified subscription. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Get +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Get, List1 +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String[] +Parameter Sets: Get, List, List1 +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md index 3755eda210d2..e6412921091c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md @@ -1,4 +1,33 @@ -### Example 1: Create a new firmware using new guid. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisfirmware +schema: 2.0.0 +--- + +# New-AzFirmwareAnalysisFirmware + +## SYNOPSIS + +The operation to create a firmware. + +## SYNTAX + +```powershell +New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION + +The operation to create a firmware. + +## EXAMPLES + +### Example 1: Create a new firmware using new guid + ```powershell New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -27,7 +56,8 @@ Version : version Create a new firmware using new guid. -### Example 2: Create a new firmware using a user specified firmwareId. +### Example 2: Create a new firmware using a user specified firmwareId + ```powershell New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -56,3 +86,262 @@ Version : version Create a new firmware using a user specified firmwareId. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description + +User-specified description of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FileName + +File name for a firmware that user uploaded. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FileSize + +File size of the uploaded firmware image. + +```yaml +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: FirmwareId + +Required: False +Position: Named +Default value: New-Guid +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Model + +Firmware model. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Status + +The status of firmware scan. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -StatusMessage + +A list of errors or other messages generated during firmware analysis + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Vendor + +Firmware vendor. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version + +Firmware version. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md index 24f38b45ffe0..e8d2524f2c8f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md @@ -1,4 +1,33 @@ -### Example 1: Create a new firmware analysis workspace. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspace +schema: 2.0.0 +--- + +# New-AzFirmwareAnalysisWorkspace + +## SYNOPSIS + +The operation to create a firmware analysis workspace. + +## SYNTAX + +```powershell +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location + [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] + [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +## DESCRIPTION + +The operation to create a firmware analysis workspace. + +## EXAMPLES + +### Example 1: Create a new firmware analysis workspace + ```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -21,3 +50,235 @@ Type : microsoft.iotfirmwaredefense/workspaces Create a new firmware analysis workspace. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Location + +The geo-location where the resource lives + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Name + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuCapacity + +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +```yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily + +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName + +The name of the SKU. +E.g. +P3. +It is typically a letter+number code + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize + +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier + +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Tag + +Resource tags. + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index a3eee00879d4..7a4f68db304a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -1,4 +1,72 @@ -### Example 1: Create a url for file upload. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspaceuploadurl +schema: 2.0.0 +--- + +# New-AzFirmwareAnalysisWorkspaceUploadUrl + +## SYNOPSIS + +Generate a URL for uploading a firmware image. + +## SYNTAX + +### GenerateExpanded (Default) + +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Generate + +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] +``` + +### GenerateViaIdentity + +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaIdentityExpanded + +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaJsonFilePath + +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### GenerateViaJsonString + +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +## DESCRIPTION + +Generate a URL for uploading a firmware image. + +## EXAMPLES + +### Example 1: Create a url for file upload + ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -11,3 +79,202 @@ xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx Create a url for file upload. +## PARAMETERS + +### -Body + +Properties for generating an upload URL + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FirmwareId + +A unique ID for the firmware to be uploaded. + +```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -JsonFilePath + +Path of Json file supplied to the Generate operation + +```yaml +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -JsonString + +Json string supplied to the Generate operation + +```yaml +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md index 741554fb4aa0..ae1ca5949644 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md @@ -1,7 +1,231 @@ -### Example 1: Delete a firmware analysis workspace. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisfirmware +schema: 2.0.0 +--- + +# Remove-AzFirmwareAnalysisFirmware + +## SYNOPSIS + +The operation to delete a firmware. + +## SYNTAX + +### Delete (Default) + +```powershell +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +### DeleteViaIdentity + +```powershell +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [-PassThru] [-Confirm] [-WhatIf] [] +``` + +### DeleteViaIdentityWorkspace + +```powershell +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION + +The operation to delete a firmware. + +## EXAMPLES + +### Example 1: Delete a firmware analysis workspace + ```powershell Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` Delete a firmware analysis workspace. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: Delete, DeleteViaIdentityWorkspace +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -PassThru + +Returns true when the command succeeds + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### System.Boolean + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md index 1032dd530f61..26de1ca5d016 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md @@ -1,6 +1,224 @@ -### Example 1: Delete a firmware analysis workspace. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisworkspace +schema: 2.0.0 +--- + +# Remove-AzFirmwareAnalysisWorkspace + +## SYNOPSIS + +The operation to delete a firmware analysis workspace. + +## SYNTAX + +### Delete (Default) + +```powershell +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +### DeleteViaIdentity + +```powershell +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION + +The operation to delete a firmware analysis workspace. + +## EXAMPLES + +### Example 1: Delete a firmware analysis workspace + ```powershell Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` -Delete a firmware analysis workspace. \ No newline at end of file +Delete a firmware analysis workspace. + +## PARAMETERS + +### -AsJob + +Run the command as a job + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: Delete +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -NoWait + +Run the command asynchronously + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -PassThru + +Returns true when the command succeeds + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: Delete +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### System.Boolean + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md index aa09bfe9b5eb..1181b4476981 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md @@ -1,4 +1,53 @@ -### Example 1: Update a firmware. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisfirmware +schema: 2.0.0 +--- + +# Update-AzFirmwareAnalysisFirmware + +## SYNOPSIS + +The operation to update firmware. + +## SYNTAX + +### UpdateExpanded (Default) + +```powershell +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityExpanded + +```powershell +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] + [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityWorkspaceExpanded + +```powershell +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION + +The operation to update firmware. + +## EXAMPLES + +### Example 1: Update a firmware + ```powershell Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -27,3 +76,296 @@ Version : version Update a firmware. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Description + +User-specified description of the firmware. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FileName + +File name for a firmware that user uploaded. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -FileSize + +File size of the uploaded firmware image. + +```yaml +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Id + +The id of the firmware. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Model + +Firmware model. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Status + +The status of firmware scan. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -StatusMessage + +A list of errors or other messages generated during firmware analysis + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Vendor + +Firmware vendor. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Version + +Firmware version. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceInputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityWorkspaceExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md index e55f33522b67..71a23a24e88d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md @@ -1,4 +1,42 @@ -### Example 1: Update a firmware analysis workspace. +--- +external help file: +Module Name: Az.FirmwareAnalysis +online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisworkspace +schema: 2.0.0 +--- + +# Update-AzFirmwareAnalysisWorkspace + +## SYNOPSIS + +The operation to update a firmware analysis workspaces. + +## SYNTAX + +### UpdateExpanded (Default) + +```powershell +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityExpanded + +```powershell +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +## DESCRIPTION + +The operation to update a firmware analysis workspaces. + +## EXAMPLES + +### Example 1: Update a firmware analysis workspace + ```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -21,3 +59,236 @@ Type : microsoft.iotfirmwaredefense/workspaces Update a firmware analysis workspace. +## PARAMETERS + +### -DefaultProfile + +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +```yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -InputObject + +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -Name + +The name of the firmware analysis workspace. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + +The name of the resource group. +The name is case insensitive. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuCapacity + +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +```yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuFamily + +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuName + +The name of the SKU. +Ex - P3. +It is typically a letter+number code + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuSize + +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SkuTier + +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + +The ID of the target subscription. +The value must be an UUID. + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Tag + +Resource tags. + +```yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm + +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### CommonParameters + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace + +## NOTES + +## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json index 8ef254b7116e..edd06d830a3e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json @@ -1,3 +1,3 @@ { - "generate_Id": "a2cde46b-59f1-4ea3-a948-7edb29939991" + "generate_Id": "e2ac9a20-23b4-4308-befb-eeda97f7bb0e" } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.sln b/src/FirmwareAnalysis/FirmwareAnalysis.sln index ec42fdf8ed9b..5cd2d453e3b0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.sln +++ b/src/FirmwareAnalysis/FirmwareAnalysis.sln @@ -1,4 +1,4 @@ - + Microsoft Visual Studio Solution File, Format Version 12.00 # Visual Studio Version 17 VisualStudioVersion = 17.0.31903.59 @@ -21,7 +21,7 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "FirmwareAnalysis", "Firmwar EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "FirmwareAnalysis.Autorest", "FirmwareAnalysis.Autorest", "{D61DFA00-1605-9A5D-EE94-892707837010}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "..\..\generated\FirmwareAnalysis\FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{99960FD5-FF4C-4466-8205-72EA4D9272EF}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{10145C56-D347-4226-95C8-29883A9DE23E}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution @@ -117,18 +117,18 @@ Global {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x64.Build.0 = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.ActiveCfg = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.Build.0 = Release|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|Any CPU.Build.0 = Debug|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x64.ActiveCfg = Debug|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x64.Build.0 = Debug|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x86.ActiveCfg = Debug|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Debug|x86.Build.0 = Debug|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|Any CPU.ActiveCfg = Release|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|Any CPU.Build.0 = Release|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x64.ActiveCfg = Release|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x64.Build.0 = Release|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x86.ActiveCfg = Release|Any CPU - {99960FD5-FF4C-4466-8205-72EA4D9272EF}.Release|x86.Build.0 = Release|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|Any CPU.Build.0 = Debug|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x64.ActiveCfg = Debug|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x64.Build.0 = Debug|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x86.ActiveCfg = Debug|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x86.Build.0 = Debug|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Release|Any CPU.ActiveCfg = Release|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Release|Any CPU.Build.0 = Release|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x64.ActiveCfg = Release|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x64.Build.0 = Release|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x86.ActiveCfg = Release|Any CPU + {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x86.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE @@ -140,6 +140,6 @@ Global {37EBF058-967B-48DE-B188-A91504C3247E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {E7FFE023-752E-48B9-92FC-094444D3F291} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} - {99960FD5-FF4C-4466-8205-72EA4D9272EF} = {D61DFA00-1605-9A5D-EE94-892707837010} + {10145C56-D347-4226-95C8-29883A9DE23E} = {D61DFA00-1605-9A5D-EE94-892707837010} EndGlobalSection EndGlobal diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 index 73d7d27c012c..06f8949d817a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 9/2/2025 +# Generated on: 9/5/2025 # @{ diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md index 03e51ce738a9..e8e9a468665b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md @@ -1,6 +1,6 @@ --- Module Name: Az.FirmwareAnalysis -Module Guid: e097ff3f-acb2-48da-86fe-937d86006ea5 +Module Guid: 894ec779-3851-4ef4-89f4-975e8ecdeef9 Download Help Link: https://learn.microsoft.com/powershell/module/az.firmwareanalysis Help Version: 1.0.0.0 Locale: en-US @@ -38,8 +38,8 @@ Get an analysis result summary of a firmware by name. ### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) Gets monthly usage information for a workspace. -### [Get-AzFirmwareAnalysisWorkspace](Get-AzFirmwareAnalysisWorkspace.md) -Get firmware analysis workspace. +### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) +Gets monthly usage information for a workspace. ### [New-AzFirmwareAnalysisFirmware](New-AzFirmwareAnalysisFirmware.md) The operation to create a firmware. @@ -50,11 +50,11 @@ The operation to create a firmware analysis workspace. ### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) Generate a URL for uploading a firmware image. -### [Remove-AzFirmwareAnalysisFirmware](Remove-AzFirmwareAnalysisFirmware.md) -The operation to delete a firmware. +### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) +Generate a URL for uploading a firmware image. -### [Remove-AzFirmwareAnalysisWorkspace](Remove-AzFirmwareAnalysisWorkspace.md) -The operation to delete a firmware analysis workspace. +### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) +Generate a URL for uploading a firmware image. ### [Update-AzFirmwareAnalysisFirmware](Update-AzFirmwareAnalysisFirmware.md) The operation to update firmware. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md index 95b7ee289742..ce1368fa2cb6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md @@ -23,7 +23,7 @@ Lists binary hardening analysis results of a firmware. ## EXAMPLES -### Example 1: List all the binary hardening analysis results for a firmware. +### Example 1: List all the binary hardening analysis results for a firmware ```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -60,8 +60,34 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -91,8 +117,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -117,14 +169,128 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md index b4f693167fea..32acd3b16f16 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -23,7 +23,7 @@ Lists crypto certificate analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto certificate analysis results for a firmware. +### Example 1: List all the crypto certificate analysis results for a firmware ```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -78,8 +78,34 @@ List all the crypto certificate analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -109,8 +135,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -135,14 +187,128 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md index a7828fa5c6e7..4c77e026e784 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md @@ -23,7 +23,7 @@ Lists crypto key analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto key analysis results for a firmware. +### Example 1: List all the crypto key analysis results for a firmware ```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -60,8 +60,34 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -91,8 +117,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -117,14 +169,128 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md index 1340101a68b8..5b41ef4c5811 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md @@ -23,7 +23,7 @@ Lists CVE analysis results of a firmware. ## EXAMPLES -### Example 1: List all the cve analysis results for a firmware. +### Example 1: List all the cve analysis results for a firmware ```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -64,8 +64,34 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -95,8 +121,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -121,14 +173,128 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md index 1f90de49076c..0c61446dfa55 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md @@ -37,11 +37,36 @@ Get-AzFirmwareAnalysisFirmware -InputObject [-Defaul ``` ## DESCRIPTION + Get firmware. ## EXAMPLES -### Example 1: List all the firmwares inside a workspace. +### List (Default) +```powershell +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### Get +```powershell +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +```powershell +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace +```powershell +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [] +``` + +### Example 1: List all the firmwares inside a workspace ```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -70,7 +95,7 @@ Version : List all the firmwares inside a workspace. -### Example 2: Get a firmware inside a workspace. +### Example 2: Get a firmware inside a workspace ```powershell Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -102,8 +127,34 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Id + +powershell + + + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -133,7 +184,34 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -ResourceGroupName + +powershell + + + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity @@ -164,8 +242,34 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. + + +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.String[] @@ -174,7 +278,7 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -194,9 +298,159 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Id +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: List, Get diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md index 4b538aee2276..87e030b89ec3 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md @@ -23,7 +23,7 @@ Lists password hash analysis results of a firmware. ## EXAMPLES -### Example 1: List all the password hash analysis results for a firmware. +### Example 1: List all the password hash analysis results for a firmware ```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -56,8 +56,34 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -87,8 +113,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -113,14 +165,128 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md index b2c0b6df1f8a..bb37947264ac 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md @@ -23,7 +23,7 @@ Lists sbom analysis results of a firmware. ## EXAMPLES -### Example 1: List all the sbom component analysis results for a firmware. +### Example 1: List all the sbom component analysis results for a firmware ```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -54,8 +54,34 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -85,8 +111,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -111,14 +163,128 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md index 444fc1dafbb6..120653a1b676 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md @@ -39,21 +39,54 @@ Get-AzFirmwareAnalysisSummary -InputObject [-Default ``` ## DESCRIPTION + Get an analysis result summary of a firmware by name. ## EXAMPLES -### Example 1: List all the analysis results summary for a firmware by analysis type CVE. +### Get (Default) +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +```powershell +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityFirmware +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type + [-DefaultProfile ] [] +``` + +### GetViaIdentityWorkspace +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId -Type + -WorkspaceInputObject [-DefaultProfile ] [] +``` + +### Example 1: List all the analysis results summary for a firmware by analysis type CVE ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output -Id : -Name : -Property : -ResourceGroupName : -SummaryType : +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/cve +Name : cve +Property : { + "summaryType": "CommonVulnerabilitiesAndExposures", + "criticalCveCount": 0, + "highCveCount": 0, + "mediumCveCount": 0, + "lowCveCount": 0, + "unknownCveCount": 0 + } +ProvisioningState : +ResourceGroupName : FirmwareAnalysisRG +SummaryType : CommonVulnerabilitiesAndExposures SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : @@ -65,14 +98,27 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. -### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. +### Example 2: List all the analysis results summary for a firmware by analysis type Firmware ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` ```output -Id : -Name : +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/RgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/firmware +Name : firmware +Property : { + "summaryType": "Firmware", + "extractedSize": 3935653, + "fileSize": 16777216, + "extractedFileCount": 57, + "componentCount": 1, + "binaryCount": 0, + "analysisTimeSeconds": 7, + "rootFileSystems": 0 + } +ProvisioningState : +ResourceGroupName : RgName +SummaryType : Firmware Property : ResourceGroupName : SummaryType : @@ -90,8 +136,34 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId + +powershell + + + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -121,7 +193,34 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject -Identity Parameter + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityFirmware +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity @@ -151,8 +250,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String[] +Parameter Sets: Get +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -177,13 +302,40 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -Type -The Firmware analysis summary name describing the type of summary. + + +Type: System.String +Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace +Aliases: SummaryType + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.String @@ -212,9 +364,189 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareInputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityFirmware +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: Get +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -Type +The Firmware analysis summary name describing the type of summary. + +yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace +Aliases: SummaryType + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: Get diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md index a3361c70ab78..da577090e7c0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md @@ -37,37 +37,89 @@ Get-AzFirmwareAnalysisUsageMetric -InputObject [-Def ``` ## DESCRIPTION + Gets monthly usage information for a workspace. ## EXAMPLES -### Example 1: {{ Add title here }} +### List (Default) ```powershell -{{ Add code here }} +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` -```output -{{ Add output here (remove the output block if the example doesn't have an output) }} +### Get +```powershell +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` -{{ Add description here }} +### GetViaIdentity +```powershell +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace +```powershell +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] +``` -### Example 2: {{ Add title here }} +### Example 1: Get usage information for current a workspace named 'default' ```powershell -{{ Add code here }} +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` ```output -{{ Add output here (remove the output block if the example doesn't have an output) }} +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current +MonthlyFirmwareUploadCount : 1 +Name : current +ProvisioningState : +ResourceGroupName : rgName +SystemDataCreatedAt : +SystemDataCreatedBy : +SystemDataCreatedByType : +SystemDataLastModifiedAt : +SystemDataLastModifiedBy : +SystemDataLastModifiedByType : +TotalFirmwareCount : 103 +Type : Microsoft.IoTFirmwareDefense/workspaces/usageMetrics ``` -{{ Add description here }} +This shows that there was only 1 firmware uploaded to this workspace this month, and there's a total of 103 firmwares in the workspace. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -97,7 +149,34 @@ Accept wildcard characters: False ``` ### -Name -The Firmware analysis summary name describing the type of summary. + + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName + +powershell + + + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -128,8 +207,34 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. + + +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.String[] @@ -138,7 +243,7 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -158,9 +263,159 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` +### -WorkspaceName + + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -Name +The Firmware analysis summary name describing the type of summary. + +yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + ### -WorkspaceName The name of the firmware analysis workspace. +yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.String Parameter Sets: List, Get diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md index 3dbebc8499ba..751758307b7b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md @@ -5,93 +5,121 @@ online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysi schema: 2.0.0 --- -# Get-AzFirmwareAnalysisWorkspace +# Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS -Get firmware analysis workspace. +Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) ``` -Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] ``` -### Get +### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` -### List1 +### Get ``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] ``` ### GetViaIdentity ``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` ## DESCRIPTION -Get firmware analysis workspace. + +Gets monthly usage information for a workspace. ## EXAMPLES -### Example 1: List all firmware analysis workspaces in the specified subscription. +### List (Default) ```powershell -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` -```output -Id : -Location : -Name : -ProvisioningState : -ResourceGroupName : -SystemDataCreatedAt : -SystemDataCreatedBy : -SystemDataCreatedByType : -SystemDataLastModifiedAt : -SystemDataLastModifiedBy : -SystemDataLastModifiedByType : -Tag : {} -Type : microsoft.iotfirmwaredefense/workspaces -``` - -List all firmware analysis workspaces in the specified subscription. - -### Example 2: Get firmware analysis workspace from the specified subscription. +### Get +```powershell +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] +``` + +### GetViaIdentity +```powershell +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] +``` + +### GetViaIdentityWorkspace ```powershell -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] +``` + +### Example 1: Get usage information for current a workspace named 'default' +```powershell +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` ```output -Id : -Location : -Name : -ProvisioningState : -ResourceGroupName : -SystemDataCreatedAt : -SystemDataCreatedBy : -SystemDataCreatedByType : -SystemDataLastModifiedAt : -SystemDataLastModifiedBy : -SystemDataLastModifiedByType : -Tag : {} -Type : microsoft.iotfirmwaredefense/workspaces -``` - -Get firmware analysis workspace from the specified subscription. +Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current +MonthlyFirmwareUploadCount : 1 +Name : current +ProvisioningState : +ResourceGroupName : rgName +SystemDataCreatedAt : +SystemDataCreatedBy : +SystemDataCreatedByType : +SystemDataLastModifiedAt : +SystemDataLastModifiedBy : +SystemDataLastModifiedByType : +TotalFirmwareCount : 103 +Type : Microsoft.IoTFirmwareDefense/workspaces/usageMetrics +``` + +This shows that there was only 1 firmware uploaded to this workspace this month, and there's a total of 103 firmwares in the workspace. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -121,12 +149,39 @@ Accept wildcard characters: False ``` ### -Name -The name of the firmware analysis workspace. + + +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName + +powershell + + + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String -Parameter Sets: Get -Aliases: WorkspaceName +Parameter Sets: GetViaIdentityWorkspace, Get +Aliases: Required: True Position: Named @@ -141,23 +196,187 @@ The name is case insensitive. ```yaml Type: System.String -Parameter Sets: Get, List1 +Parameter Sets: List, Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -SubscriptionId + + +Type: System.String[] +Parameter Sets: Get, List +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace Aliases: Required: True Position: Named Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + +```yaml +Type: System.String[] +Parameter Sets: List, Get +Aliases: + +Required: False +Position: Named +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` +### -WorkspaceInputObject +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + +### -WorkspaceName + + +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -Name +The Firmware analysis summary name describing the type of summary. + +yaml +Type: System.String +Parameter Sets: Get, GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -```yaml +yaml Type: System.String[] -Parameter Sets: List, Get, List1 +Parameter Sets: Get, List Aliases: Required: False @@ -165,6 +384,48 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False + + +### -WorkspaceInputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GetViaIdentityWorkspace +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -WorkspaceName +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: Get, List +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +```yaml +Type: System.String +Parameter Sets: List, Get +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ``` ### CommonParameters @@ -176,7 +437,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric ## NOTES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md index e1fcb462bcde..ac089c124d95 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md @@ -24,7 +24,7 @@ The operation to create a firmware. ## EXAMPLES -### Example 1: Create a new firmware using new guid. +### Example 1: Create a new firmware using new guid ```powershell New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -53,7 +53,7 @@ Version : version Create a new firmware using new guid. -### Example 2: Create a new firmware using a user specified firmwareId. +### Example 2: Create a new firmware using a user specified firmwareId ```powershell New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -85,8 +85,34 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Description + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -116,7 +142,34 @@ Accept wildcard characters: False ``` ### -FileName -File name for a firmware that user uploaded. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FileSize + +powershell + + + +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -140,15 +193,14 @@ Aliases: Required: False Position: Named -Default value: None +Default value: 0 Accept pipeline input: False Accept wildcard characters: False ``` ### -Id -The id of the firmware. -```yaml + Type: System.String Parameter Sets: (All) Aliases: FirmwareId @@ -158,6 +210,34 @@ Position: Named Default value: New-Guid Accept pipeline input: False Accept wildcard characters: False + + +### -Model + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + +```yaml +Type: System.String +Parameter Sets: (All) +Aliases: FirmwareId + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ``` ### -Model @@ -176,8 +256,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Status + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -207,7 +313,34 @@ Accept wildcard characters: False ``` ### -StatusMessage -A list of errors or other messages generated during firmware analysis + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] @@ -232,13 +365,40 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -Vendor -Firmware vendor. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Version + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -268,7 +428,34 @@ Accept wildcard characters: False ``` ### -WorkspaceName -The name of the firmware analysis workspace. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -297,10 +484,274 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -WhatIf + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Description +User-specified description of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FileName +File name for a firmware that user uploaded. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FileSize +File size of the uploaded firmware image. + +yaml +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Id +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: FirmwareId + +Required: False +Position: Named +Default value: New-Guid +Accept pipeline input: False +Accept wildcard characters: False + + +### -Model +Firmware model. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Status +The status of firmware scan. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -StatusMessage +A list of errors or other messages generated during firmware analysis + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -Vendor +Firmware vendor. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Version +Firmware version. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceName +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md index cf5583f9e366..2540203cc809 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md @@ -24,7 +24,7 @@ The operation to create a firmware analysis workspace. ## EXAMPLES -### Example 1: Create a new firmware analysis workspace. +### Example 1: Create a new firmware analysis workspace ```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,8 +50,34 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Location + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -81,7 +107,34 @@ Accept wildcard characters: False ``` ### -Name -The name of the firmware analysis workspace. + + +Type: System.String +Parameter Sets: (All) +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -112,8 +165,34 @@ Accept wildcard characters: False ``` ### -SkuCapacity -If the SKU supports scale out/in then the capacity integer should be included. -If scale out/in is not possible for the resource this may be omitted. + + +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuFamily + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Int32 @@ -143,10 +222,34 @@ Accept wildcard characters: False ``` ### -SkuName -The name of the SKU. -E.g. -P3. -It is typically a letter+number code + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuSize + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -177,7 +280,34 @@ Accept wildcard characters: False ``` ### -SkuTier -This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -202,13 +332,40 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -Tag -Resource tags. + + +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Collections.Hashtable @@ -237,10 +394,249 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -WhatIf + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Location +The geo-location where the resource lives + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Name +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuCapacity +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuFamily +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuName +The name of the SKU. +E.g. +P3. +It is typically a letter+number code + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuSize +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuTier +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -Tag +Resource tags. + +yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 534f8a3e534a..6dd818ac7623 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -54,11 +54,52 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Generate +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] +``` + +### GenerateViaIdentity +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaIdentityExpanded +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaJsonFilePath +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### GenerateViaJsonString +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Example 1: Create a url for file upload ```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -74,7 +115,34 @@ Create a url for file upload. ## PARAMETERS ### -Body -Properties for generating an upload URL + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -DefaultProfile + +powershell + + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest @@ -105,7 +173,34 @@ Accept wildcard characters: False ``` ### -FirmwareId -A unique ID for the firmware to be uploaded. + + +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.String @@ -135,7 +230,34 @@ Accept wildcard characters: False ``` ### -JsonFilePath -Path of Json file supplied to the Generate operation + + +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -JsonString + +powershell + + + +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -165,8 +287,34 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -191,13 +339,40 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName -The name of the firmware analysis workspace. + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -226,10 +401,226 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -WhatIf + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -Body +Properties for generating an upload URL + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +A unique ID for the firmware to be uploaded. + +yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -JsonFilePath +Path of Json file supplied to the Generate operation + +yaml +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -JsonString +Json string supplied to the Generate operation + +yaml +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceName +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/README.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/README.md new file mode 100644 index 000000000000..4ed76fbe294c --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/README.md @@ -0,0 +1,11 @@ +# Docs +This directory contains the documentation of the cmdlets for the `Az.FirmwareAnalysis` module. To run documentation generation, use the `generate-help.ps1` script at the root module folder. Files in this folder will *always be overridden on regeneration*. To update documentation examples, please use the `..\examples` folder. + +## Info +- Modifiable: no +- Generated: all +- Committed: yes +- Packaged: yes + +## Details +The process of documentation generation loads `Az.FirmwareAnalysis` and analyzes the exported cmdlets from the module. It recognizes the [help comments](https://learn.microsoft.com/powershell/module/microsoft.powershell.core/about/about_comment_based_help) that are generated into the scripts in the `..\exports` folder. Additionally, when writing custom cmdlets in the `..\custom` folder, you can use the help comments syntax, which decorate the exported scripts at build-time. The documentation examples are taken from the `..\examples` folder. \ No newline at end of file diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md index a40e18dfd783..b40be7bfa307 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md @@ -5,47 +5,157 @@ online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysi schema: 2.0.0 --- -# Remove-AzFirmwareAnalysisFirmware +# New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS -The operation to delete a firmware. +Generate a URL for uploading a firmware image. ## SYNTAX -### Delete (Default) +### GenerateExpanded (Default) ``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-DefaultProfile ] [-PassThru] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-FirmwareId ] [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` -### DeleteViaIdentityWorkspace +### GenerateViaJsonString ``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -JsonString [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### GenerateViaJsonFilePath +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -JsonFilePath [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### Generate +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -Body [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### GenerateViaIdentityExpanded +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` -### DeleteViaIdentity +### GenerateViaIdentity ``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION -The operation to delete a firmware. + +Generate a URL for uploading a firmware image. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace. +### GenerateExpanded (Default) +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Generate +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] +``` + +### GenerateViaIdentity +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaIdentityExpanded ```powershell -Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -Delete a firmware analysis workspace. +### GenerateViaJsonFilePath +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### GenerateViaJsonString +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Example 1: Create a url for file upload +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId +``` + +```output +Url +--- +xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx +``` + +Create a url for file upload. ## PARAMETERS +### -Body + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -DefaultProfile + +powershell + + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` + ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -62,17 +172,44 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -Id -The id of the firmware. +### -FirmwareId + -```yaml Type: System.String -Parameter Sets: Delete, DeleteViaIdentityWorkspace -Aliases: FirmwareId +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: Required: True Position: Named Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + +```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -82,7 +219,7 @@ Identity Parameter ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity +Parameter Sets: GenerateViaIdentityExpanded, GenerateViaIdentity Aliases: Required: True @@ -92,15 +229,57 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` -### -PassThru -Returns true when the command succeeds +### -JsonFilePath + + +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -JsonString + +powershell + + + +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) +Type: System.String +Parameter Sets: GenerateViaJsonFilePath Aliases: -Required: False +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -JsonString +Json string supplied to the Generate operation + +```yaml +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True Position: Named Default value: None Accept pipeline input: False @@ -108,12 +287,38 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String -Parameter Sets: Delete +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate Aliases: Required: True @@ -129,22 +334,176 @@ The value must be an UUID. ```yaml Type: System.String -Parameter Sets: Delete +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` -### -WorkspaceInputObject -Identity Parameter +### -WorkspaceName + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WhatIf + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -Body +Properties for generating an upload URL + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +A unique ID for the firmware to be uploaded. + +yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentityWorkspace +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded Aliases: Required: True @@ -152,14 +511,76 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False -``` + + +### -JsonFilePath +Path of Json file supplied to the Generate operation + +yaml +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -JsonString +Json string supplied to the Generate operation + +yaml +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + ### -WorkspaceName The name of the firmware analysis workspace. -```yaml +yaml Type: System.String -Parameter Sets: Delete +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: True @@ -167,12 +588,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False -``` + ### -Confirm Prompts you for confirmation before running the cmdlet. -```yaml +yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -182,12 +603,24 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False -``` + ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -207,9 +640,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest + ## OUTPUTS -### System.Boolean +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken ## NOTES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md index 616be0bfbe52..fb75cf8d33fe 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md @@ -5,53 +5,155 @@ online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysi schema: 2.0.0 --- -# Remove-AzFirmwareAnalysisWorkspace +# New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS -The operation to delete a firmware analysis workspace. +Generate a URL for uploading a firmware image. ## SYNTAX -### Delete (Default) +### GenerateExpanded (Default) ``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-WhatIf] - [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-FirmwareId ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### GenerateViaJsonString +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -JsonString [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### GenerateViaJsonFilePath +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -JsonFilePath [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### Generate +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -Body [-DefaultProfile ] + [-WhatIf] [-Confirm] [] +``` + +### GenerateViaIdentityExpanded +``` +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` -### DeleteViaIdentity +### GenerateViaIdentity ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-AsJob] [-NoWait] [-PassThru] [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION -The operation to delete a firmware analysis workspace. + +Generate a URL for uploading a firmware image. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace. +### GenerateExpanded (Default) +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Generate ```powershell -Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] ``` -Delete a firmware analysis workspace. +### GenerateViaIdentity +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaIdentityExpanded +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### GenerateViaJsonFilePath +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### GenerateViaJsonString +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] +``` + +### Example 1: Create a url for file upload +```powershell +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId +``` + +```output +Url +--- +xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx +``` + +Create a url for file upload. ## PARAMETERS -### -AsJob -Run the command as a job +### -Body -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity Aliases: +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -DefaultProfile + +powershell + + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ``` ### -DefaultProfile @@ -70,12 +172,54 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -FirmwareId + + +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + +```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -InputObject Identity Parameter ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity +Parameter Sets: GenerateViaIdentityExpanded, GenerateViaIdentity Aliases: Required: True @@ -85,13 +229,40 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` -### -Name -The name of the firmware analysis workspace. +### -JsonFilePath + + +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -JsonString + +powershell + + + +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String -Parameter Sets: Delete -Aliases: WorkspaceName +Parameter Sets: GenerateViaJsonFilePath +Aliases: Required: True Position: Named @@ -100,29 +271,129 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -NoWait -Run the command asynchronously +### -JsonString +Json string supplied to the Generate operation ```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ResourceGroupName + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: False Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + +```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Aliases: + +Required: True +Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False ``` -### -PassThru -Returns true when the command succeeds +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. ```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -WorkspaceName + + +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + +```yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate Aliases: +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + Required: False Position: Named Default value: None @@ -130,13 +401,155 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -WhatIf + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -Body +Properties for generating an upload URL + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +Parameter Sets: Generate, GenerateViaIdentity +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FirmwareId +A unique ID for the firmware to be uploaded. + +yaml +Type: System.String +Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -JsonFilePath +Path of Json file supplied to the Generate operation + +yaml +Type: System.String +Parameter Sets: GenerateViaJsonFilePath +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -JsonString +Json string supplied to the Generate operation + +yaml +Type: System.String +Parameter Sets: GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + ### -ResourceGroupName The name of the resource group. The name is case insensitive. -```yaml +yaml Type: System.String -Parameter Sets: Delete +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: True @@ -144,15 +557,15 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False -``` + ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -```yaml +yaml Type: System.String -Parameter Sets: Delete +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: False @@ -160,12 +573,27 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False -``` + + +### -WorkspaceName +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + ### -Confirm Prompts you for confirmation before running the cmdlet. -```yaml +yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -175,12 +603,24 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False -``` + ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -200,9 +640,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest + ## OUTPUTS -### System.Boolean +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken ## NOTES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md index f2ee679b3d23..973479896ace 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md @@ -37,11 +37,36 @@ Update-AzFirmwareAnalysisFirmware -InputObject [-Des ``` ## DESCRIPTION + The operation to update firmware. ## EXAMPLES -### Example 1: Update a firmware. +### UpdateExpanded (Default) +```powershell +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityExpanded +```powershell +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] + [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityWorkspaceExpanded +```powershell +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] +``` + +### Example 1: Update a firmware ```powershell Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -73,8 +98,34 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Description + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -104,7 +155,34 @@ Accept wildcard characters: False ``` ### -FileName -File name for a firmware that user uploaded. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FileSize + +powershell + + + +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -128,13 +206,40 @@ Aliases: Required: False Position: Named -Default value: None +Default value: 0 Accept pipeline input: False Accept wildcard characters: False ``` ### -Id -The id of the firmware. + + +Type: System.String +Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.String @@ -164,7 +269,34 @@ Accept wildcard characters: False ``` ### -Model -Firmware model. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName + +powershell + + + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -195,7 +327,34 @@ Accept wildcard characters: False ``` ### -Status -The status of firmware scan. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -StatusMessage + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -225,10 +384,8 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. -```yaml + Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -238,6 +395,34 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False + + +### -Vendor + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + +```yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ``` ### -Vendor @@ -256,7 +441,34 @@ Accept wildcard characters: False ``` ### -Version -Firmware version. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityWorkspaceExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.String @@ -286,7 +498,34 @@ Accept wildcard characters: False ``` ### -WorkspaceName -The name of the firmware analysis workspace. + + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -316,8 +555,308 @@ Accept wildcard characters: False ``` ### -WhatIf -Shows what would happen if the cmdlet runs. -The cmdlet is not run. + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Description +User-specified description of the firmware. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FileName +File name for a firmware that user uploaded. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -FileSize +File size of the uploaded firmware image. + +yaml +Type: System.Int64 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Id +The id of the firmware. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded +Aliases: FirmwareId + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -Model +Firmware model. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Status +The status of firmware scan. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -StatusMessage +A list of errors or other messages generated during firmware analysis + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -Vendor +Firmware vendor. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Version +Firmware version. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -WorkspaceInputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityWorkspaceExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -WorkspaceName +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -WhatIf +Shows what would happen if the cmdlet runs. +The cmdlet is not run. + +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` ```yaml Type: System.Management.Automation.SwitchParameter diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md index 064623e2336d..ddf617558969 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md @@ -28,11 +28,26 @@ Update-AzFirmwareAnalysisWorkspace -InputObject [-Sk ``` ## DESCRIPTION + The operation to update a firmware analysis workspaces. ## EXAMPLES -### Example 1: Update a firmware analysis workspace. +### UpdateExpanded (Default) +```powershell +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### UpdateViaIdentityExpanded +```powershell +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] +``` + +### Example 1: Update a firmware analysis workspace ```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -58,8 +73,34 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + + +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject + +powershell + + + +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False ```yaml Type: System.Management.Automation.PSObject @@ -89,7 +130,34 @@ Accept wildcard characters: False ``` ### -Name -The name of the firmware analysis workspace. + + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName + +powershell + + + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -120,8 +188,34 @@ Accept wildcard characters: False ``` ### -SkuCapacity -If the SKU supports scale out/in then the capacity integer should be included. -If scale out/in is not possible for the resource this may be omitted. + + +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuFamily + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Int32 @@ -151,9 +245,34 @@ Accept wildcard characters: False ``` ### -SkuName -The name of the SKU. -Ex - P3. -It is typically a letter+number code + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuSize + +powershell + + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -184,7 +303,34 @@ Accept wildcard characters: False ``` ### -SkuTier -This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + + +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId + +powershell + + + +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.String @@ -209,13 +355,40 @@ Aliases: Required: False Position: Named -Default value: (Get-AzContext).Subscription.Id +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -Tag -Resource tags. + + +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm + +powershell + + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False ```yaml Type: System.Collections.Hashtable @@ -244,10 +417,254 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -WhatIf + + +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### CommonParameters + +powershell + + + +This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. +For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). + +## INPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity + +powershell + + + +## OUTPUTS + +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace + +powershell + + + +## NOTES + +## RELATED LINKS + +## PARAMETERS + +### -DefaultProfile +The DefaultProfile parameter is not functional. +Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. + +yaml +Type: System.Management.Automation.PSObject +Parameter Sets: (All) +Aliases: AzureRMContext, AzureCredential + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -InputObject +Identity Parameter + +yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: UpdateViaIdentityExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False + + +### -Name +The name of the firmware analysis workspace. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: WorkspaceName + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -ResourceGroupName +The name of the resource group. +The name is case insensitive. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: True +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuCapacity +If the SKU supports scale out/in then the capacity integer should be included. +If scale out/in is not possible for the resource this may be omitted. + +yaml +Type: System.Int32 +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuFamily +If the service has different generations of hardware, for the same SKU, then that can be captured here. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuName +The name of the SKU. +Ex - P3. +It is typically a letter+number code + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuSize +The SKU size. +When the name field is the combination of tier and some other value, this would be the standalone code. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SkuTier +This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. + +yaml +Type: System.String +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -SubscriptionId +The ID of the target subscription. +The value must be an UUID. + +yaml +Type: System.String +Parameter Sets: UpdateExpanded +Aliases: + +Required: False +Position: Named +Default value: (Get-AzContext).Subscription.Id +Accept pipeline input: False +Accept wildcard characters: False + + +### -Tag +Resource tags. + +yaml +Type: System.Collections.Hashtable +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + +### -Confirm +Prompts you for confirmation before running the cmdlet. + +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: cf + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False + + ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. +yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: wi + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) From a7843e8ed8a20937574bd679aeb24cadaccffb42 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Mon, 8 Sep 2025 13:09:58 -0400 Subject: [PATCH 08/17] updates --- .../Properties/AssemblyInfo.cs | 11 +++-------- .../docs/New-AzFirmwareAnalysisWorkspace.md | 3 ++- .../FirmwareAnalysis.Autorest/resources/README.md | 11 ----------- 3 files changed, 5 insertions(+), 20 deletions(-) delete mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs index e16dfb3ff688..3bb7cb545a24 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs @@ -20,12 +20,7 @@ [assembly: System.Reflection.AssemblyCopyrightAttribute("Copyright © Microsoft")] [assembly: System.Reflection.AssemblyProductAttribute("Microsoft Azure PowerShell")] [assembly: System.Reflection.AssemblyTitleAttribute("Microsoft Azure PowerShell - FirmwareAnalysis")] -[assembly: System.Reflection.AssemblyFileVersionAttribute("0.1.4")] -[assembly: System.Reflection.AssemblyVersionAttribute("0.1.4")] +[assembly: System.Reflection.AssemblyFileVersionAttribute("0.1.0.0")] +[assembly: System.Reflection.AssemblyVersionAttribute("0.1.0.0")] [assembly: System.Runtime.InteropServices.ComVisibleAttribute(false)] -[assembly: System.CLSCompliantAttribute(false)] - - - - - +[assembly: System.CLSCompliantAttribute(false)] \ No newline at end of file diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md index 12feef54318c..312f6ea43a4b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md @@ -375,7 +375,8 @@ Accept wildcard characters: False ### -SkuName The name of the SKU. -For example, P3. +E.g. +P3. It is typically a letter+number code ```yaml diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md deleted file mode 100644 index 937f07f8fec2..000000000000 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/resources/README.md +++ /dev/null @@ -1,11 +0,0 @@ -# Resources -This directory can contain any additional resources for module that are not required at runtime. This directory **does not** get packaged with the module. If you have assets for custom implementation, place them into the `..\custom` folder. - -## Info -- Modifiable: yes -- Generated: no -- Committed: yes -- Packaged: no - -## Purpose -Use this folder to put anything you want to keep around as part of the repository for the module, but is not something that is required for the module. For example, development files, packaged builds, or additional information. This is only intended to be used in repositories where the module's output directory is cleaned, but tangential resources for the module want to remain intact. \ No newline at end of file From 463427a648749427fe2493ab2a145d05fa67d950 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Tue, 9 Sep 2025 15:41:55 -0400 Subject: [PATCH 09/17] trying to fix mangled help files --- .../Get-AzFirmwareAnalysisBinaryHardening.md | 34 +- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 32 +- .../docs/Get-AzFirmwareAnalysisCryptoKey.md | 30 +- .../docs/Get-AzFirmwareAnalysisCve.md | 30 +- .../docs/Get-AzFirmwareAnalysisFirmware.md | 50 +- .../Get-AzFirmwareAnalysisPasswordHash.md | 30 +- .../Get-AzFirmwareAnalysisSbomComponent.md | 30 +- .../docs/Get-AzFirmwareAnalysisSummary.md | 60 +-- .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 48 +- .../docs/Get-AzFirmwareAnalysisWorkspace.md | 42 +- .../docs/New-AzFirmwareAnalysisFirmware.md | 82 +-- .../docs/New-AzFirmwareAnalysisWorkspace.md | 70 +-- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 72 +-- .../docs/Remove-AzFirmwareAnalysisFirmware.md | 61 +-- .../Remove-AzFirmwareAnalysisWorkspace.md | 59 +-- .../docs/Update-AzFirmwareAnalysisFirmware.md | 96 +--- .../Update-AzFirmwareAnalysisWorkspace.md | 74 +-- .../Get-AzFirmwareAnalysisBinaryHardening.md | 4 +- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 4 +- .../Get-AzFirmwareAnalysisCryptoKey.md | 4 +- .../examples/Get-AzFirmwareAnalysisCve.md | 4 +- .../Get-AzFirmwareAnalysisFirmware.md | 12 +- .../Get-AzFirmwareAnalysisPasswordHash.md | 4 +- .../Get-AzFirmwareAnalysisSbomComponent.md | 4 +- .../examples/Get-AzFirmwareAnalysisSummary.md | 12 +- .../Get-AzFirmwareAnalysisUsageMetric.md | 10 +- .../Get-AzFirmwareAnalysisWorkspace.md | 8 +- .../New-AzFirmwareAnalysisFirmware.md | 6 +- .../New-AzFirmwareAnalysisWorkspace.md | 4 +- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 14 +- .../Remove-AzFirmwareAnalysisFirmware.md | 8 +- .../Remove-AzFirmwareAnalysisWorkspace.md | 6 +- .../Update-AzFirmwareAnalysisFirmware.md | 8 +- .../Update-AzFirmwareAnalysisWorkspace.md | 6 +- .../help/Az.FirmwareAnalysis.md | 12 +- .../Get-AzFirmwareAnalysisBinaryHardening.md | 117 +---- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 117 +---- .../help/Get-AzFirmwareAnalysisCryptoKey.md | 115 +---- .../help/Get-AzFirmwareAnalysisCve.md | 115 +---- .../help/Get-AzFirmwareAnalysisFirmware.md | 211 ++------ .../Get-AzFirmwareAnalysisPasswordHash.md | 117 +---- .../Get-AzFirmwareAnalysisSbomComponent.md | 115 +---- .../help/Get-AzFirmwareAnalysisSummary.md | 238 ++------- .../help/Get-AzFirmwareAnalysisUsageMetric.md | 203 ++------ .../help/Get-AzFirmwareAnalysisWorkspace.md | 332 ++++-------- .../help/New-AzFirmwareAnalysisFirmware.md | 315 ++---------- .../help/New-AzFirmwareAnalysisWorkspace.md | 278 ++--------- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 318 +++--------- .../help/Remove-AzFirmwareAnalysisFirmware.md | 463 ++++------------- .../Remove-AzFirmwareAnalysisWorkspace.md | 471 ++++-------------- .../help/Update-AzFirmwareAnalysisFirmware.md | 392 +++------------ .../Update-AzFirmwareAnalysisWorkspace.md | 296 ++--------- 52 files changed, 1108 insertions(+), 4135 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md index 7be52b0fa97d..6e6f30bc5c06 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md @@ -23,7 +23,7 @@ Lists binary hardening analysis results of a firmware. ## EXAMPLES ### Example 1: List all the binary hardening analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,10 +59,7 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -75,10 +72,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -91,10 +85,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -107,10 +98,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -123,10 +111,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -139,10 +124,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -151,9 +132,6 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource -```powershell - -``` ## NOTES diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md index cecaa2239aa7..63fa07d64416 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -18,12 +18,14 @@ Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName ``` ## DESCRIPTION + Lists crypto certificate analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto certificate analysis results for a firmware -```powershell + +``` Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -77,10 +79,8 @@ List all the crypto certificate analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -93,10 +93,8 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -109,10 +107,8 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -125,10 +121,8 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -141,10 +135,8 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -157,9 +149,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -196,6 +185,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -211,6 +201,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -227,6 +218,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -243,6 +235,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -258,6 +251,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md index 926774291714..9795aaa613ca 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md @@ -23,7 +23,7 @@ Lists crypto key analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto key analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,10 +59,7 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -75,10 +72,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -91,10 +85,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -107,10 +98,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -123,10 +111,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -139,9 +124,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md index fad1fd169878..96c71c53660a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md @@ -23,7 +23,7 @@ Lists CVE analysis results of a firmware. ## EXAMPLES ### Example 1: List all the cve analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -63,10 +63,7 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -79,10 +76,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -95,10 +89,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -111,10 +102,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -127,10 +115,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -143,9 +128,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md index 7bcccfe06514..c7e26ea6ce9d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md @@ -42,7 +42,7 @@ Get firmware. ## EXAMPLES ### List (Default) -```powershell +``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -50,7 +50,7 @@ Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -58,7 +58,7 @@ Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -Workspa ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` @@ -66,7 +66,7 @@ Get-AzFirmwareAnalysisFirmware -InputObject [-Defaul ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -78,7 +78,7 @@ Get firmware. ## EXAMPLES ### Example 1: List all the firmwares inside a workspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -107,7 +107,7 @@ Version : List all the firmwares inside a workspace. ### Example 2: Get a firmware inside a workspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -138,10 +138,7 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -154,10 +151,7 @@ Accept wildcard characters: False ``` ### -Id -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace Aliases: FirmwareId @@ -170,10 +164,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -186,10 +177,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -202,10 +190,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: Get, List Aliases: @@ -218,10 +203,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace Aliases: @@ -234,10 +216,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -250,9 +229,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md index b5ae0f8d13d6..bd717654ef77 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md @@ -23,7 +23,7 @@ Lists password hash analysis results of a firmware. ## EXAMPLES ### Example 1: List all the password hash analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -55,10 +55,7 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -71,10 +68,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -87,10 +81,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -103,10 +94,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -119,10 +107,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -135,9 +120,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md index 5b59c13ee167..d15545c098a3 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md @@ -23,7 +23,7 @@ Lists sbom analysis results of a firmware. ## EXAMPLES ### Example 1: List all the sbom component analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -53,10 +53,7 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -69,10 +66,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -85,10 +79,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -101,10 +92,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -117,10 +105,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -133,9 +118,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 53908a42f0c7..12870622ed2f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -42,7 +42,7 @@ Get an analysis result summary of a firmware by name. ## EXAMPLES ### Get (Default) -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -50,7 +50,7 @@ Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName - ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` @@ -58,7 +58,7 @@ Get-AzFirmwareAnalysisSummary -InputObject [-Default ### GetViaIdentityFirmware -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` @@ -66,7 +66,7 @@ Get-AzFirmwareAnalysisSummary -FirmwareInputObject - ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -78,7 +78,7 @@ Get an analysis result summary of a firmware by name. ## EXAMPLES ### Example 1: List all the analysis results summary for a firmware by analysis type CVE -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` @@ -108,7 +108,7 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` @@ -145,10 +145,7 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -161,10 +158,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace Aliases: @@ -177,10 +171,7 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityFirmware Aliases: @@ -193,10 +184,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -209,10 +197,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get Aliases: @@ -225,10 +210,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: Get Aliases: @@ -241,10 +223,7 @@ Accept wildcard characters: False ``` ### -Type -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace Aliases: SummaryType @@ -257,10 +236,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace Aliases: @@ -273,10 +249,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get Aliases: @@ -289,9 +262,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md index 0a3ff2ffa720..b4940a4d0050 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -42,7 +42,7 @@ Gets monthly usage information for a workspace. ## EXAMPLES ### List (Default) -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -50,7 +50,7 @@ Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -58,7 +58,7 @@ Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -Wo ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` @@ -66,7 +66,7 @@ Get-AzFirmwareAnalysisUsageMetric -InputObject [-Def ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -78,7 +78,7 @@ Gets monthly usage information for a workspace. ## EXAMPLES ### Example 1: Get usage information for current a workspace named 'default' -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -103,10 +103,7 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -119,10 +116,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -135,10 +129,7 @@ Accept wildcard characters: False ``` ### -Name -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace Aliases: @@ -151,10 +142,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -167,10 +155,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: Get, List Aliases: @@ -183,10 +168,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace Aliases: @@ -199,10 +181,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -215,9 +194,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md index 287d3f09a78c..af66fdc1555d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md @@ -41,24 +41,18 @@ Get firmware analysis workspace. ## EXAMPLES ### List (Default) -```powershell - ``` - Get-AzFirmwareAnalysisWorkspace [-SubscriptionId \] [-DefaultProfile \] [\] ``` ### Get -```powershell - ``` - Get-AzFirmwareAnalysisWorkspace -Name \ -ResourceGroupName \ [-SubscriptionId \] [-DefaultProfile \] [\] ``` ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` @@ -66,7 +60,7 @@ Get-AzFirmwareAnalysisWorkspace -InputObject [-Defau ### List1 -```powershell +``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -78,7 +72,7 @@ Get firmware analysis workspace. ## EXAMPLES ### Example 1: List all firmware analysis workspaces in the specified subscription -```powershell +``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -101,7 +95,7 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. ### Example 2: Get firmware analysis workspace from the specified subscription -```powershell +``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -126,10 +120,7 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -142,10 +133,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -158,10 +146,7 @@ Accept wildcard characters: False ``` ### -Name -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get Aliases: WorkspaceName @@ -174,10 +159,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Get, List1 Aliases: @@ -190,10 +172,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String[] Parameter Sets: Get, List, List1 Aliases: @@ -206,9 +185,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md index 24c39c085c00..fac651b51a9c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md @@ -25,7 +25,7 @@ The operation to create a firmware. ## EXAMPLES ### Example 1: Create a new firmware using new guid -```powershell +``` New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -54,7 +54,7 @@ Version : version Create a new firmware using new guid. ### Example 2: Create a new firmware using a user specified firmwareId -```powershell +``` New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -85,10 +85,7 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -101,10 +98,7 @@ Accept wildcard characters: False ``` ### -Description -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -117,10 +111,7 @@ Accept wildcard characters: False ``` ### -FileName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -133,10 +124,7 @@ Accept wildcard characters: False ``` ### -FileSize -```powershell - -``` - +```yaml Type: System.Int64 Parameter Sets: (All) Aliases: @@ -149,10 +137,7 @@ Accept wildcard characters: False ``` ### -Id -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: FirmwareId @@ -165,10 +150,7 @@ Accept wildcard characters: False ``` ### -Model -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -181,10 +163,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -197,10 +176,7 @@ Accept wildcard characters: False ``` ### -Status -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -213,10 +189,7 @@ Accept wildcard characters: False ``` ### -StatusMessage -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] Parameter Sets: (All) Aliases: @@ -229,10 +202,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -245,10 +215,7 @@ Accept wildcard characters: False ``` ### -Vendor -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -261,10 +228,7 @@ Accept wildcard characters: False ``` ### -Version -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -277,10 +241,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -293,10 +254,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -309,10 +267,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -325,9 +280,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md index 312f6ea43a4b..62d09f54b9a0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md @@ -25,7 +25,7 @@ The operation to create a firmware analysis workspace. ## EXAMPLES ### Example 1: Create a new firmware analysis workspace -```powershell +``` New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,10 +50,7 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -66,10 +63,7 @@ Accept wildcard characters: False ``` ### -Location -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -82,10 +76,7 @@ Accept wildcard characters: False ``` ### -Name -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: WorkspaceName @@ -98,10 +89,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -114,10 +102,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity -```powershell - -``` - +```yaml Type: System.Int32 Parameter Sets: (All) Aliases: @@ -130,10 +115,7 @@ Accept wildcard characters: False ``` ### -SkuFamily -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -146,10 +128,7 @@ Accept wildcard characters: False ``` ### -SkuName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -162,10 +141,7 @@ Accept wildcard characters: False ``` ### -SkuSize -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -178,10 +154,7 @@ Accept wildcard characters: False ``` ### -SkuTier -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -194,10 +167,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -210,10 +180,7 @@ Accept wildcard characters: False ``` ### -Tag -```powershell - -``` - +```yaml Type: System.Collections.Hashtable Parameter Sets: (All) Aliases: @@ -226,10 +193,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -242,10 +206,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -258,9 +219,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index a29bd3b13cfa..a51358639349 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -58,7 +58,7 @@ Generate a URL for uploading a firmware image. ## EXAMPLES ### GenerateExpanded (Default) -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -67,7 +67,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### Generate -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -76,7 +76,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### GenerateViaIdentity -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` @@ -84,7 +84,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` @@ -92,7 +92,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -101,7 +101,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### GenerateViaJsonString -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -114,7 +114,7 @@ Generate a URL for uploading a firmware image. ## EXAMPLES ### Example 1: Create a url for file upload -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -129,10 +129,7 @@ Create a url for file upload. ## PARAMETERS ### -Body -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest Parameter Sets: Generate, GenerateViaIdentity Aliases: @@ -145,10 +142,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -161,10 +155,7 @@ Accept wildcard characters: False ``` ### -FirmwareId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded Aliases: @@ -177,10 +168,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded Aliases: @@ -193,10 +181,7 @@ Accept wildcard characters: False ``` ### -JsonFilePath -```powershell - -``` - +```yaml Type: System.String Parameter Sets: GenerateViaJsonFilePath Aliases: @@ -209,10 +194,7 @@ Accept wildcard characters: False ``` ### -JsonString -```powershell - -``` - +```yaml Type: System.String Parameter Sets: GenerateViaJsonString Aliases: @@ -225,10 +207,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: @@ -241,10 +220,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: @@ -257,10 +233,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: @@ -273,10 +246,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -289,10 +259,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -305,9 +272,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md index cc92f61fa501..ca056c184d40 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md @@ -36,7 +36,7 @@ The operation to delete a firmware. ## EXAMPLES ### Delete (Default) -```powershell +``` Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -44,7 +44,7 @@ Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -Work ### DeleteViaIdentity -```powershell +``` Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -52,7 +52,7 @@ Remove-AzFirmwareAnalysisFirmware -InputObject [-Def ### DeleteViaIdentityWorkspace -```powershell +``` Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -64,7 +64,7 @@ The operation to delete a firmware. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace -```powershell +``` Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -73,10 +73,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -89,10 +86,7 @@ Accept wildcard characters: False ``` ### -Id -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete, DeleteViaIdentityWorkspace Aliases: FirmwareId @@ -105,10 +99,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: DeleteViaIdentity Aliases: @@ -121,10 +112,7 @@ Accept wildcard characters: False ``` ### -PassThru -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: @@ -137,10 +125,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete Aliases: @@ -153,10 +138,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete Aliases: @@ -169,10 +151,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: DeleteViaIdentityWorkspace Aliases: @@ -185,10 +164,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete Aliases: @@ -201,10 +177,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -217,10 +190,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -233,9 +203,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md index c2b55178cd5d..de5cc0f593c5 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md @@ -30,7 +30,7 @@ The operation to delete a firmware analysis workspace. ## EXAMPLES ### Delete (Default) -```powershell +``` Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -38,7 +38,7 @@ Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [- ### DeleteViaIdentity -```powershell +``` Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -50,7 +50,7 @@ The operation to delete a firmware analysis workspace. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace -```powershell +``` Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -59,10 +59,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: @@ -75,10 +72,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -91,10 +85,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: DeleteViaIdentity Aliases: @@ -107,10 +98,7 @@ Accept wildcard characters: False ``` ### -Name -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete Aliases: WorkspaceName @@ -123,10 +111,7 @@ Accept wildcard characters: False ``` ### -NoWait -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: @@ -139,10 +124,7 @@ Accept wildcard characters: False ``` ### -PassThru -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: @@ -155,10 +137,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete Aliases: @@ -171,10 +150,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: Delete Aliases: @@ -187,10 +163,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -203,10 +176,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -219,9 +189,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md index cde8df73bb2a..d7215cd3fbf6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md @@ -42,7 +42,7 @@ The operation to update firmware. ## EXAMPLES ### UpdateExpanded (Default) -```powershell +``` Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] @@ -52,7 +52,7 @@ Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -Work ### UpdateViaIdentityExpanded -```powershell +``` Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] @@ -62,7 +62,7 @@ Update-AzFirmwareAnalysisFirmware -InputObject [-Des ### UpdateViaIdentityWorkspaceExpanded -```powershell +``` Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] @@ -76,7 +76,7 @@ The operation to update firmware. ## EXAMPLES ### Example 1: Update a firmware -```powershell +``` Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -107,10 +107,7 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -123,10 +120,7 @@ Accept wildcard characters: False ``` ### -Description -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -139,10 +133,7 @@ Accept wildcard characters: False ``` ### -FileName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -155,10 +146,7 @@ Accept wildcard characters: False ``` ### -FileSize -```powershell - -``` - +```yaml Type: System.Int64 Parameter Sets: (All) Aliases: @@ -171,10 +159,7 @@ Accept wildcard characters: False ``` ### -Id -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded Aliases: FirmwareId @@ -187,10 +172,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityExpanded Aliases: @@ -203,10 +185,7 @@ Accept wildcard characters: False ``` ### -Model -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -219,10 +198,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -235,10 +211,7 @@ Accept wildcard characters: False ``` ### -Status -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -251,10 +224,7 @@ Accept wildcard characters: False ``` ### -StatusMessage -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] Parameter Sets: (All) Aliases: @@ -267,10 +237,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -283,10 +250,7 @@ Accept wildcard characters: False ``` ### -Vendor -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -299,10 +263,7 @@ Accept wildcard characters: False ``` ### -Version -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -315,10 +276,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityWorkspaceExpanded Aliases: @@ -331,10 +289,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -347,10 +302,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -363,10 +315,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -379,9 +328,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md index f4e456acf0a9..77e0fbad4bc5 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md @@ -32,7 +32,7 @@ The operation to update a firmware analysis workspaces. ## EXAMPLES ### UpdateExpanded (Default) -```powershell +``` Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -41,7 +41,7 @@ Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [- ### UpdateViaIdentityExpanded -```powershell +``` Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -54,7 +54,7 @@ The operation to update a firmware analysis workspaces. ## EXAMPLES ### Example 1: Update a firmware analysis workspace -```powershell +``` Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -79,10 +79,7 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```powershell - -``` - +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -95,10 +92,7 @@ Accept wildcard characters: False ``` ### -InputObject -```powershell - -``` - +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityExpanded Aliases: @@ -111,10 +105,7 @@ Accept wildcard characters: False ``` ### -Name -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: WorkspaceName @@ -127,10 +118,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -143,10 +131,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity -```powershell - -``` - +```yaml Type: System.Int32 Parameter Sets: (All) Aliases: @@ -159,10 +144,7 @@ Accept wildcard characters: False ``` ### -SkuFamily -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -175,10 +157,7 @@ Accept wildcard characters: False ``` ### -SkuName -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -191,10 +170,7 @@ Accept wildcard characters: False ``` ### -SkuSize -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -207,10 +183,7 @@ Accept wildcard characters: False ``` ### -SkuTier -```powershell - -``` - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -223,10 +196,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId -```powershell - -``` - +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -239,10 +209,7 @@ Accept wildcard characters: False ``` ### -Tag -```powershell - -``` - +```yaml Type: System.Collections.Hashtable Parameter Sets: (All) Aliases: @@ -255,10 +222,7 @@ Accept wildcard characters: False ``` ### -Confirm -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -271,10 +235,7 @@ Accept wildcard characters: False ``` ### -WhatIf -```powershell - -``` - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -287,9 +248,6 @@ Accept wildcard characters: False ``` ### CommonParameters -```powershell - -``` This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md index 7aa192a6b4a9..a7dc6e4d78cb 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md @@ -13,7 +13,7 @@ Lists binary hardening analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,7 +26,7 @@ Lists binary hardening analysis results of a firmware. ### Example 1: List all the binary hardening analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md index a39f525d8bd9..0dd9768f4db2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -13,7 +13,7 @@ Lists crypto certificate analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,7 +26,7 @@ Lists crypto certificate analysis results of a firmware. ### Example 1: List all the crypto certificate analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md index d9afc8af31cf..c8a95ffd5261 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md @@ -13,7 +13,7 @@ Lists crypto key analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,7 +26,7 @@ Lists crypto key analysis results of a firmware. ### Example 1: List all the crypto key analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md index 9c395c5d23c8..8723509dea09 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md @@ -13,7 +13,7 @@ Lists CVE analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,7 +26,7 @@ Lists CVE analysis results of a firmware. ### Example 1: List all the cve analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md index 04cbb24bb560..e402047c9eb8 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md @@ -15,28 +15,28 @@ Get firmware. ### List (Default) -```powershell +``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -49,7 +49,7 @@ Get firmware. ### Example 1: List all the firmwares inside a workspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -79,7 +79,7 @@ List all the firmwares inside a workspace. ### Example 2: Get a firmware inside a workspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md index 1062160a6819..68ad2b4b9d36 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md @@ -13,7 +13,7 @@ Lists password hash analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,7 +26,7 @@ Lists password hash analysis results of a firmware. ### Example 1: List all the password hash analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md index df26c781ade2..7dee9bc19247 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md @@ -13,7 +13,7 @@ Lists sbom analysis results of a firmware. ## SYNTAX -```powershell +``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -26,7 +26,7 @@ Lists sbom analysis results of a firmware. ### Example 1: List all the sbom component analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md index 67472c38246b..40eb6c4d111c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md @@ -15,28 +15,28 @@ Get an analysis result summary of a firmware by name. ### Get (Default) -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityFirmware -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -49,7 +49,7 @@ Get an analysis result summary of a firmware by name. ### Example 1: List all the analysis results summary for a firmware by analysis type CVE -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` @@ -80,7 +80,7 @@ List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md index 8b9e91edf2be..069033065c6a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md @@ -15,28 +15,28 @@ Gets monthly usage information for a workspace. ### List (Default) -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` @@ -49,7 +49,7 @@ Gets monthly usage information for a workspace. ### Example 1: Get usage information for current a workspace named 'default' -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md index 2f2e0249eefe..9946809584f7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md @@ -28,14 +28,14 @@ Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-Sub ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` ### List1 -```powershell +``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` @@ -48,7 +48,7 @@ Get firmware analysis workspace. ### Example 1: List all firmware analysis workspaces in the specified subscription -```powershell +``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -72,7 +72,7 @@ List all firmware analysis workspaces in the specified subscription. ### Example 2: Get firmware analysis workspace from the specified subscription -```powershell +``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md index e6412921091c..6bfedbcdf777 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md @@ -13,7 +13,7 @@ The operation to create a firmware. ## SYNTAX -```powershell +``` New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] @@ -28,7 +28,7 @@ The operation to create a firmware. ### Example 1: Create a new firmware using new guid -```powershell +``` New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -58,7 +58,7 @@ Create a new firmware using new guid. ### Example 2: Create a new firmware using a user specified firmwareId -```powershell +``` New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md index e8d2524f2c8f..2db4ede9b2e2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md @@ -13,7 +13,7 @@ The operation to create a firmware analysis workspace. ## SYNTAX -```powershell +``` New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] @@ -28,7 +28,7 @@ The operation to create a firmware analysis workspace. ### Example 1: Create a new firmware analysis workspace -```powershell +``` New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 7a4f68db304a..0dab89844dbc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -15,7 +15,7 @@ Generate a URL for uploading a firmware image. ### GenerateExpanded (Default) -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -23,7 +23,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### Generate -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -31,21 +31,21 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### GenerateViaIdentity -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentityExpanded -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaJsonFilePath -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -53,7 +53,7 @@ New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceN ### GenerateViaJsonString -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -67,7 +67,7 @@ Generate a URL for uploading a firmware image. ### Example 1: Create a url for file upload -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md index ae1ca5949644..60cf61f52e46 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md @@ -15,21 +15,21 @@ The operation to delete a firmware. ### Delete (Default) -```powershell +``` Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity -```powershell +``` Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentityWorkspace -```powershell +``` Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -42,7 +42,7 @@ The operation to delete a firmware. ### Example 1: Delete a firmware analysis workspace -```powershell +``` Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md index 26de1ca5d016..175bea381190 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md @@ -15,14 +15,14 @@ The operation to delete a firmware analysis workspace. ### Delete (Default) -```powershell +``` Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity -```powershell +``` Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` @@ -35,7 +35,7 @@ The operation to delete a firmware analysis workspace. ### Example 1: Delete a firmware analysis workspace -```powershell +``` Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md index 1181b4476981..5c6c7dddec3f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md @@ -15,7 +15,7 @@ The operation to update firmware. ### UpdateExpanded (Default) -```powershell +``` Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] @@ -24,7 +24,7 @@ Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -Work ### UpdateViaIdentityExpanded -```powershell +``` Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] @@ -33,7 +33,7 @@ Update-AzFirmwareAnalysisFirmware -InputObject [-Des ### UpdateViaIdentityWorkspaceExpanded -```powershell +``` Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] @@ -48,7 +48,7 @@ The operation to update firmware. ### Example 1: Update a firmware -```powershell +``` Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md index 71a23a24e88d..e2521a5d8710 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md @@ -15,7 +15,7 @@ The operation to update a firmware analysis workspaces. ### UpdateExpanded (Default) -```powershell +``` Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -23,7 +23,7 @@ Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [- ### UpdateViaIdentityExpanded -```powershell +``` Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] @@ -37,7 +37,7 @@ The operation to update a firmware analysis workspaces. ### Example 1: Update a firmware analysis workspace -```powershell +``` Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md index e8e9a468665b..601ab6e3d3cd 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Az.FirmwareAnalysis.md @@ -38,8 +38,8 @@ Get an analysis result summary of a firmware by name. ### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) Gets monthly usage information for a workspace. -### [Get-AzFirmwareAnalysisUsageMetric](Get-AzFirmwareAnalysisUsageMetric.md) -Gets monthly usage information for a workspace. +### [Get-AzFirmwareAnalysisWorkspace](Get-AzFirmwareAnalysisWorkspace.md) +Get firmware analysis workspace. ### [New-AzFirmwareAnalysisFirmware](New-AzFirmwareAnalysisFirmware.md) The operation to create a firmware. @@ -50,11 +50,11 @@ The operation to create a firmware analysis workspace. ### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) Generate a URL for uploading a firmware image. -### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) -Generate a URL for uploading a firmware image. +### [Remove-AzFirmwareAnalysisFirmware](Remove-AzFirmwareAnalysisFirmware.md) +The operation to delete a firmware. -### [New-AzFirmwareAnalysisWorkspaceUploadUrl](New-AzFirmwareAnalysisWorkspaceUploadUrl.md) -Generate a URL for uploading a firmware image. +### [Remove-AzFirmwareAnalysisWorkspace](Remove-AzFirmwareAnalysisWorkspace.md) +The operation to delete a firmware analysis workspace. ### [Update-AzFirmwareAnalysisFirmware](Update-AzFirmwareAnalysisFirmware.md) The operation to update firmware. diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md index ce1368fa2cb6..6e6f30bc5c06 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisbinaryhardening schema: 2.0.0 @@ -14,8 +14,7 @@ Lists binary hardening analysis results of a firmware. ``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] - [] + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -24,7 +23,7 @@ Lists binary hardening analysis results of a firmware. ## EXAMPLES ### Example 1: List all the binary hardening analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -52,7 +51,7 @@ Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName "SystemDataLastModifiedByType": "", "Type": "Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults" } -] +] ``` List all the binary hardening analysis results for a firmware. @@ -60,35 +59,6 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -102,8 +72,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -117,35 +85,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -159,9 +98,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String[] Parameter Sets: (All) @@ -169,14 +105,13 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -186,14 +121,9 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters - -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -203,10 +133,6 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource -powershell - - - ## NOTES ## RELATED LINKS @@ -217,7 +143,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -227,12 +153,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -242,13 +168,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -258,13 +184,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -274,23 +200,11 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String Parameter Sets: (All) @@ -315,3 +229,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md index 32acd3b16f16..63fa07d64416 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptocertificate schema: 2.0.0 @@ -14,17 +14,18 @@ Lists crypto certificate analysis results of a firmware. ``` Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] - [] + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists crypto certificate analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto certificate analysis results for a firmware -```powershell + +``` Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -79,34 +80,6 @@ List all the crypto certificate analysis results for a firmware. ### -DefaultProfile - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -120,7 +93,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. ```yaml Type: System.String @@ -136,34 +108,6 @@ Accept wildcard characters: False ### -ResourceGroupName - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -177,8 +121,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. ```yaml Type: System.String[] @@ -187,14 +129,14 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -204,14 +146,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -220,10 +158,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource +```powershell -powershell - - +``` ## NOTES @@ -235,7 +172,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -245,12 +182,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId + The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -260,13 +198,14 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -276,13 +215,14 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -292,22 +232,11 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName -The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` +The name of the firmware analysis workspace. ```yaml Type: System.String @@ -322,6 +251,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -333,3 +263,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md index 4c77e026e784..9795aaa613ca 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptokey schema: 2.0.0 @@ -14,8 +14,7 @@ Lists crypto key analysis results of a firmware. ``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] - [] + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -24,7 +23,7 @@ Lists crypto key analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto key analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -60,35 +59,6 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -102,8 +72,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -117,35 +85,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -159,9 +98,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String[] Parameter Sets: (All) @@ -169,14 +105,13 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -186,14 +121,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -202,10 +133,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource +```powershell -powershell - - +``` ## NOTES @@ -217,7 +147,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -227,12 +157,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -242,13 +172,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -258,13 +188,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -274,23 +204,11 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String Parameter Sets: (All) @@ -315,3 +233,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md index 5b41ef4c5811..96c71c53660a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscve schema: 2.0.0 @@ -14,8 +14,7 @@ Lists CVE analysis results of a firmware. ``` Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] - [] + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -24,7 +23,7 @@ Lists CVE analysis results of a firmware. ## EXAMPLES ### Example 1: List all the cve analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -64,35 +63,6 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -106,8 +76,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -121,35 +89,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -163,9 +102,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String[] Parameter Sets: (All) @@ -173,14 +109,13 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -190,14 +125,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -206,10 +137,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource +```powershell -powershell - - +``` ## NOTES @@ -221,7 +151,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -231,12 +161,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -246,13 +176,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -262,13 +192,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -278,23 +208,11 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String Parameter Sets: (All) @@ -319,3 +237,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md index 0c61446dfa55..c7e26ea6ce9d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisfirmware schema: 2.0.0 @@ -14,20 +14,14 @@ Get firmware. ### List (Default) ``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName [-SubscriptionId ] -WorkspaceName - [-DefaultProfile ] [] -``` - -### GetViaIdentityWorkspace -``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get ``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity @@ -36,38 +30,55 @@ Get-AzFirmwareAnalysisFirmware -InputObject [-Defaul [] ``` -## DESCRIPTION +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [] +``` +## DESCRIPTION Get firmware. ## EXAMPLES ### List (Default) -```powershell +``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` + + ### Get -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` + + ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` + + ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` +## DESCRIPTION + +Get firmware. + +## EXAMPLES + ### Example 1: List all the firmwares inside a workspace -```powershell +``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -90,14 +101,14 @@ SystemDataLastModifiedBy : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx SystemDataLastModifiedByType : Type : microsoft.iotfirmwaredefense/workspaces/firmwares Vendor : -Version : +Version : ``` List all the firmwares inside a workspace. ### Example 2: Get a firmware inside a workspace -```powershell -Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName +``` + Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` ```output @@ -119,7 +130,7 @@ SystemDataLastModifiedBy : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx SystemDataLastModifiedByType : Type : microsoft.iotfirmwaredefense/workspaces/firmwares Vendor : -Version : +Version : ``` Get a firmware inside a workspace. @@ -127,35 +138,6 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Id - -powershell - - - -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -169,11 +151,9 @@ Accept wildcard characters: False ``` ### -Id -The id of the firmware. - ```yaml Type: System.String -Parameter Sets: GetViaIdentityWorkspace, Get +Parameter Sets: Get, GetViaIdentityWorkspace Aliases: FirmwareId Required: True @@ -184,35 +164,6 @@ Accept wildcard characters: False ``` ### -InputObject - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - - -### -ResourceGroupName - -powershell - - - -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity @@ -226,12 +177,9 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. - ```yaml Type: System.String -Parameter Sets: List, Get +Parameter Sets: Get, List Aliases: Required: True @@ -242,8 +190,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId - - +```yaml Type: System.String[] Parameter Sets: Get, List Aliases: @@ -253,39 +200,9 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - - -### -WorkspaceInputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - -```yaml -Type: System.String[] -Parameter Sets: List, Get -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False ``` ### -WorkspaceInputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace @@ -299,8 +216,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -310,32 +226,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - +``` ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware +```powershell -powershell - - +``` ## NOTES @@ -347,7 +257,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -357,12 +267,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Id The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace Aliases: FirmwareId @@ -372,12 +282,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -387,13 +297,13 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -403,13 +313,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: Get, List Aliases: @@ -419,12 +329,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceInputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace Aliases: @@ -434,26 +344,14 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String -Parameter Sets: List, Get +Parameter Sets: Get, List Aliases: Required: True @@ -477,3 +375,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md index 87e030b89ec3..bd717654ef77 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysispasswordhash schema: 2.0.0 @@ -14,8 +14,7 @@ Lists password hash analysis results of a firmware. ``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] - [] + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -24,8 +23,8 @@ Lists password hash analysis results of a firmware. ## EXAMPLES ### Example 1: List all the password hash analysis results for a firmware -```powershell -Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json +``` + Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` ```output @@ -56,35 +55,6 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -98,8 +68,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -113,35 +81,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -155,9 +94,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String[] Parameter Sets: (All) @@ -165,14 +101,13 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -182,14 +117,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -198,10 +129,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource +```powershell -powershell - - +``` ## NOTES @@ -213,7 +143,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -223,12 +153,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -238,13 +168,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -254,13 +184,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -270,23 +200,11 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String Parameter Sets: (All) @@ -311,3 +229,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md index bb37947264ac..d15545c098a3 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissbomcomponent schema: 2.0.0 @@ -14,8 +14,7 @@ Lists sbom analysis results of a firmware. ``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] - [] + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -24,7 +23,7 @@ Lists sbom analysis results of a firmware. ## EXAMPLES ### Example 1: List all the sbom component analysis results for a firmware -```powershell +``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -54,35 +53,6 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -96,8 +66,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -111,35 +79,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -153,9 +92,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String[] Parameter Sets: (All) @@ -163,14 +99,13 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -180,14 +115,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -196,10 +127,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource +```powershell -powershell - - +``` ## NOTES @@ -211,7 +141,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -221,12 +151,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -236,13 +166,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -252,13 +182,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: (All) Aliases: @@ -268,23 +198,11 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String Parameter Sets: (All) @@ -309,3 +227,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md index 120653a1b676..12870622ed2f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissummary schema: 2.0.0 @@ -14,62 +14,71 @@ Get an analysis result summary of a firmware by name. ### Get (Default) ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName [-SubscriptionId ] - -Type -WorkspaceName [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace +### GetViaIdentity ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type - -WorkspaceInputObject [-DefaultProfile ] +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityFirmware ``` -Get-AzFirmwareAnalysisSummary -Type -FirmwareInputObject +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` -### GetViaIdentity +### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisSummary -FirmwareId -Type + -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION - Get an analysis result summary of a firmware by name. ## EXAMPLES ### Get (Default) -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` + + ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` + + ### GetViaIdentityFirmware -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` + + ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` +## DESCRIPTION + +Get an analysis result summary of a firmware by name. + +## EXAMPLES + ### Example 1: List all the analysis results summary for a firmware by analysis type CVE -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` @@ -99,7 +108,7 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware -```powershell +``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` @@ -136,35 +145,6 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FirmwareId - -powershell - - - -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -178,8 +158,6 @@ Accept wildcard characters: False ``` ### -FirmwareId -The id of the firmware. - ```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace @@ -193,35 +171,6 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityFirmware -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - - -### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityFirmware @@ -235,8 +184,6 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity @@ -250,35 +197,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String[] -Parameter Sets: Get -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: Get @@ -292,9 +210,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String[] Parameter Sets: Get @@ -302,44 +217,15 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -Type - - -Type: System.String -Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace -Aliases: SummaryType - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -WorkspaceInputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace, GetViaIdentityFirmware +Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace Aliases: SummaryType Required: True @@ -350,8 +236,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace @@ -365,8 +249,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: Get Aliases: @@ -376,32 +259,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - +``` ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource +```powershell -powershell - - +``` ## NOTES @@ -413,7 +290,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -423,12 +300,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace Aliases: @@ -438,12 +315,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareInputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityFirmware Aliases: @@ -453,12 +330,12 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -468,13 +345,13 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: Get Aliases: @@ -484,13 +361,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: Get Aliases: @@ -500,12 +377,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -Type The Firmware analysis summary name describing the type of summary. -yaml +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace Aliases: SummaryType @@ -515,12 +392,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceInputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace Aliases: @@ -530,23 +407,11 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String Parameter Sets: Get @@ -573,3 +438,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md index da577090e7c0..b4940a4d0050 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric schema: 2.0.0 @@ -14,20 +14,14 @@ Gets monthly usage information for a workspace. ### List (Default) ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-DefaultProfile ] [] -``` - -### GetViaIdentityWorkspace -``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity @@ -36,38 +30,55 @@ Get-AzFirmwareAnalysisUsageMetric -InputObject [-Def [] ``` -## DESCRIPTION +### GetViaIdentityWorkspace +``` +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] +``` +## DESCRIPTION Gets monthly usage information for a workspace. ## EXAMPLES ### List (Default) -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` + + ### Get -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` + + ### GetViaIdentity -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` + + ### GetViaIdentityWorkspace -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` +## DESCRIPTION + +Gets monthly usage information for a workspace. + +## EXAMPLES + ### Example 1: Get usage information for current a workspace named 'default' -```powershell +``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -92,35 +103,6 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -134,8 +116,6 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity @@ -149,38 +129,9 @@ Accept wildcard characters: False ``` ### -Name - - -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -ResourceGroupName - -powershell - - - -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: GetViaIdentityWorkspace, Get +Parameter Sets: Get, GetViaIdentityWorkspace Aliases: Required: True @@ -191,12 +142,9 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. - ```yaml Type: System.String -Parameter Sets: List, Get +Parameter Sets: Get, List Aliases: Required: True @@ -207,8 +155,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId - - +```yaml Type: System.String[] Parameter Sets: Get, List Aliases: @@ -218,39 +165,9 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - - -### -WorkspaceInputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - -```yaml -Type: System.String[] -Parameter Sets: List, Get -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False ``` ### -WorkspaceInputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace @@ -264,8 +181,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName - - +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -275,32 +191,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - +``` ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric +```powershell -powershell - - +``` ## NOTES @@ -312,7 +222,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -322,12 +232,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -337,12 +247,12 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -Name The Firmware analysis summary name describing the type of summary. -yaml +```yaml Type: System.String Parameter Sets: Get, GetViaIdentityWorkspace Aliases: @@ -352,13 +262,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: Get, List Aliases: @@ -368,13 +278,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] Parameter Sets: Get, List Aliases: @@ -384,12 +294,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceInputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentityWorkspace Aliases: @@ -399,26 +309,14 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.String -Parameter Sets: List, Get +Parameter Sets: Get, List Aliases: Required: True @@ -442,3 +340,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md index 751758307b7b..af66fdc1555d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md @@ -1,126 +1,125 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisworkspace schema: 2.0.0 --- -# Get-AzFirmwareAnalysisUsageMetric +# Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS -Gets monthly usage information for a workspace. +Get firmware analysis workspace. ## SYNTAX ### List (Default) ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace +### Get ``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` -### Get +### GetViaIdentity ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [] ``` -### GetViaIdentity +### List1 ``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] ``` ## DESCRIPTION - -Gets monthly usage information for a workspace. +Get firmware analysis workspace. ## EXAMPLES ### List (Default) -```powershell -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +``` +Get-AzFirmwareAnalysisWorkspace [-SubscriptionId \] [-DefaultProfile \] [\] ``` ### Get -```powershell -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] ``` - -### GetViaIdentity -```powershell -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisWorkspace -Name \ -ResourceGroupName \ [-SubscriptionId \] + [-DefaultProfile \] [\] ``` -### GetViaIdentityWorkspace -```powershell -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] +### GetViaIdentity ``` - -### Example 1: Get usage information for current a workspace named 'default' -```powershell -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [] ``` -```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current -MonthlyFirmwareUploadCount : 1 -Name : current -ProvisioningState : -ResourceGroupName : rgName -SystemDataCreatedAt : -SystemDataCreatedBy : -SystemDataCreatedByType : -SystemDataLastModifiedAt : -SystemDataLastModifiedBy : -SystemDataLastModifiedByType : -TotalFirmwareCount : 103 -Type : Microsoft.IoTFirmwareDefense/workspaces/usageMetrics -``` - -This shows that there was only 1 firmware uploaded to this workspace this month, and there's a total of 103 firmwares in the workspace. -## PARAMETERS -### -DefaultProfile +### List1 +``` +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] +``` +## DESCRIPTION -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential +Get firmware analysis workspace. -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False +## EXAMPLES +### Example 1: List all firmware analysis workspaces in the specified subscription +``` +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName +``` -### -InputObject +```output +Id : +Location : +Name : +ProvisioningState : +ResourceGroupName : +SystemDataCreatedAt : +SystemDataCreatedBy : +SystemDataCreatedByType : +SystemDataLastModifiedAt : +SystemDataLastModifiedBy : +SystemDataLastModifiedByType : +Tag : {} +Type : microsoft.iotfirmwaredefense/workspaces +``` -powershell +List all firmware analysis workspaces in the specified subscription. +### Example 2: Get firmware analysis workspace from the specified subscription +``` +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName +``` +```output +Id : +Location : +Name : +ProvisioningState : +ResourceGroupName : +SystemDataCreatedAt : +SystemDataCreatedBy : +SystemDataCreatedByType : +SystemDataLastModifiedAt : +SystemDataLastModifiedBy : +SystemDataLastModifiedByType : +Tag : {} +Type : microsoft.iotfirmwaredefense/workspaces +``` -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: +Get firmware analysis workspace from the specified subscription. -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False +## PARAMETERS +### -DefaultProfile ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -134,8 +133,6 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity @@ -149,39 +146,10 @@ Accept wildcard characters: False ``` ### -Name - - -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -ResourceGroupName - -powershell - - - -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: GetViaIdentityWorkspace, Get -Aliases: +Parameter Sets: Get +Aliases: WorkspaceName Required: True Position: Named @@ -191,12 +159,9 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. - ```yaml Type: System.String -Parameter Sets: List, Get +Parameter Sets: Get, List1 Aliases: Required: True @@ -207,100 +172,36 @@ Accept wildcard characters: False ``` ### -SubscriptionId - - -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - - -### -WorkspaceInputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.String[] -Parameter Sets: List, Get +Parameter Sets: Get, List, List1 Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` -### -WorkspaceInputObject -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName - - -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - +``` ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric - -powershell - +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +```powershell +``` ## NOTES @@ -312,7 +213,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -322,12 +223,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GetViaIdentity Aliases: @@ -337,30 +238,30 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -Name -The Firmware analysis summary name describing the type of summary. +The name of the firmware analysis workspace. -yaml +```yaml Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: +Parameter Sets: Get +Aliases: WorkspaceName Required: True Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String -Parameter Sets: Get, List +Parameter Sets: Get, List1 Aliases: Required: True @@ -368,15 +269,15 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String[] -Parameter Sets: Get, List +Parameter Sets: Get, List, List1 Aliases: Required: False @@ -384,48 +285,6 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - - -### -WorkspaceInputObject -Identity Parameter - -yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - - -### -WorkspaceName -The name of the firmware analysis workspace. - -yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -```yaml -Type: System.String -Parameter Sets: List, Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False ``` ### CommonParameters @@ -437,8 +296,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric +### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md index ac089c124d95..fac651b51a9c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisfirmware schema: 2.0.0 @@ -16,7 +16,7 @@ The operation to create a firmware. New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -25,7 +25,7 @@ The operation to create a firmware. ## EXAMPLES ### Example 1: Create a new firmware using new guid -```powershell +``` New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -54,7 +54,7 @@ Version : version Create a new firmware using new guid. ### Example 2: Create a new firmware using a user specified firmwareId -```powershell +``` New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -85,35 +85,6 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Description - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -127,8 +98,6 @@ Accept wildcard characters: False ``` ### -Description -User-specified description of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -142,35 +111,6 @@ Accept wildcard characters: False ``` ### -FileName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FileSize - -powershell - - - -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -184,8 +124,6 @@ Accept wildcard characters: False ``` ### -FileSize -File size of the uploaded firmware image. - ```yaml Type: System.Int64 Parameter Sets: (All) @@ -193,41 +131,12 @@ Aliases: Required: False Position: Named -Default value: 0 +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -Id - - -Type: System.String -Parameter Sets: (All) -Aliases: FirmwareId - -Required: False -Position: Named -Default value: New-Guid -Accept pipeline input: False -Accept wildcard characters: False - - -### -Model - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -235,14 +144,12 @@ Aliases: FirmwareId Required: False Position: Named -Default value: None +Default value: New-Guid Accept pipeline input: False Accept wildcard characters: False ``` ### -Model -Firmware model. - ```yaml Type: System.String Parameter Sets: (All) @@ -256,35 +163,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Status - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -298,8 +176,6 @@ Accept wildcard characters: False ``` ### -Status -The status of firmware scan. - ```yaml Type: System.String Parameter Sets: (All) @@ -313,35 +189,6 @@ Accept wildcard characters: False ``` ### -StatusMessage - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] Parameter Sets: (All) @@ -355,9 +202,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String Parameter Sets: (All) @@ -365,41 +209,12 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -Vendor - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Version - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -413,8 +228,6 @@ Accept wildcard characters: False ``` ### -Version -Firmware version. - ```yaml Type: System.String Parameter Sets: (All) @@ -428,35 +241,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -470,8 +254,6 @@ Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -485,8 +267,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -496,14 +277,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -512,10 +289,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware +```powershell -powershell - - +``` ## NOTES @@ -527,7 +303,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -537,12 +313,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Description User-specified description of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -552,12 +328,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FileName File name for a firmware that user uploaded. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -567,12 +343,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FileSize File size of the uploaded firmware image. -yaml +```yaml Type: System.Int64 Parameter Sets: (All) Aliases: @@ -582,12 +358,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Id The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: FirmwareId @@ -597,12 +373,12 @@ Position: Named Default value: New-Guid Accept pipeline input: False Accept wildcard characters: False - +``` ### -Model Firmware model. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -612,13 +388,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -628,12 +404,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Status The status of firmware scan. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -643,12 +419,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -StatusMessage A list of errors or other messages generated during firmware analysis -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] Parameter Sets: (All) Aliases: @@ -658,13 +434,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -674,12 +450,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -Vendor Firmware vendor. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -689,12 +465,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Version Firmware version. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -704,12 +480,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -719,12 +495,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -734,24 +510,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -776,3 +540,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md index 2540203cc809..62d09f54b9a0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspace schema: 2.0.0 @@ -13,10 +13,10 @@ The operation to create a firmware analysis workspace. ## SYNTAX ``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - -Location [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] - [-SkuTier ] [-Tag ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location + [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] + [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` ## DESCRIPTION @@ -25,7 +25,7 @@ The operation to create a firmware analysis workspace. ## EXAMPLES ### Example 1: Create a new firmware analysis workspace -```powershell +``` New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,35 +50,6 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Location - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -92,8 +63,6 @@ Accept wildcard characters: False ``` ### -Location -The geo-location where the resource lives - ```yaml Type: System.String Parameter Sets: (All) @@ -107,35 +76,6 @@ Accept wildcard characters: False ``` ### -Name - - -Type: System.String -Parameter Sets: (All) -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -ResourceGroupName - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -149,9 +89,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. - ```yaml Type: System.String Parameter Sets: (All) @@ -165,35 +102,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - - -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SkuFamily - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Int32 Parameter Sets: (All) @@ -207,8 +115,6 @@ Accept wildcard characters: False ``` ### -SkuFamily -If the service has different generations of hardware, for the same SKU, then that can be captured here. - ```yaml Type: System.String Parameter Sets: (All) @@ -222,35 +128,6 @@ Accept wildcard characters: False ``` ### -SkuName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SkuSize - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -264,9 +141,6 @@ Accept wildcard characters: False ``` ### -SkuSize -The SKU size. -When the name field is the combination of tier and some other value, this would be the standalone code. - ```yaml Type: System.String Parameter Sets: (All) @@ -280,35 +154,6 @@ Accept wildcard characters: False ``` ### -SkuTier - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -322,9 +167,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String Parameter Sets: (All) @@ -332,41 +174,12 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -Tag - - -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Collections.Hashtable Parameter Sets: (All) @@ -380,8 +193,6 @@ Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -395,8 +206,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -406,14 +216,10 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). @@ -422,10 +228,9 @@ For more information, see [about_CommonParameters](http://go.microsoft.com/fwlin ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +```powershell -powershell - - +``` ## NOTES @@ -437,7 +242,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -447,12 +252,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Location The geo-location where the resource lives -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -462,12 +267,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Name The name of the firmware analysis workspace. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: WorkspaceName @@ -477,13 +282,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -493,13 +298,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuCapacity If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. -yaml +```yaml Type: System.Int32 Parameter Sets: (All) Aliases: @@ -509,12 +314,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuFamily If the service has different generations of hardware, for the same SKU, then that can be captured here. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -524,7 +329,7 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuName The name of the SKU. @@ -532,7 +337,7 @@ E.g. P3. It is typically a letter+number code -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -542,13 +347,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuSize The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -558,12 +363,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuTier This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -573,13 +378,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -589,12 +394,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -Tag Resource tags. -yaml +```yaml Type: System.Collections.Hashtable Parameter Sets: (All) Aliases: @@ -604,12 +409,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -619,24 +424,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -661,3 +454,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 6dd818ac7623..a51358639349 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspaceuploadurl schema: 2.0.0 @@ -14,93 +14,107 @@ Generate a URL for uploading a firmware image. ### GenerateExpanded (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-FirmwareId ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` -### GenerateViaJsonString +### Generate ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -JsonString [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] ``` -### GenerateViaJsonFilePath +### GenerateViaIdentity ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -JsonFilePath [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### Generate +### GenerateViaIdentityExpanded ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -Body [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### GenerateViaIdentityExpanded +### GenerateViaJsonFilePath ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` -### GenerateViaIdentity +### GenerateViaJsonString ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` ## DESCRIPTION - Generate a URL for uploading a firmware image. ## EXAMPLES ### GenerateExpanded (Default) -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### Generate -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### GenerateViaIdentity -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### GenerateViaIdentityExpanded -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### GenerateViaJsonFilePath -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### GenerateViaJsonString -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` +## DESCRIPTION + +Generate a URL for uploading a firmware image. + +## EXAMPLES + ### Example 1: Create a url for file upload -```powershell +``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -115,35 +129,6 @@ Create a url for file upload. ## PARAMETERS ### -Body - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - - -### -DefaultProfile - -powershell - - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest Parameter Sets: Generate, GenerateViaIdentity @@ -157,9 +142,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -173,35 +155,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - - -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded @@ -215,11 +168,9 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentityExpanded, GenerateViaIdentity +Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded Aliases: Required: True @@ -230,35 +181,6 @@ Accept wildcard characters: False ``` ### -JsonFilePath - - -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -JsonString - -powershell - - - -Type: System.String -Parameter Sets: GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: GenerateViaJsonFilePath @@ -272,8 +194,6 @@ Accept wildcard characters: False ``` ### -JsonString -Json string supplied to the Generate operation - ```yaml Type: System.String Parameter Sets: GenerateViaJsonString @@ -287,38 +207,9 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: True @@ -329,54 +220,22 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -WorkspaceName - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: Required: True @@ -387,8 +246,6 @@ Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -402,8 +259,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -413,38 +269,33 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell +``` ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest +```powershell -powershell - - +``` ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken +```powershell -powershell - - +``` ## NOTES @@ -455,7 +306,7 @@ powershell ### -Body Properties for generating an upload URL -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest Parameter Sets: Generate, GenerateViaIdentity Aliases: @@ -465,13 +316,13 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -481,12 +332,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FirmwareId A unique ID for the firmware to be uploaded. -yaml +```yaml Type: System.String Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded Aliases: @@ -496,12 +347,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded Aliases: @@ -511,12 +362,12 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -JsonFilePath Path of Json file supplied to the Generate operation -yaml +```yaml Type: System.String Parameter Sets: GenerateViaJsonFilePath Aliases: @@ -526,12 +377,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -JsonString Json string supplied to the Generate operation -yaml +```yaml Type: System.String Parameter Sets: GenerateViaJsonString Aliases: @@ -541,13 +392,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: @@ -557,13 +408,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: @@ -573,12 +424,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml +```yaml Type: System.String Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString Aliases: @@ -588,12 +439,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -603,24 +454,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -649,3 +488,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md index b40be7bfa307..ca056c184d40 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md @@ -1,165 +1,78 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisfirmware schema: 2.0.0 --- -# New-AzFirmwareAnalysisWorkspaceUploadUrl +# Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS -Generate a URL for uploading a firmware image. +The operation to delete a firmware. ## SYNTAX -### GenerateExpanded (Default) +### Delete (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-FirmwareId ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### GenerateViaJsonString +### DeleteViaIdentity ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -JsonString [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [-PassThru] [-Confirm] [-WhatIf] [] ``` -### GenerateViaJsonFilePath +### DeleteViaIdentityWorkspace ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -JsonFilePath [-DefaultProfile ] - [-WhatIf] [-Confirm] [] -``` - -### Generate -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -Body [-DefaultProfile ] - [-WhatIf] [-Confirm] [] -``` - -### GenerateViaIdentityExpanded -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] -``` - -### GenerateViaIdentity -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - -Generate a URL for uploading a firmware image. +The operation to delete a firmware. ## EXAMPLES -### GenerateExpanded (Default) -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +### Delete (Default) ``` - -### Generate -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### GenerateViaIdentity -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` -### GenerateViaIdentityExpanded -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` -### GenerateViaJsonFilePath -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +### DeleteViaIdentity ``` - -### GenerateViaJsonString -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [-PassThru] [-Confirm] [-WhatIf] [] ``` -### Example 1: Create a url for file upload -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId -``` - -```output -Url ---- -xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx -``` - -Create a url for file upload. - -## PARAMETERS - -### -Body - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - -### -DefaultProfile -powershell +### DeleteViaIdentityWorkspace +``` +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +``` +## DESCRIPTION +The operation to delete a firmware. -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential +## EXAMPLES -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False +### Example 1: Delete a firmware analysis workspace +``` +Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName +``` -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: +Delete a firmware analysis workspace. -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` +## PARAMETERS ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -172,42 +85,13 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -FirmwareId - - -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - +### -Id ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: +Parameter Sets: Delete, DeleteViaIdentityWorkspace +Aliases: FirmwareId -Required: False +Required: True Position: Named Default value: None Accept pipeline input: False @@ -215,11 +99,9 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentityExpanded, GenerateViaIdentity +Parameter Sets: DeleteViaIdentity Aliases: Required: True @@ -229,54 +111,23 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` -### -JsonFilePath - - -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -JsonString - -powershell - - - -Type: System.String -Parameter Sets: GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - +### -PassThru ```yaml -Type: System.String -Parameter Sets: GenerateViaJsonFilePath +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False ``` -### -JsonString -Json string supplied to the Generate operation - +### -ResourceGroupName ```yaml Type: System.String -Parameter Sets: GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: True @@ -286,28 +137,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -ResourceGroupName - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - ### -SubscriptionId - -powershell - - - +```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: False @@ -315,68 +148,25 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - -```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False ``` -### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - +### -WorkspaceInputObject ```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentityWorkspace Aliases: -Required: False +Required: True Position: Named Default value: None -Accept pipeline input: False +Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` ### -WorkspaceName - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Parameter Sets: Delete Aliases: Required: True @@ -387,8 +177,6 @@ Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -402,8 +190,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -413,38 +200,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest - -powershell - - +``` ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken - -powershell - +### System.Boolean +```powershell +``` ## NOTES @@ -452,26 +227,11 @@ powershell ## PARAMETERS -### -Body -Properties for generating an upload URL - -yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - - ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -481,29 +241,29 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False +``` +### -Id +The id of the firmware. -### -FirmwareId -A unique ID for the firmware to be uploaded. - -yaml +```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: +Parameter Sets: Delete, DeleteViaIdentityWorkspace +Aliases: FirmwareId -Required: False +Required: True Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Parameter Sets: DeleteViaIdentity Aliases: Required: True @@ -511,45 +271,30 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False +``` +### -PassThru +Returns true when the command succeeds -### -JsonFilePath -Path of Json file supplied to the Generate operation - -yaml -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -JsonString -Json string supplied to the Generate operation - -yaml -Type: System.String -Parameter Sets: GenerateViaJsonString +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: True @@ -557,15 +302,15 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: False @@ -573,14 +318,29 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False +``` + +### -WorkspaceInputObject +Identity Parameter + +```yaml +Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +Parameter Sets: DeleteViaIdentityWorkspace +Aliases: +Required: True +Position: Named +Default value: None +Accept pipeline input: True (ByValue) +Accept wildcard characters: False +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml +```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: True @@ -588,12 +348,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -603,24 +363,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -640,12 +388,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest - ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken +### System.Boolean ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md index fb75cf8d33fe..de5cc0f593c5 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md @@ -1,165 +1,77 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisworkspace schema: 2.0.0 --- -# New-AzFirmwareAnalysisWorkspaceUploadUrl +# Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS -Generate a URL for uploading a firmware image. +The operation to delete a firmware analysis workspace. ## SYNTAX -### GenerateExpanded (Default) +### Delete (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-FirmwareId ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### GenerateViaJsonString +### DeleteViaIdentity ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -JsonString [-DefaultProfile ] - [-WhatIf] [-Confirm] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### GenerateViaJsonFilePath -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -JsonFilePath [-DefaultProfile ] - [-WhatIf] [-Confirm] [] -``` - -### Generate -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] - -WorkspaceName -Body [-DefaultProfile ] - [-WhatIf] [-Confirm] [] -``` +## DESCRIPTION +The operation to delete a firmware analysis workspace. -### GenerateViaIdentityExpanded -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] -``` +## EXAMPLES -### GenerateViaIdentity +### Delete (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -## DESCRIPTION - -Generate a URL for uploading a firmware image. - -## EXAMPLES -### GenerateExpanded (Default) -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` -### Generate -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] +### DeleteViaIdentity ``` - -### GenerateViaIdentity -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -### GenerateViaIdentityExpanded -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` +## DESCRIPTION -### GenerateViaJsonFilePath -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` +The operation to delete a firmware analysis workspace. -### GenerateViaJsonString -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` +## EXAMPLES -### Example 1: Create a url for file upload -```powershell -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId +### Example 1: Delete a firmware analysis workspace ``` - -```output -Url ---- -xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx +Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` -Create a url for file upload. +Delete a firmware analysis workspace. ## PARAMETERS -### -Body - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - - -### -DefaultProfile - -powershell - - - -Type: System.Management.Automation.PSObject +### -AsJob +```yaml +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential +Aliases: Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False ``` ### -DefaultProfile -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -172,54 +84,10 @@ Accept pipeline input: False Accept wildcard characters: False ``` -### -FirmwareId - - -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - ### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - -```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentityExpanded, GenerateViaIdentity +Parameter Sets: DeleteViaIdentity Aliases: Required: True @@ -229,57 +97,39 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` -### -JsonFilePath - - -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -JsonString - -powershell - - - +### -Name +```yaml Type: System.String -Parameter Sets: GenerateViaJsonString -Aliases: +Parameter Sets: Delete +Aliases: WorkspaceName Required: True Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False +``` +### -NoWait ```yaml -Type: System.String -Parameter Sets: GenerateViaJsonFilePath +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False ``` -### -JsonString -Json string supplied to the Generate operation - +### -PassThru ```yaml -Type: System.String -Parameter Sets: GenerateViaJsonString +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: False @@ -287,38 +137,9 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Parameter Sets: Delete Aliases: Required: True @@ -329,66 +150,19 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate +Parameter Sets: Delete Aliases: Required: False Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - - -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - -```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate -Aliases: - -Required: True -Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -402,8 +176,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -413,38 +186,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest - -powershell - - +``` ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken - -powershell - +### System.Boolean +```powershell +``` ## NOTES @@ -452,26 +213,26 @@ powershell ## PARAMETERS -### -Body -Properties for generating an upload URL +### -AsJob +Run the command as a job -yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None -Accept pipeline input: True (ByValue) +Accept pipeline input: False Accept wildcard characters: False - +``` ### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -481,29 +242,14 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - - -### -FirmwareId -A unique ID for the firmware to be uploaded. - -yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Parameter Sets: DeleteViaIdentity Aliases: Required: True @@ -511,45 +257,60 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False +``` +### -Name +The name of the firmware analysis workspace. -### -JsonFilePath -Path of Json file supplied to the Generate operation - -yaml +```yaml Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: +Parameter Sets: Delete +Aliases: WorkspaceName Required: True Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False +``` +### -NoWait +Run the command asynchronously -### -JsonString -Json string supplied to the Generate operation - -yaml -Type: System.String -Parameter Sets: GenerateViaJsonString +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) Aliases: -Required: True +Required: False Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False +``` + +### -PassThru +Returns true when the command succeeds +```yaml +Type: System.Management.Automation.SwitchParameter +Parameter Sets: (All) +Aliases: + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: True @@ -557,15 +318,15 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: Delete Aliases: Required: False @@ -573,27 +334,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - - -### -WorkspaceName -The name of the firmware analysis workspace. - -yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -603,24 +349,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -640,12 +374,11 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest - ## OUTPUTS -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken +### System.Boolean ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md index 973479896ace..d7215cd3fbf6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisfirmware schema: 2.0.0 @@ -14,60 +14,69 @@ The operation to update firmware. ### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName [-SubscriptionId ] - -WorkspaceName [-Description ] [-FileName ] [-FileSize ] [-Model ] +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` -### UpdateViaIdentityWorkspaceExpanded +### UpdateViaIdentityExpanded ``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] + [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-Confirm] [-WhatIf] [] ``` -### UpdateViaIdentityExpanded +### UpdateViaIdentityWorkspaceExpanded ``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] - [-FileName ] [-FileSize ] [-Model ] [-Status ] +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to update firmware. ## EXAMPLES ### UpdateExpanded (Default) -```powershell +``` Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### UpdateViaIdentityExpanded -```powershell +``` Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### UpdateViaIdentityWorkspaceExpanded -```powershell +``` Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` +## DESCRIPTION + +The operation to update firmware. + +## EXAMPLES + ### Example 1: Update a firmware -```powershell +``` Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -98,35 +107,6 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Description - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -140,8 +120,6 @@ Accept wildcard characters: False ``` ### -Description -User-specified description of the firmware. - ```yaml Type: System.String Parameter Sets: (All) @@ -155,35 +133,6 @@ Accept wildcard characters: False ``` ### -FileName - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -FileSize - -powershell - - - -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -197,8 +146,6 @@ Accept wildcard characters: False ``` ### -FileSize -File size of the uploaded firmware image. - ```yaml Type: System.Int64 Parameter Sets: (All) @@ -206,41 +153,12 @@ Aliases: Required: False Position: Named -Default value: 0 +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` ### -Id - - -Type: System.String -Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded @@ -254,8 +172,6 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityExpanded @@ -269,35 +185,6 @@ Accept wildcard characters: False ``` ### -Model - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -ResourceGroupName - -powershell - - - -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -311,9 +198,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. - ```yaml Type: System.String Parameter Sets: UpdateExpanded @@ -327,35 +211,6 @@ Accept wildcard characters: False ``` ### -Status - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -StatusMessage - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -369,8 +224,6 @@ Accept wildcard characters: False ``` ### -StatusMessage -A list of errors or other messages generated during firmware analysis - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] Parameter Sets: (All) @@ -384,35 +237,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - - -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - - -### -Vendor - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: UpdateExpanded @@ -420,14 +244,12 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -Vendor -Firmware vendor. - ```yaml Type: System.String Parameter Sets: (All) @@ -441,35 +263,6 @@ Accept wildcard characters: False ``` ### -Version - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -WorkspaceInputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityWorkspaceExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -483,8 +276,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityWorkspaceExpanded @@ -498,35 +289,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - - -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: UpdateExpanded @@ -540,8 +302,6 @@ Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -555,8 +315,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -566,32 +325,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - +``` ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware +```powershell -powershell - - +``` ## NOTES @@ -603,7 +356,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -613,12 +366,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Description User-specified description of the firmware. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -628,12 +381,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FileName File name for a firmware that user uploaded. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -643,12 +396,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -FileSize File size of the uploaded firmware image. -yaml +```yaml Type: System.Int64 Parameter Sets: (All) Aliases: @@ -658,12 +411,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Id The id of the firmware. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded Aliases: FirmwareId @@ -673,12 +426,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityExpanded Aliases: @@ -688,12 +441,12 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -Model Firmware model. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -703,13 +456,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -719,12 +472,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Status The status of firmware scan. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -734,12 +487,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -StatusMessage A list of errors or other messages generated during firmware analysis -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] Parameter Sets: (All) Aliases: @@ -749,13 +502,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -765,12 +518,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -Vendor Firmware vendor. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -780,12 +533,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Version Firmware version. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -795,12 +548,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WorkspaceInputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityWorkspaceExpanded Aliases: @@ -810,12 +563,12 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -WorkspaceName The name of the firmware analysis workspace. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -825,12 +578,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -840,24 +593,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -884,3 +625,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md index f0519f61d40f..77e0fbad4bc5 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md @@ -1,5 +1,5 @@ --- -external help file: Az.FirmwareAnalysis-help.xml +external help file: Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisworkspace schema: 2.0.0 @@ -16,39 +16,45 @@ The operation to update a firmware analysis workspaces. ``` Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] - [-Tag ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded ``` Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to update a firmware analysis workspaces. ## EXAMPLES ### UpdateExpanded (Default) -```powershell +``` Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` + + ### UpdateViaIdentityExpanded -```powershell +``` Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` +## DESCRIPTION + +The operation to update a firmware analysis workspaces. + +## EXAMPLES + ### Example 1: Update a firmware analysis workspace -```powershell +``` Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -73,35 +79,6 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - - -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -InputObject - -powershell - - - -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False - ```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) @@ -115,8 +92,6 @@ Accept wildcard characters: False ``` ### -InputObject -Identity Parameter - ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityExpanded @@ -130,35 +105,6 @@ Accept wildcard characters: False ``` ### -Name - - -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -ResourceGroupName - -powershell - - - -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: UpdateExpanded @@ -172,9 +118,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName -The name of the resource group. -The name is case insensitive. - ```yaml Type: System.String Parameter Sets: UpdateExpanded @@ -188,35 +131,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - - -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SkuFamily - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Int32 Parameter Sets: (All) @@ -230,8 +144,6 @@ Accept wildcard characters: False ``` ### -SkuFamily -If the service has different generations of hardware, for the same SKU, then that can be captured here. - ```yaml Type: System.String Parameter Sets: (All) @@ -245,38 +157,6 @@ Accept wildcard characters: False ``` ### -SkuName -The name of the SKU. -E.g. - P3. -It is typically a letter+number code - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SkuSize - -powershell - - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -290,9 +170,6 @@ Accept wildcard characters: False ``` ### -SkuSize -The SKU size. -When the name field is the combination of tier and some other value, this would be the standalone code. - ```yaml Type: System.String Parameter Sets: (All) @@ -306,35 +183,6 @@ Accept wildcard characters: False ``` ### -SkuTier - - -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -SubscriptionId - -powershell - - - -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.String Parameter Sets: (All) @@ -348,9 +196,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId -The ID of the target subscription. -The value must be an UUID. - ```yaml Type: System.String Parameter Sets: UpdateExpanded @@ -358,41 +203,12 @@ Aliases: Required: False Position: Named -Default value: None +Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False ``` ### -Tag - - -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - - -### -Confirm - -powershell - - - -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False - ```yaml Type: System.Collections.Hashtable Parameter Sets: (All) @@ -406,8 +222,6 @@ Accept wildcard characters: False ``` ### -Confirm -Prompts you for confirmation before running the cmdlet. - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -421,8 +235,7 @@ Accept wildcard characters: False ``` ### -WhatIf - - +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -432,32 +245,26 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### CommonParameters -powershell - - - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity +```powershell -powershell - - +``` ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace +```powershell -powershell - - +``` ## NOTES @@ -469,7 +276,7 @@ powershell The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. -yaml +```yaml Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -479,12 +286,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -InputObject Identity Parameter -yaml +```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity Parameter Sets: UpdateViaIdentityExpanded Aliases: @@ -494,12 +301,12 @@ Position: Named Default value: None Accept pipeline input: True (ByValue) Accept wildcard characters: False - +``` ### -Name The name of the firmware analysis workspace. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: WorkspaceName @@ -509,13 +316,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -ResourceGroupName The name of the resource group. The name is case insensitive. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -525,13 +332,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuCapacity If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. -yaml +```yaml Type: System.Int32 Parameter Sets: (All) Aliases: @@ -541,12 +348,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuFamily If the service has different generations of hardware, for the same SKU, then that can be captured here. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -556,14 +363,14 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuName The name of the SKU. Ex - P3. It is typically a letter+number code -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -573,13 +380,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuSize The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -589,12 +396,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SkuTier This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. -yaml +```yaml Type: System.String Parameter Sets: (All) Aliases: @@ -604,13 +411,13 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -SubscriptionId The ID of the target subscription. The value must be an UUID. -yaml +```yaml Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -620,12 +427,12 @@ Position: Named Default value: (Get-AzContext).Subscription.Id Accept pipeline input: False Accept wildcard characters: False - +``` ### -Tag Resource tags. -yaml +```yaml Type: System.Collections.Hashtable Parameter Sets: (All) Aliases: @@ -635,12 +442,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -Confirm Prompts you for confirmation before running the cmdlet. -yaml +```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -650,24 +457,12 @@ Position: Named Default value: None Accept pipeline input: False Accept wildcard characters: False - +``` ### -WhatIf Shows what would happen if the cmdlet runs. The cmdlet is not run. -yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - ```yaml Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) @@ -694,3 +489,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + From 2c9bc9d182de267bd72e3a6d9807d99fa6ffccf9 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Tue, 9 Sep 2025 22:17:01 -0400 Subject: [PATCH 10/17] trying to fix the analyzer errors. It seemed to be failing on multiline powershell examples --- .../Get-AzFirmwareAnalysisBinaryHardening.md | 92 +---- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 94 +----- .../docs/Get-AzFirmwareAnalysisCryptoKey.md | 96 +----- .../docs/Get-AzFirmwareAnalysisCve.md | 96 +----- .../docs/Get-AzFirmwareAnalysisFirmware.md | 175 +--------- .../Get-AzFirmwareAnalysisPasswordHash.md | 96 +----- .../Get-AzFirmwareAnalysisSbomComponent.md | 96 +----- .../docs/Get-AzFirmwareAnalysisSummary.md | 203 ++--------- .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 174 +--------- .../docs/Get-AzFirmwareAnalysisWorkspace.md | 139 +------- .../docs/New-AzFirmwareAnalysisFirmware.md | 239 ++----------- .../docs/New-AzFirmwareAnalysisWorkspace.md | 210 +----------- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 269 ++------------- .../docs/Remove-AzFirmwareAnalysisFirmware.md | 204 +----------- .../Remove-AzFirmwareAnalysisWorkspace.md | 192 +---------- .../docs/Update-AzFirmwareAnalysisFirmware.md | 314 ++---------------- .../Update-AzFirmwareAnalysisWorkspace.md | 238 +------------ .../Get-AzFirmwareAnalysisBinaryHardening.md | 3 +- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 3 +- .../Get-AzFirmwareAnalysisCryptoKey.md | 3 +- .../examples/Get-AzFirmwareAnalysisCve.md | 3 +- .../Get-AzFirmwareAnalysisFirmware.md | 12 +- .../Get-AzFirmwareAnalysisPasswordHash.md | 3 +- .../Get-AzFirmwareAnalysisSbomComponent.md | 3 +- .../examples/Get-AzFirmwareAnalysisSummary.md | 12 +- .../Get-AzFirmwareAnalysisUsageMetric.md | 12 +- .../Get-AzFirmwareAnalysisWorkspace.md | 9 +- .../New-AzFirmwareAnalysisFirmware.md | 5 +- .../New-AzFirmwareAnalysisWorkspace.md | 5 +- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 22 +- .../Remove-AzFirmwareAnalysisFirmware.md | 9 +- .../Remove-AzFirmwareAnalysisWorkspace.md | 6 +- .../Update-AzFirmwareAnalysisFirmware.md | 15 +- .../Update-AzFirmwareAnalysisWorkspace.md | 8 +- .../Get-AzFirmwareAnalysisBinaryHardening.md | 92 +---- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 94 +----- .../help/Get-AzFirmwareAnalysisCryptoKey.md | 96 +----- .../help/Get-AzFirmwareAnalysisCve.md | 96 +----- .../help/Get-AzFirmwareAnalysisFirmware.md | 175 +--------- .../Get-AzFirmwareAnalysisPasswordHash.md | 96 +----- .../Get-AzFirmwareAnalysisSbomComponent.md | 96 +----- .../help/Get-AzFirmwareAnalysisSummary.md | 203 ++--------- .../help/Get-AzFirmwareAnalysisUsageMetric.md | 174 +--------- .../help/Get-AzFirmwareAnalysisWorkspace.md | 139 +------- .../help/New-AzFirmwareAnalysisFirmware.md | 239 ++----------- .../help/New-AzFirmwareAnalysisWorkspace.md | 210 +----------- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 269 ++------------- .../help/Remove-AzFirmwareAnalysisFirmware.md | 204 +----------- .../Remove-AzFirmwareAnalysisWorkspace.md | 192 +---------- .../help/Update-AzFirmwareAnalysisFirmware.md | 314 ++---------------- .../Update-AzFirmwareAnalysisWorkspace.md | 238 +------------ 51 files changed, 535 insertions(+), 5452 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md index 6e6f30bc5c06..9bb7839155ae 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisBinaryHardening ## SYNOPSIS + Lists binary hardening analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists binary hardening analysis results of a firmware. ## EXAMPLES ### Example 1: List all the binary hardening analysis results for a firmware + ``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,87 +61,7 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -156,6 +78,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -171,6 +94,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -187,6 +111,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -203,6 +128,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -218,6 +144,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -229,4 +156,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md index 63fa07d64416..4cb7f2163950 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,13 +8,13 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS + Lists crypto certificate analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -80,95 +80,6 @@ List all the crypto certificate analysis results for a firmware. ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -263,4 +174,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md index 9795aaa613ca..ac57b772c824 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS + Lists crypto key analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists crypto key analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto key analysis results for a firmware + ``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,91 +61,7 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -160,6 +78,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -175,6 +94,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -191,6 +111,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -207,6 +128,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -222,6 +144,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -233,4 +156,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md index 96c71c53660a..9f1201431e57 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCve ## SYNOPSIS + Lists CVE analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists CVE analysis results of a firmware. ## EXAMPLES ### Example 1: List all the cve analysis results for a firmware + ``` Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -63,91 +65,7 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -164,6 +82,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -179,6 +98,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -195,6 +115,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -211,6 +132,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -226,6 +148,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -237,4 +160,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md index c7e26ea6ce9d..707a9f803b96 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md @@ -8,67 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisFirmware ## SYNOPSIS + Get firmware. ## SYNTAX ### List (Default) -``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get -``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [] -``` - -### GetViaIdentityWorkspace -``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [] -``` - -## DESCRIPTION -Get firmware. - -## EXAMPLES -### List (Default) ``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### Get + ``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` - - ### GetViaIdentityWorkspace + ``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -78,6 +44,7 @@ Get firmware. ## EXAMPLES ### Example 1: List all the firmwares inside a workspace + ``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -107,6 +74,7 @@ Version : List all the firmwares inside a workspace. ### Example 2: Get a firmware inside a workspace + ``` Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -138,122 +106,7 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -270,6 +123,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -285,6 +139,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -300,6 +155,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -316,6 +172,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -332,6 +189,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -347,6 +205,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -362,6 +221,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -375,4 +235,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md index bd717654ef77..c1528047a7ef 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisPasswordHash ## SYNOPSIS + Lists password hash analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists password hash analysis results of a firmware. ## EXAMPLES ### Example 1: List all the password hash analysis results for a firmware + ``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -55,91 +57,7 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -156,6 +74,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -171,6 +90,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -187,6 +107,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -203,6 +124,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -218,6 +140,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -229,4 +152,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md index d15545c098a3..4a10afd2c807 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS + Lists sbom analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists sbom analysis results of a firmware. ## EXAMPLES ### Example 1: List all the sbom component analysis results for a firmware + ``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -53,91 +55,7 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -154,6 +72,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -169,6 +88,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -185,6 +105,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -201,6 +122,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -216,6 +138,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -227,4 +150,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 12870622ed2f..75f88a1b39da 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -8,67 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSummary ## SYNOPSIS + Get an analysis result summary of a firmware by name. ## SYNTAX ### Get (Default) -``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] - [] -``` - -### GetViaIdentityFirmware -``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type - [-DefaultProfile ] [] -``` -### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type - -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -## DESCRIPTION -Get an analysis result summary of a firmware by name. - -## EXAMPLES - -### Get (Default) -``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - - - ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` - - ### GetViaIdentityFirmware + ``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` - - ### GetViaIdentityWorkspace + ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type - -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -78,6 +44,7 @@ Get an analysis result summary of a firmware by name. ## EXAMPLES ### Example 1: List all the analysis results summary for a firmware by analysis type CVE + ``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` @@ -108,6 +75,7 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware + ``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` @@ -145,148 +113,7 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -FirmwareInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityFirmware -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Type -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace -Aliases: SummaryType - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -303,6 +130,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -318,6 +146,7 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject + Identity Parameter ```yaml @@ -333,6 +162,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -348,6 +178,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -364,6 +195,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -380,6 +212,7 @@ Accept wildcard characters: False ``` ### -Type + The Firmware analysis summary name describing the type of summary. ```yaml @@ -395,6 +228,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -410,6 +244,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -425,6 +260,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -438,4 +274,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md index b4940a4d0050..dee949920ffc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -8,67 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS + Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) -``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get -``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] -``` - -### GetViaIdentityWorkspace -``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] -``` - -## DESCRIPTION -Gets monthly usage information for a workspace. - -## EXAMPLES -### List (Default) ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### Get + ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` - - ### GetViaIdentityWorkspace + ``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -78,6 +44,7 @@ Gets monthly usage information for a workspace. ## EXAMPLES ### Example 1: Get usage information for current a workspace named 'default' + ``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -103,122 +70,7 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -235,6 +87,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -250,6 +103,7 @@ Accept wildcard characters: False ``` ### -Name + The Firmware analysis summary name describing the type of summary. ```yaml @@ -265,6 +119,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -281,6 +136,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -297,6 +153,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -312,6 +169,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -327,6 +185,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -340,4 +199,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md index af66fdc1555d..cc537fffd64d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md @@ -8,61 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS + Get firmware analysis workspace. ## SYNTAX ### List (Default) + ``` Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get -``` -Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [] -``` - -### List1 -``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] -``` - -## DESCRIPTION -Get firmware analysis workspace. -## EXAMPLES - -### List (Default) -``` -Get-AzFirmwareAnalysisWorkspace [-SubscriptionId \] [-DefaultProfile \] [\] ``` - -### Get -``` -Get-AzFirmwareAnalysisWorkspace -Name \ -ResourceGroupName \ [-SubscriptionId \] - [-DefaultProfile \] [\] +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` - - ### List1 + ``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -72,6 +44,7 @@ Get firmware analysis workspace. ## EXAMPLES ### Example 1: List all firmware analysis workspaces in the specified subscription + ``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -95,6 +68,7 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. ### Example 2: Get firmware analysis workspace from the specified subscription + ``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -120,96 +94,7 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: Get -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get, List1 -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get, List, List1 -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -226,6 +111,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -241,6 +127,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -256,6 +143,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -272,6 +160,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -288,6 +177,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -301,4 +191,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md index fac651b51a9c..6e54986452ce 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md @@ -8,23 +8,23 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to create a firmware. ## SYNTAX ``` -New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to create a firmware. ## EXAMPLES ### Example 1: Create a new firmware using new guid + ``` New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -54,6 +54,7 @@ Version : version Create a new firmware using new guid. ### Example 2: Create a new firmware using a user specified firmwareId + ``` New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -85,221 +86,7 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Description -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileSize -```yaml -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: FirmwareId - -Required: False -Position: Named -Default value: New-Guid -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Model -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -Status -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -StatusMessage -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Vendor -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -316,6 +103,7 @@ Accept wildcard characters: False ``` ### -Description + User-specified description of the firmware. ```yaml @@ -331,6 +119,7 @@ Accept wildcard characters: False ``` ### -FileName + File name for a firmware that user uploaded. ```yaml @@ -346,6 +135,7 @@ Accept wildcard characters: False ``` ### -FileSize + File size of the uploaded firmware image. ```yaml @@ -361,6 +151,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -376,6 +167,7 @@ Accept wildcard characters: False ``` ### -Model + Firmware model. ```yaml @@ -391,6 +183,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -407,6 +200,7 @@ Accept wildcard characters: False ``` ### -Status + The status of firmware scan. ```yaml @@ -422,6 +216,7 @@ Accept wildcard characters: False ``` ### -StatusMessage + A list of errors or other messages generated during firmware analysis ```yaml @@ -437,6 +232,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -453,6 +249,7 @@ Accept wildcard characters: False ``` ### -Vendor + Firmware vendor. ```yaml @@ -468,6 +265,7 @@ Accept wildcard characters: False ``` ### -Version + Firmware version. ```yaml @@ -483,6 +281,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -498,6 +297,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -513,6 +313,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -529,6 +330,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -540,4 +342,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md index 62d09f54b9a0..7a7124239944 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md @@ -8,23 +8,23 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to create a firmware analysis workspace. ## SYNTAX ``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location - [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] - [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to create a firmware analysis workspace. ## EXAMPLES ### Example 1: Create a new firmware analysis workspace + ``` New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,195 +50,7 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Location -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuCapacity -```yaml -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuFamily -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuSize -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuTier -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Tag -```yaml -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -255,6 +67,7 @@ Accept wildcard characters: False ``` ### -Location + The geo-location where the resource lives ```yaml @@ -270,6 +83,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -285,6 +99,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -301,6 +116,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity + If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -317,6 +133,7 @@ Accept wildcard characters: False ``` ### -SkuFamily + If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -332,6 +149,7 @@ Accept wildcard characters: False ``` ### -SkuName + The name of the SKU. E.g. P3. @@ -350,6 +168,7 @@ Accept wildcard characters: False ``` ### -SkuSize + The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -366,6 +185,7 @@ Accept wildcard characters: False ``` ### -SkuTier + This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -381,6 +201,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -397,6 +218,7 @@ Accept wildcard characters: False ``` ### -Tag + Resource tags. ```yaml @@ -412,6 +234,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -427,6 +250,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -443,6 +267,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -454,4 +279,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index a51358639349..e5642b1e9a95 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,103 +8,45 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS + Generate a URL for uploading a firmware image. ## SYNTAX ### GenerateExpanded (Default) -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` - -### Generate -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] -``` - -### GenerateViaIdentity -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### GenerateViaIdentityExpanded -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` -### GenerateViaJsonFilePath -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` - -### GenerateViaJsonString -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` - -## DESCRIPTION -Generate a URL for uploading a firmware image. - -## EXAMPLES - -### GenerateExpanded (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### Generate + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaIdentity + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaIdentityExpanded + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaJsonFilePath + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaJsonString + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -114,6 +56,7 @@ Generate a URL for uploading a firmware image. ## EXAMPLES ### Example 1: Create a url for file upload + ``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -129,181 +72,7 @@ Create a url for file upload. ## PARAMETERS ### -Body -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -JsonFilePath -```yaml -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -JsonString -```yaml -Type: System.String -Parameter Sets: GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - - - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -Body Properties for generating an upload URL ```yaml @@ -319,6 +88,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -335,6 +105,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + A unique ID for the firmware to be uploaded. ```yaml @@ -350,6 +121,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -365,6 +137,7 @@ Accept wildcard characters: False ``` ### -JsonFilePath + Path of Json file supplied to the Generate operation ```yaml @@ -380,6 +153,7 @@ Accept wildcard characters: False ``` ### -JsonString + Json string supplied to the Generate operation ```yaml @@ -395,6 +169,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -411,6 +186,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -427,6 +203,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -442,6 +219,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -457,6 +235,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -473,6 +252,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -488,4 +268,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md index ca056c184d40..96c14ae63248 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md @@ -8,53 +8,27 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to delete a firmware. ## SYNTAX ### Delete (Default) -``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentity -``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentityWorkspace -``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION -The operation to delete a firmware. - -## EXAMPLES -### Delete (Default) ``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` - - ### DeleteViaIdentity + ``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` - - ### DeleteViaIdentityWorkspace + ``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -64,6 +38,7 @@ The operation to delete a firmware. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace + ``` Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -73,161 +48,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: Delete, DeleteViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -PassThru -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### System.Boolean -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -244,6 +65,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -259,6 +81,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -274,6 +97,7 @@ Accept wildcard characters: False ``` ### -PassThru + Returns true when the command succeeds ```yaml @@ -289,6 +113,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -305,6 +130,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -321,6 +147,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -336,6 +163,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -351,6 +179,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -366,6 +195,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -382,6 +212,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -395,4 +226,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md index de5cc0f593c5..8eea2449dd7a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md @@ -8,39 +8,21 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to delete a firmware analysis workspace. ## SYNTAX ### Delete (Default) -``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] -``` -### DeleteViaIdentity ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -## DESCRIPTION -The operation to delete a firmware analysis workspace. - -## EXAMPLES - -### Delete (Default) -``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] -``` - - - ### DeleteViaIdentity + ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -50,6 +32,7 @@ The operation to delete a firmware analysis workspace. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace + ``` Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -59,161 +42,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -NoWait -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -PassThru -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### System.Boolean -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -AsJob Run the command as a job ```yaml @@ -229,6 +58,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -245,6 +75,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -260,6 +91,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -275,6 +107,7 @@ Accept wildcard characters: False ``` ### -NoWait + Run the command asynchronously ```yaml @@ -290,6 +123,7 @@ Accept wildcard characters: False ``` ### -PassThru + Returns true when the command succeeds ```yaml @@ -305,6 +139,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -321,6 +156,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -337,6 +173,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -352,6 +189,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -368,6 +206,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -381,4 +220,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md index d7215cd3fbf6..0707d6aa400e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md @@ -8,65 +8,27 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to update firmware. ## SYNTAX ### UpdateExpanded (Default) -``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityExpanded -``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] - [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityWorkspaceExpanded -``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION -The operation to update firmware. -## EXAMPLES - -### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### UpdateViaIdentityExpanded + ``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] - [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### UpdateViaIdentityWorkspaceExpanded + ``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -76,6 +38,7 @@ The operation to update firmware. ## EXAMPLES ### Example 1: Update a firmware + ``` Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -107,252 +70,7 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Description -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileSize -```yaml -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` -### -Model -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Status -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -StatusMessage -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Vendor -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityWorkspaceExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -369,6 +87,7 @@ Accept wildcard characters: False ``` ### -Description + User-specified description of the firmware. ```yaml @@ -384,6 +103,7 @@ Accept wildcard characters: False ``` ### -FileName + File name for a firmware that user uploaded. ```yaml @@ -399,6 +119,7 @@ Accept wildcard characters: False ``` ### -FileSize + File size of the uploaded firmware image. ```yaml @@ -414,6 +135,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -429,6 +151,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -444,6 +167,7 @@ Accept wildcard characters: False ``` ### -Model + Firmware model. ```yaml @@ -459,6 +183,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -475,6 +200,7 @@ Accept wildcard characters: False ``` ### -Status + The status of firmware scan. ```yaml @@ -490,6 +216,7 @@ Accept wildcard characters: False ``` ### -StatusMessage + A list of errors or other messages generated during firmware analysis ```yaml @@ -505,6 +232,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -521,6 +249,7 @@ Accept wildcard characters: False ``` ### -Vendor + Firmware vendor. ```yaml @@ -536,6 +265,7 @@ Accept wildcard characters: False ``` ### -Version + Firmware version. ```yaml @@ -551,6 +281,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -566,6 +297,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -581,6 +313,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -596,6 +329,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -612,6 +346,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -625,4 +360,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md index 77e0fbad4bc5..9442a18f414c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md @@ -8,43 +8,21 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to update a firmware analysis workspaces. ## SYNTAX ### UpdateExpanded (Default) -``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] - [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityExpanded -``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] - [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` -## DESCRIPTION -The operation to update a firmware analysis workspaces. - -## EXAMPLES - -### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] - [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### UpdateViaIdentityExpanded + ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] - [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -54,6 +32,7 @@ The operation to update a firmware analysis workspaces. ## EXAMPLES ### Example 1: Update a firmware analysis workspace + ``` Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -79,200 +58,7 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuCapacity -```yaml -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuFamily -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuSize -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuTier -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Tag -```yaml -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -289,6 +75,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -304,6 +91,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -319,6 +107,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -335,6 +124,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity + If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -351,6 +141,7 @@ Accept wildcard characters: False ``` ### -SkuFamily + If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -366,6 +157,7 @@ Accept wildcard characters: False ``` ### -SkuName + The name of the SKU. Ex - P3. It is typically a letter+number code @@ -383,6 +175,7 @@ Accept wildcard characters: False ``` ### -SkuSize + The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -399,6 +192,7 @@ Accept wildcard characters: False ``` ### -SkuTier + This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -414,6 +208,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -430,6 +225,7 @@ Accept wildcard characters: False ``` ### -Tag + Resource tags. ```yaml @@ -445,6 +241,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -460,6 +257,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -476,6 +274,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -489,4 +288,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md index a7dc6e4d78cb..9bb7839155ae 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md @@ -14,8 +14,7 @@ Lists binary hardening analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md index 0dd9768f4db2..4cb7f2163950 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -14,8 +14,7 @@ Lists crypto certificate analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md index c8a95ffd5261..ac57b772c824 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md @@ -14,8 +14,7 @@ Lists crypto key analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md index 8723509dea09..9f1201431e57 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md @@ -14,8 +14,7 @@ Lists CVE analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md index e402047c9eb8..707a9f803b96 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md @@ -16,29 +16,25 @@ Get firmware. ### List (Default) ``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get ``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity ``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md index 68ad2b4b9d36..c1528047a7ef 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md @@ -14,8 +14,7 @@ Lists password hash analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md index 7dee9bc19247..4a10afd2c807 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md @@ -14,8 +14,7 @@ Lists sbom analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md index 40eb6c4d111c..75f88a1b39da 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md @@ -16,29 +16,25 @@ Get an analysis result summary of a firmware by name. ### Get (Default) ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity ``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityFirmware ``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type - -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md index 069033065c6a..dee949920ffc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md @@ -16,29 +16,25 @@ Gets monthly usage information for a workspace. ### List (Default) ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity ``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md index 9946809584f7..cc537fffd64d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md @@ -22,22 +22,19 @@ Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile

-ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity ``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` ### List1 ``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md index 6bfedbcdf777..6e54986452ce 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md @@ -14,10 +14,7 @@ The operation to create a firmware. ## SYNTAX ``` -New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md index 2db4ede9b2e2..7a7124239944 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md @@ -14,10 +14,7 @@ The operation to create a firmware analysis workspace. ## SYNTAX ``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location - [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] - [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index 0dab89844dbc..e5642b1e9a95 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -16,47 +16,37 @@ Generate a URL for uploading a firmware image. ### GenerateExpanded (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### Generate ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentity ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentityExpanded ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaJsonFilePath ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaJsonString ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md index 60cf61f52e46..96c14ae63248 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md @@ -16,22 +16,19 @@ The operation to delete a firmware. ### Delete (Default) ``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity ``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentityWorkspace ``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md index 175bea381190..8eea2449dd7a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md @@ -16,15 +16,13 @@ The operation to delete a firmware analysis workspace. ### Delete (Default) ``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md index 5c6c7dddec3f..0707d6aa400e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md @@ -16,28 +16,19 @@ The operation to update firmware. ### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded ``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] - [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityWorkspaceExpanded ``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md index e2521a5d8710..9442a18f414c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md @@ -16,17 +16,13 @@ The operation to update a firmware analysis workspaces. ### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] - [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] - [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md index 6e6f30bc5c06..9bb7839155ae 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisBinaryHardening ## SYNOPSIS + Lists binary hardening analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists binary hardening analysis results of a firmware. ## EXAMPLES ### Example 1: List all the binary hardening analysis results for a firmware + ``` Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,87 +61,7 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -156,6 +78,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -171,6 +94,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -187,6 +111,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -203,6 +128,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -218,6 +144,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -229,4 +156,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md index 63fa07d64416..4cb7f2163950 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,13 +8,13 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS + Lists crypto certificate analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -80,95 +80,6 @@ List all the crypto certificate analysis results for a firmware. ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -263,4 +174,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md index 9795aaa613ca..ac57b772c824 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS + Lists crypto key analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists crypto key analysis results of a firmware. ## EXAMPLES ### Example 1: List all the crypto key analysis results for a firmware + ``` Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -59,91 +61,7 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -160,6 +78,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -175,6 +94,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -191,6 +111,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -207,6 +128,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -222,6 +144,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -233,4 +156,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md index 96c71c53660a..9f1201431e57 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCve ## SYNOPSIS + Lists CVE analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists CVE analysis results of a firmware. ## EXAMPLES ### Example 1: List all the cve analysis results for a firmware + ``` Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -63,91 +65,7 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -164,6 +82,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -179,6 +98,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -195,6 +115,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -211,6 +132,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -226,6 +148,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -237,4 +160,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md index c7e26ea6ce9d..707a9f803b96 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md @@ -8,67 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisFirmware ## SYNOPSIS + Get firmware. ## SYNTAX ### List (Default) -``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get -``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [] -``` - -### GetViaIdentityWorkspace -``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [] -``` - -## DESCRIPTION -Get firmware. - -## EXAMPLES -### List (Default) ``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### Get + ``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] ``` - - ### GetViaIdentityWorkspace + ``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -78,6 +44,7 @@ Get firmware. ## EXAMPLES ### Example 1: List all the firmwares inside a workspace + ``` Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -107,6 +74,7 @@ Version : List all the firmwares inside a workspace. ### Example 2: Get a firmware inside a workspace + ``` Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -138,122 +106,7 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -270,6 +123,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -285,6 +139,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -300,6 +155,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -316,6 +172,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -332,6 +189,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -347,6 +205,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -362,6 +221,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -375,4 +235,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md index bd717654ef77..c1528047a7ef 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisPasswordHash ## SYNOPSIS + Lists password hash analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists password hash analysis results of a firmware. ## EXAMPLES ### Example 1: List all the password hash analysis results for a firmware + ``` Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -55,91 +57,7 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -156,6 +74,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -171,6 +90,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -187,6 +107,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -203,6 +124,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -218,6 +140,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -229,4 +152,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md index d15545c098a3..4a10afd2c807 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,21 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS + Lists sbom analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION + Lists sbom analysis results of a firmware. ## EXAMPLES ### Example 1: List all the sbom component analysis results for a firmware + ``` Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -53,91 +55,7 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -154,6 +72,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -169,6 +88,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -185,6 +105,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -201,6 +122,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -216,6 +138,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -227,4 +150,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md index 12870622ed2f..75f88a1b39da 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md @@ -8,67 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSummary ## SYNOPSIS + Get an analysis result summary of a firmware by name. ## SYNTAX ### Get (Default) -``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] - [] -``` - -### GetViaIdentityFirmware -``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type - [-DefaultProfile ] [] -``` -### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type - -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` -## DESCRIPTION -Get an analysis result summary of a firmware by name. - -## EXAMPLES - -### Get (Default) -``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type - -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - - - ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] ``` - - ### GetViaIdentityFirmware + ``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] ``` - - ### GetViaIdentityWorkspace + ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type - -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -78,6 +44,7 @@ Get an analysis result summary of a firmware by name. ## EXAMPLES ### Example 1: List all the analysis results summary for a firmware by analysis type CVE + ``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` @@ -108,6 +75,7 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware + ``` Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` @@ -145,148 +113,7 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -FirmwareInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityFirmware -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Type -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace -Aliases: SummaryType - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -303,6 +130,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + The id of the firmware. ```yaml @@ -318,6 +146,7 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject + Identity Parameter ```yaml @@ -333,6 +162,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -348,6 +178,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -364,6 +195,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -380,6 +212,7 @@ Accept wildcard characters: False ``` ### -Type + The Firmware analysis summary name describing the type of summary. ```yaml @@ -395,6 +228,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -410,6 +244,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -425,6 +260,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -438,4 +274,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md index b4940a4d0050..dee949920ffc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md @@ -8,67 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS + Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) -``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get -``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] -``` - -### GetViaIdentityWorkspace -``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] -``` - -## DESCRIPTION -Gets monthly usage information for a workspace. - -## EXAMPLES -### List (Default) ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### Get + ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` - - ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] ``` - - ### GetViaIdentityWorkspace + ``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -78,6 +44,7 @@ Gets monthly usage information for a workspace. ## EXAMPLES ### Example 1: Get usage information for current a workspace named 'default' + ``` Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -103,122 +70,7 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -235,6 +87,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -250,6 +103,7 @@ Accept wildcard characters: False ``` ### -Name + The Firmware analysis summary name describing the type of summary. ```yaml @@ -265,6 +119,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -281,6 +136,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -297,6 +153,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -312,6 +169,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -327,6 +185,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -340,4 +199,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md index af66fdc1555d..cc537fffd64d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md @@ -8,61 +8,33 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS + Get firmware analysis workspace. ## SYNTAX ### List (Default) + ``` Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get -``` -Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] -``` - -### GetViaIdentity -``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [] -``` - -### List1 -``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] -``` - -## DESCRIPTION -Get firmware analysis workspace. -## EXAMPLES - -### List (Default) -``` -Get-AzFirmwareAnalysisWorkspace [-SubscriptionId \] [-DefaultProfile \] [\] ``` - -### Get -``` -Get-AzFirmwareAnalysisWorkspace -Name \ -ResourceGroupName \ [-SubscriptionId \] - [-DefaultProfile \] [\] +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity + ``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [] +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] ``` - - ### List1 + ``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION @@ -72,6 +44,7 @@ Get firmware analysis workspace. ## EXAMPLES ### Example 1: List all firmware analysis workspaces in the specified subscription + ``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -95,6 +68,7 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. ### Example 2: Get firmware analysis workspace from the specified subscription + ``` Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -120,96 +94,7 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: Get -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Get, List1 -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String[] -Parameter Sets: Get, List, List1 -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -226,6 +111,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -241,6 +127,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -256,6 +143,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -272,6 +160,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -288,6 +177,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -301,4 +191,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md index fac651b51a9c..6e54986452ce 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md @@ -8,23 +8,23 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to create a firmware. ## SYNTAX ``` -New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to create a firmware. ## EXAMPLES ### Example 1: Create a new firmware using new guid + ``` New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -54,6 +54,7 @@ Version : version Create a new firmware using new guid. ### Example 2: Create a new firmware using a user specified firmwareId + ``` New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -85,221 +86,7 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Description -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileSize -```yaml -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: FirmwareId - -Required: False -Position: Named -Default value: New-Guid -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Model -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -Status -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -StatusMessage -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Vendor -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -316,6 +103,7 @@ Accept wildcard characters: False ``` ### -Description + User-specified description of the firmware. ```yaml @@ -331,6 +119,7 @@ Accept wildcard characters: False ``` ### -FileName + File name for a firmware that user uploaded. ```yaml @@ -346,6 +135,7 @@ Accept wildcard characters: False ``` ### -FileSize + File size of the uploaded firmware image. ```yaml @@ -361,6 +151,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -376,6 +167,7 @@ Accept wildcard characters: False ``` ### -Model + Firmware model. ```yaml @@ -391,6 +183,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -407,6 +200,7 @@ Accept wildcard characters: False ``` ### -Status + The status of firmware scan. ```yaml @@ -422,6 +216,7 @@ Accept wildcard characters: False ``` ### -StatusMessage + A list of errors or other messages generated during firmware analysis ```yaml @@ -437,6 +232,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -453,6 +249,7 @@ Accept wildcard characters: False ``` ### -Vendor + Firmware vendor. ```yaml @@ -468,6 +265,7 @@ Accept wildcard characters: False ``` ### -Version + Firmware version. ```yaml @@ -483,6 +281,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -498,6 +297,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -513,6 +313,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -529,6 +330,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -540,4 +342,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md index 62d09f54b9a0..7a7124239944 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md @@ -8,23 +8,23 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to create a firmware analysis workspace. ## SYNTAX ``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location - [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] - [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION + The operation to create a firmware analysis workspace. ## EXAMPLES ### Example 1: Create a new firmware analysis workspace + ``` New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,195 +50,7 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Location -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuCapacity -```yaml -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuFamily -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuSize -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuTier -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Tag -```yaml -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -255,6 +67,7 @@ Accept wildcard characters: False ``` ### -Location + The geo-location where the resource lives ```yaml @@ -270,6 +83,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -285,6 +99,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -301,6 +116,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity + If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -317,6 +133,7 @@ Accept wildcard characters: False ``` ### -SkuFamily + If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -332,6 +149,7 @@ Accept wildcard characters: False ``` ### -SkuName + The name of the SKU. E.g. P3. @@ -350,6 +168,7 @@ Accept wildcard characters: False ``` ### -SkuSize + The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -366,6 +185,7 @@ Accept wildcard characters: False ``` ### -SkuTier + This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -381,6 +201,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -397,6 +218,7 @@ Accept wildcard characters: False ``` ### -Tag + Resource tags. ```yaml @@ -412,6 +234,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -427,6 +250,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -443,6 +267,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -454,4 +279,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index a51358639349..e5642b1e9a95 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,103 +8,45 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS + Generate a URL for uploading a firmware image. ## SYNTAX ### GenerateExpanded (Default) -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` - -### Generate -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] -``` - -### GenerateViaIdentity -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### GenerateViaIdentityExpanded -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` -### GenerateViaJsonFilePath -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` - -### GenerateViaJsonString -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] -``` - -## DESCRIPTION -Generate a URL for uploading a firmware image. - -## EXAMPLES - -### GenerateExpanded (Default) ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### Generate + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] - [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaIdentity + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject - -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaIdentityExpanded + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaJsonFilePath + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### GenerateViaJsonString + ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName - -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] - [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -114,6 +56,7 @@ Generate a URL for uploading a firmware image. ## EXAMPLES ### Example 1: Create a url for file upload + ``` New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -129,181 +72,7 @@ Create a url for file upload. ## PARAMETERS ### -Body -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId -```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -JsonFilePath -```yaml -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -JsonString -```yaml -Type: System.String -Parameter Sets: GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - - - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -Body Properties for generating an upload URL ```yaml @@ -319,6 +88,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -335,6 +105,7 @@ Accept wildcard characters: False ``` ### -FirmwareId + A unique ID for the firmware to be uploaded. ```yaml @@ -350,6 +121,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -365,6 +137,7 @@ Accept wildcard characters: False ``` ### -JsonFilePath + Path of Json file supplied to the Generate operation ```yaml @@ -380,6 +153,7 @@ Accept wildcard characters: False ``` ### -JsonString + Json string supplied to the Generate operation ```yaml @@ -395,6 +169,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -411,6 +186,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -427,6 +203,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -442,6 +219,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -457,6 +235,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -473,6 +252,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -488,4 +268,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md index ca056c184d40..96c14ae63248 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md @@ -8,53 +8,27 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to delete a firmware. ## SYNTAX ### Delete (Default) -``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentity -``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentityWorkspace -``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION -The operation to delete a firmware. - -## EXAMPLES -### Delete (Default) ``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` - - ### DeleteViaIdentity + ``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] - [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` - - ### DeleteViaIdentityWorkspace + ``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -64,6 +38,7 @@ The operation to delete a firmware. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace + ``` Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -73,161 +48,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: Delete, DeleteViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -PassThru -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### System.Boolean -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -244,6 +65,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -259,6 +81,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -274,6 +97,7 @@ Accept wildcard characters: False ``` ### -PassThru + Returns true when the command succeeds ```yaml @@ -289,6 +113,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -305,6 +130,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -321,6 +147,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -336,6 +163,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -351,6 +179,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -366,6 +195,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -382,6 +212,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -395,4 +226,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md index de5cc0f593c5..8eea2449dd7a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md @@ -8,39 +8,21 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to delete a firmware analysis workspace. ## SYNTAX ### Delete (Default) -``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] -``` -### DeleteViaIdentity ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` -## DESCRIPTION -The operation to delete a firmware analysis workspace. - -## EXAMPLES - -### Delete (Default) -``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] -``` - - - ### DeleteViaIdentity + ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] - [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -50,6 +32,7 @@ The operation to delete a firmware analysis workspace. ## EXAMPLES ### Example 1: Delete a firmware analysis workspace + ``` Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -59,161 +42,7 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -NoWait -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -PassThru -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### System.Boolean -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -AsJob Run the command as a job ```yaml @@ -229,6 +58,7 @@ Accept wildcard characters: False ``` ### -DefaultProfile + The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -245,6 +75,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -260,6 +91,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -275,6 +107,7 @@ Accept wildcard characters: False ``` ### -NoWait + Run the command asynchronously ```yaml @@ -290,6 +123,7 @@ Accept wildcard characters: False ``` ### -PassThru + Returns true when the command succeeds ```yaml @@ -305,6 +139,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -321,6 +156,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -337,6 +173,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -352,6 +189,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -368,6 +206,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -381,4 +220,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md index d7215cd3fbf6..0707d6aa400e 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md @@ -8,65 +8,27 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS + The operation to update firmware. ## SYNTAX ### UpdateExpanded (Default) -``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityExpanded -``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] - [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityWorkspaceExpanded -``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION -The operation to update firmware. -## EXAMPLES - -### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName - [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] - [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### UpdateViaIdentityExpanded + ``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] - [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### UpdateViaIdentityWorkspaceExpanded + ``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject - [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] - [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] - [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -76,6 +38,7 @@ The operation to update firmware. ## EXAMPLES ### Example 1: Update a firmware + ``` Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -107,252 +70,7 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Description -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileSize -```yaml -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id -```yaml -Type: System.String -Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` -### -Model -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Status -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -StatusMessage -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Vendor -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityWorkspaceExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -369,6 +87,7 @@ Accept wildcard characters: False ``` ### -Description + User-specified description of the firmware. ```yaml @@ -384,6 +103,7 @@ Accept wildcard characters: False ``` ### -FileName + File name for a firmware that user uploaded. ```yaml @@ -399,6 +119,7 @@ Accept wildcard characters: False ``` ### -FileSize + File size of the uploaded firmware image. ```yaml @@ -414,6 +135,7 @@ Accept wildcard characters: False ``` ### -Id + The id of the firmware. ```yaml @@ -429,6 +151,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -444,6 +167,7 @@ Accept wildcard characters: False ``` ### -Model + Firmware model. ```yaml @@ -459,6 +183,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -475,6 +200,7 @@ Accept wildcard characters: False ``` ### -Status + The status of firmware scan. ```yaml @@ -490,6 +216,7 @@ Accept wildcard characters: False ``` ### -StatusMessage + A list of errors or other messages generated during firmware analysis ```yaml @@ -505,6 +232,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -521,6 +249,7 @@ Accept wildcard characters: False ``` ### -Vendor + Firmware vendor. ```yaml @@ -536,6 +265,7 @@ Accept wildcard characters: False ``` ### -Version + Firmware version. ```yaml @@ -551,6 +281,7 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject + Identity Parameter ```yaml @@ -566,6 +297,7 @@ Accept wildcard characters: False ``` ### -WorkspaceName + The name of the firmware analysis workspace. ```yaml @@ -581,6 +313,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -596,6 +329,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -612,6 +346,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -625,4 +360,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md index 77e0fbad4bc5..9442a18f414c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md @@ -8,43 +8,21 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisWorkspace ## SYNOPSIS + The operation to update a firmware analysis workspaces. ## SYNTAX ### UpdateExpanded (Default) -``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] - [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityExpanded -``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] - [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` -## DESCRIPTION -The operation to update a firmware analysis workspaces. - -## EXAMPLES - -### UpdateExpanded (Default) ``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] - [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] - [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` - - ### UpdateViaIdentityExpanded + ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] - [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] - [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION @@ -54,6 +32,7 @@ The operation to update a firmware analysis workspaces. ## EXAMPLES ### Example 1: Update a firmware analysis workspace + ``` Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -79,200 +58,7 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuCapacity -```yaml -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuFamily -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuName -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuSize -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuTier -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Tag -```yaml -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. -For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -```powershell - -``` -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace -```powershell - -``` - -## NOTES - -## RELATED LINKS - -## PARAMETERS - -### -DefaultProfile The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -289,6 +75,7 @@ Accept wildcard characters: False ``` ### -InputObject + Identity Parameter ```yaml @@ -304,6 +91,7 @@ Accept wildcard characters: False ``` ### -Name + The name of the firmware analysis workspace. ```yaml @@ -319,6 +107,7 @@ Accept wildcard characters: False ``` ### -ResourceGroupName + The name of the resource group. The name is case insensitive. @@ -335,6 +124,7 @@ Accept wildcard characters: False ``` ### -SkuCapacity + If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -351,6 +141,7 @@ Accept wildcard characters: False ``` ### -SkuFamily + If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -366,6 +157,7 @@ Accept wildcard characters: False ``` ### -SkuName + The name of the SKU. Ex - P3. It is typically a letter+number code @@ -383,6 +175,7 @@ Accept wildcard characters: False ``` ### -SkuSize + The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -399,6 +192,7 @@ Accept wildcard characters: False ``` ### -SkuTier + This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -414,6 +208,7 @@ Accept wildcard characters: False ``` ### -SubscriptionId + The ID of the target subscription. The value must be an UUID. @@ -430,6 +225,7 @@ Accept wildcard characters: False ``` ### -Tag + Resource tags. ```yaml @@ -445,6 +241,7 @@ Accept wildcard characters: False ``` ### -Confirm + Prompts you for confirmation before running the cmdlet. ```yaml @@ -460,6 +257,7 @@ Accept wildcard characters: False ``` ### -WhatIf + Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -476,6 +274,7 @@ Accept wildcard characters: False ``` ### CommonParameters + This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -489,4 +288,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS - From e57e0f401e3e5c7ddc7508ca22d7c6243801bd1e Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Tue, 9 Sep 2025 22:37:13 -0400 Subject: [PATCH 11/17] reverting the examples files. In my copy-pasting of the doc files, I had clobbered the examples since at the time I thought the examples were being copied over the docs when the build was run. I have no reasoning why I thought this would be the case --- .../Get-AzFirmwareAnalysisBinaryHardening.md | 129 +------ ...Get-AzFirmwareAnalysisCryptoCertificate.md | 128 +------ .../Get-AzFirmwareAnalysisCryptoKey.md | 128 +------ .../examples/Get-AzFirmwareAnalysisCve.md | 128 +------ .../Get-AzFirmwareAnalysisFirmware.md | 189 +--------- .../Get-AzFirmwareAnalysisPasswordHash.md | 130 +------ .../Get-AzFirmwareAnalysisSbomComponent.md | 128 +------ .../examples/Get-AzFirmwareAnalysisSummary.md | 258 +------------- .../Get-AzFirmwareAnalysisUsageMetric.md | 180 +--------- .../Get-AzFirmwareAnalysisWorkspace.md | 155 +------- .../New-AzFirmwareAnalysisFirmware.md | 294 +-------------- .../New-AzFirmwareAnalysisWorkspace.md | 262 +------------- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 261 +------------- .../Remove-AzFirmwareAnalysisFirmware.md | 225 +----------- .../Remove-AzFirmwareAnalysisWorkspace.md | 222 +----------- .../Update-AzFirmwareAnalysisFirmware.md | 337 +----------------- .../Update-AzFirmwareAnalysisWorkspace.md | 271 +------------- 17 files changed, 53 insertions(+), 3372 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md index 9bb7839155ae..be353c2642ad 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisBinaryHardening.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisbinaryhardening -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisBinaryHardening - -## SYNOPSIS - -Lists binary hardening analysis results of a firmware. - -## SYNTAX - -``` -Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Lists binary hardening analysis results of a firmware. - -## EXAMPLES - -### Example 1: List all the binary hardening analysis results for a firmware - -``` +### Example 1: List all the binary hardening analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -57,102 +31,3 @@ Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ``` List all the binary hardening analysis results for a firmware. - -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IBinaryHardeningResource - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md index 4cb7f2163950..1f6485240bc3 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptocertificate -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisCryptoCertificate - -## SYNOPSIS - -Lists crypto certificate analysis results of a firmware. - -## SYNTAX - -``` -Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Lists crypto certificate analysis results of a firmware. - -## EXAMPLES - -### Example 1: List all the crypto certificate analysis results for a firmware - -``` +### Example 1: List all the crypto certificate analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -76,101 +50,3 @@ Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupNam List all the crypto certificate analysis results for a firmware. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoCertificateResource - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md index ac57b772c824..7388c6e466cb 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCryptoKey.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptokey -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisCryptoKey - -## SYNOPSIS - -Lists crypto key analysis results of a firmware. - -## SYNTAX - -``` -Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Lists crypto key analysis results of a firmware. - -## EXAMPLES - -### Example 1: List all the crypto key analysis results for a firmware - -``` +### Example 1: List all the crypto key analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -58,101 +32,3 @@ Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName Resour List all the crypto key analysis results for a firmware. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICryptoKeyResource - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md index 9f1201431e57..fb7f7a8efa57 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisCve.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscve -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisCve - -## SYNOPSIS - -Lists CVE analysis results of a firmware. - -## SYNTAX - -``` -Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Lists CVE analysis results of a firmware. - -## EXAMPLES - -### Example 1: List all the cve analysis results for a firmware - -``` +### Example 1: List all the cve analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -62,101 +36,3 @@ Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGrou List all the cve analysis results for a firmware. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ICveResource - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md index 707a9f803b96..7156561b0cc9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisFirmware.md @@ -1,51 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisfirmware -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisFirmware - -## SYNOPSIS - -Get firmware. - -## SYNTAX - -### List (Default) - -``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get - -``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity - -``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] -``` - -### GetViaIdentityWorkspace - -``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Get firmware. - -## EXAMPLES - -### Example 1: List all the firmwares inside a workspace - -``` +### Example 1: List all the firmwares inside a workspace. +```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -73,9 +27,8 @@ Version : List all the firmwares inside a workspace. -### Example 2: Get a firmware inside a workspace - -``` +### Example 2: Get a firmware inside a workspace. +```powershell Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -101,137 +54,5 @@ Vendor : Version : ``` -Get a firmware inside a workspace. - -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware - -## NOTES + Get a firmware inside a workspace. -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md index c1528047a7ef..fe5d0233ee00 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisPasswordHash.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysispasswordhash -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisPasswordHash - -## SYNOPSIS - -Lists password hash analysis results of a firmware. - -## SYNTAX - -``` -Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Lists password hash analysis results of a firmware. - -## EXAMPLES - -### Example 1: List all the password hash analysis results for a firmware - -``` +### Example 1: List all the password hash analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -52,103 +26,5 @@ Lists password hash analysis results of a firmware. ] ``` -List all the password hash analysis results for a firmware. - -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IPasswordHashResource - -## NOTES + List all the password hash analysis results for a firmware. -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md index 4a10afd2c807..605a4a6e7687 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSbomComponent.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissbomcomponent -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisSbomComponent - -## SYNOPSIS - -Lists sbom analysis results of a firmware. - -## SYNTAX - -``` -Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Lists sbom analysis results of a firmware. - -## EXAMPLES - -### Example 1: List all the sbom component analysis results for a firmware - -``` +### Example 1: List all the sbom component analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -52,101 +26,3 @@ Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName Re List all the sbom component analysis results for a firmware. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISbomComponentResource - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md index 75f88a1b39da..52239d026b06 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md @@ -1,68 +1,14 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissummary -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisSummary - -## SYNOPSIS - -Get an analysis result summary of a firmware by name. - -## SYNTAX - -### Get (Default) - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity - -``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] -``` - -### GetViaIdentityFirmware - -``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] -``` - -### GetViaIdentityWorkspace - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Get an analysis result summary of a firmware by name. - -## EXAMPLES - -### Example 1: List all the analysis results summary for a firmware by analysis type CVE - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE +### Example 1: List all the analysis results summary for a firmware by analysis type CVE. +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` ```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/cve -Name : cve -Property : { - "summaryType": "CommonVulnerabilitiesAndExposures", - "criticalCveCount": 0, - "highCveCount": 0, - "mediumCveCount": 0, - "lowCveCount": 0, - "unknownCveCount": 0 - } -ProvisioningState : -ResourceGroupName : FirmwareAnalysisRG -SummaryType : CommonVulnerabilitiesAndExposures +Id : +Name : +Property : +ResourceGroupName : +SummaryType : SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : @@ -74,28 +20,14 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. -### Example 2: List all the analysis results summary for a firmware by analysis type Firmware - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware +### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` ```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/RgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/firmware -Name : firmware -Property : { - "summaryType": "Firmware", - "extractedSize": 3935653, - "fileSize": 16777216, - "extractedFileCount": 57, - "componentCount": 1, - "binaryCount": 0, - "analysisTimeSeconds": 7, - "rootFileSystems": 0 - } -ProvisioningState : -ResourceGroupName : RgName -SummaryType : Firmware +Id : +Name : Property : ResourceGroupName : SummaryType : @@ -110,167 +42,3 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type Firmware. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareInputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityFirmware -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: Get -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Type - -The Firmware analysis summary name describing the type of summary. - -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace -Aliases: SummaryType - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Get -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.ISummaryResource - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md index dee949920ffc..047bdd16b91b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisUsageMetric.md @@ -1,51 +1,6 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisUsageMetric - -## SYNOPSIS - -Gets monthly usage information for a workspace. - -## SYNTAX - -### List (Default) - -``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get - -``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity - -``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] -``` - -### GetViaIdentityWorkspace - -``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Gets monthly usage information for a workspace. - -## EXAMPLES - ### Example 1: Get usage information for current a workspace named 'default' -``` +```powershell Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -66,136 +21,3 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/usageMetr ``` This shows that there was only 1 firmware uploaded to this workspace this month, and there's a total of 103 firmwares in the workspace. - -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name - -The Firmware analysis summary name describing the type of summary. - -```yaml -Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: Get, List -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Get, List -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUsageMetric - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md index cc537fffd64d..a731cf004e7f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisWorkspace.md @@ -1,51 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisworkspace -schema: 2.0.0 ---- - -# Get-AzFirmwareAnalysisWorkspace - -## SYNOPSIS - -Get firmware analysis workspace. - -## SYNTAX - -### List (Default) - -``` -Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### Get - -``` -Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -### GetViaIdentity - -``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] -``` - -### List1 - -``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] -``` - -## DESCRIPTION - -Get firmware analysis workspace. - -## EXAMPLES - -### Example 1: List all firmware analysis workspaces in the specified subscription - -``` +### Example 1: List all firmware analysis workspaces in the specified subscription. +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -67,9 +21,8 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. -### Example 2: Get firmware analysis workspace from the specified subscription - -``` +### Example 2: Get firmware analysis workspace from the specified subscription. +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -91,103 +44,3 @@ Type : microsoft.iotfirmwaredefense/workspaces Get firmware analysis workspace from the specified subscription. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GetViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Get -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Get, List1 -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String[] -Parameter Sets: Get, List, List1 -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md index 6e54986452ce..3755eda210d2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisFirmware.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisfirmware -schema: 2.0.0 ---- - -# New-AzFirmwareAnalysisFirmware - -## SYNOPSIS - -The operation to create a firmware. - -## SYNTAX - -``` -New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -The operation to create a firmware. - -## EXAMPLES - -### Example 1: Create a new firmware using new guid - -``` +### Example 1: Create a new firmware using new guid. +```powershell New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -53,9 +27,8 @@ Version : version Create a new firmware using new guid. -### Example 2: Create a new firmware using a user specified firmwareId - -``` +### Example 2: Create a new firmware using a user specified firmwareId. +```powershell New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -83,262 +56,3 @@ Version : version Create a new firmware using a user specified firmwareId. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Description - -User-specified description of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileName - -File name for a firmware that user uploaded. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileSize - -File size of the uploaded firmware image. - -```yaml -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: FirmwareId - -Required: False -Position: Named -Default value: New-Guid -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Model - -Firmware model. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Status - -The status of firmware scan. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -StatusMessage - -A list of errors or other messages generated during firmware analysis - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Vendor - -Firmware vendor. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version - -Firmware version. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md index 7a7124239944..24f38b45ffe0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspace.md @@ -1,31 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspace -schema: 2.0.0 ---- - -# New-AzFirmwareAnalysisWorkspace - -## SYNOPSIS - -The operation to create a firmware analysis workspace. - -## SYNTAX - -``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -The operation to create a firmware analysis workspace. - -## EXAMPLES - -### Example 1: Create a new firmware analysis workspace - -``` +### Example 1: Create a new firmware analysis workspace. +```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -47,235 +21,3 @@ Type : microsoft.iotfirmwaredefense/workspaces Create a new firmware analysis workspace. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Location - -The geo-location where the resource lives - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Name - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuCapacity - -If the SKU supports scale out/in then the capacity integer should be included. -If scale out/in is not possible for the resource this may be omitted. - -```yaml -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuFamily - -If the service has different generations of hardware, for the same SKU, then that can be captured here. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuName - -The name of the SKU. -E.g. -P3. -It is typically a letter+number code - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuSize - -The SKU size. -When the name field is the combination of tier and some other value, this would be the standalone code. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuTier - -This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Tag - -Resource tags. - -```yaml -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index e5642b1e9a95..a3eee00879d4 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -1,63 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspaceuploadurl -schema: 2.0.0 ---- - -# New-AzFirmwareAnalysisWorkspaceUploadUrl - -## SYNOPSIS - -Generate a URL for uploading a firmware image. - -## SYNTAX - -### GenerateExpanded (Default) - -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### Generate - -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### GenerateViaIdentity - -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### GenerateViaIdentityExpanded - -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### GenerateViaJsonFilePath - -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### GenerateViaJsonString - -``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -Generate a URL for uploading a firmware image. - -## EXAMPLES - -### Example 1: Create a url for file upload - -``` +### Example 1: Create a url for file upload. +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -69,202 +11,3 @@ xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx Create a url for file upload. -## PARAMETERS - -### -Body - -Properties for generating an upload URL - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest -Parameter Sets: Generate, GenerateViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FirmwareId - -A unique ID for the firmware to be uploaded. - -```yaml -Type: System.String -Parameter Sets: GenerateExpanded, GenerateViaIdentityExpanded -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -JsonFilePath - -Path of Json file supplied to the Generate operation - -```yaml -Type: System.String -Parameter Sets: GenerateViaJsonFilePath -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -JsonString - -Json string supplied to the Generate operation - -```yaml -Type: System.String -Parameter Sets: GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IGenerateUploadUrlRequest - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IUrlToken - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md index 96c14ae63248..741554fb4aa0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisFirmware.md @@ -1,228 +1,7 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisfirmware -schema: 2.0.0 ---- - -# Remove-AzFirmwareAnalysisFirmware - -## SYNOPSIS - -The operation to delete a firmware. - -## SYNTAX - -### Delete (Default) - -``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentity - -``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentityWorkspace - -``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -The operation to delete a firmware. - -## EXAMPLES - -### Example 1: Delete a firmware analysis workspace - -``` +### Example 1: Delete a firmware analysis workspace. +```powershell Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` Delete a firmware analysis workspace. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: Delete, DeleteViaIdentityWorkspace -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -PassThru - -Returns true when the command succeeds - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentityWorkspace -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### System.Boolean - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md index 8eea2449dd7a..1032dd530f61 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Remove-AzFirmwareAnalysisWorkspace.md @@ -1,222 +1,6 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisworkspace -schema: 2.0.0 ---- - -# Remove-AzFirmwareAnalysisWorkspace - -## SYNOPSIS - -The operation to delete a firmware analysis workspace. - -## SYNTAX - -### Delete (Default) - -``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -### DeleteViaIdentity - -``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -The operation to delete a firmware analysis workspace. - -## EXAMPLES - -### Example 1: Delete a firmware analysis workspace - -``` +### Example 1: Delete a firmware analysis workspace. +```powershell Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` -Delete a firmware analysis workspace. - -## PARAMETERS - -### -AsJob - -Run the command as a job - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: DeleteViaIdentity -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -NoWait - -Run the command asynchronously - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -PassThru - -Returns true when the command succeeds - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: Delete -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### System.Boolean - -## NOTES - -## RELATED LINKS +Delete a firmware analysis workspace. \ No newline at end of file diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md index 0707d6aa400e..aa09bfe9b5eb 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisFirmware.md @@ -1,45 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisfirmware -schema: 2.0.0 ---- - -# Update-AzFirmwareAnalysisFirmware - -## SYNOPSIS - -The operation to update firmware. - -## SYNTAX - -### UpdateExpanded (Default) - -``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityExpanded - -``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityWorkspaceExpanded - -``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -The operation to update firmware. - -## EXAMPLES - -### Example 1: Update a firmware - -``` +### Example 1: Update a firmware. +```powershell Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -67,296 +27,3 @@ Version : version Update a firmware. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Description - -User-specified description of the firmware. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileName - -File name for a firmware that user uploaded. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -FileSize - -File size of the uploaded firmware image. - -```yaml -Type: System.Int64 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Id - -The id of the firmware. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded, UpdateViaIdentityWorkspaceExpanded -Aliases: FirmwareId - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Model - -Firmware model. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Status - -The status of firmware scan. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -StatusMessage - -A list of errors or other messages generated during firmware analysis - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IStatusMessage[] -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Vendor - -Firmware vendor. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Version - -Firmware version. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WorkspaceInputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityWorkspaceExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -WorkspaceName - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmware - -## NOTES - -## RELATED LINKS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md index 9442a18f414c..e55f33522b67 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Update-AzFirmwareAnalysisWorkspace.md @@ -1,39 +1,5 @@ ---- -external help file: -Module Name: Az.FirmwareAnalysis -online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisworkspace -schema: 2.0.0 ---- - -# Update-AzFirmwareAnalysisWorkspace - -## SYNOPSIS - -The operation to update a firmware analysis workspaces. - -## SYNTAX - -### UpdateExpanded (Default) - -``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -### UpdateViaIdentityExpanded - -``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] -``` - -## DESCRIPTION - -The operation to update a firmware analysis workspaces. - -## EXAMPLES - -### Example 1: Update a firmware analysis workspace - -``` +### Example 1: Update a firmware analysis workspace. +```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -55,236 +21,3 @@ Type : microsoft.iotfirmwaredefense/workspaces Update a firmware analysis workspace. -## PARAMETERS - -### -DefaultProfile - -The DefaultProfile parameter is not functional. -Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. - -```yaml -Type: System.Management.Automation.PSObject -Parameter Sets: (All) -Aliases: AzureRMContext, AzureCredential - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -InputObject - -Identity Parameter - -```yaml -Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: UpdateViaIdentityExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: True (ByValue) -Accept wildcard characters: False -``` - -### -Name - -The name of the firmware analysis workspace. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: WorkspaceName - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -ResourceGroupName - -The name of the resource group. -The name is case insensitive. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: True -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuCapacity - -If the SKU supports scale out/in then the capacity integer should be included. -If scale out/in is not possible for the resource this may be omitted. - -```yaml -Type: System.Int32 -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuFamily - -If the service has different generations of hardware, for the same SKU, then that can be captured here. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuName - -The name of the SKU. -Ex - P3. -It is typically a letter+number code - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuSize - -The SKU size. -When the name field is the combination of tier and some other value, this would be the standalone code. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SkuTier - -This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. - -```yaml -Type: System.String -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -SubscriptionId - -The ID of the target subscription. -The value must be an UUID. - -```yaml -Type: System.String -Parameter Sets: UpdateExpanded -Aliases: - -Required: False -Position: Named -Default value: (Get-AzContext).Subscription.Id -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Tag - -Resource tags. - -```yaml -Type: System.Collections.Hashtable -Parameter Sets: (All) -Aliases: - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -Confirm - -Prompts you for confirmation before running the cmdlet. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: cf - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### -WhatIf - -Shows what would happen if the cmdlet runs. -The cmdlet is not run. - -```yaml -Type: System.Management.Automation.SwitchParameter -Parameter Sets: (All) -Aliases: wi - -Required: False -Position: Named -Default value: None -Accept pipeline input: False -Accept wildcard characters: False -``` - -### CommonParameters - -This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). - -## INPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity - -## OUTPUTS - -### Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IWorkspace - -## NOTES - -## RELATED LINKS From 679f9f94409cd05dfff48e03dd6238c78cdf1157 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Wed, 10 Sep 2025 16:36:17 -0400 Subject: [PATCH 12/17] rerunning autorest. --- .../Properties/AssemblyInfo.cs | 7 +- .../docs/Az.FirmwareAnalysis.md | 2 +- .../Get-AzFirmwareAnalysisBinaryHardening.md | 17 ++-- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 17 ++-- .../docs/Get-AzFirmwareAnalysisCryptoKey.md | 17 ++-- .../docs/Get-AzFirmwareAnalysisCve.md | 17 ++-- .../docs/Get-AzFirmwareAnalysisFirmware.md | 37 +++----- .../Get-AzFirmwareAnalysisPasswordHash.md | 17 ++-- .../Get-AzFirmwareAnalysisSbomComponent.md | 17 ++-- .../docs/Get-AzFirmwareAnalysisSummary.md | 78 +++++------------ .../docs/Get-AzFirmwareAnalysisUsageMetric.md | 30 +++---- .../docs/Get-AzFirmwareAnalysisWorkspace.md | 32 +++---- .../docs/New-AzFirmwareAnalysisFirmware.md | 34 ++------ .../docs/New-AzFirmwareAnalysisWorkspace.md | 27 ++---- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 48 ++++------ .../docs/Remove-AzFirmwareAnalysisFirmware.md | 31 ++----- .../Remove-AzFirmwareAnalysisWorkspace.md | 27 ++---- .../docs/Update-AzFirmwareAnalysisFirmware.md | 44 ++++------ .../Update-AzFirmwareAnalysisWorkspace.md | 32 ++----- .../generate-info.json | 2 +- src/FirmwareAnalysis/FirmwareAnalysis.sln | 30 +++---- .../FirmwareAnalysis/Az.FirmwareAnalysis.psd1 | 2 +- .../Get-AzFirmwareAnalysisBinaryHardening.md | 21 ++--- ...Get-AzFirmwareAnalysisCryptoCertificate.md | 19 ++-- .../help/Get-AzFirmwareAnalysisCryptoKey.md | 19 ++-- .../help/Get-AzFirmwareAnalysisCve.md | 19 ++-- .../help/Get-AzFirmwareAnalysisFirmware.md | 58 +++++-------- .../Get-AzFirmwareAnalysisPasswordHash.md | 21 ++--- .../Get-AzFirmwareAnalysisSbomComponent.md | 19 ++-- .../help/Get-AzFirmwareAnalysisSummary.md | 87 ++++++------------- .../help/Get-AzFirmwareAnalysisUsageMetric.md | 45 ++++------ .../help/Get-AzFirmwareAnalysisWorkspace.md | 42 ++++----- .../help/New-AzFirmwareAnalysisFirmware.md | 35 ++------ .../help/New-AzFirmwareAnalysisWorkspace.md | 28 ++---- ...ew-AzFirmwareAnalysisWorkspaceUploadUrl.md | 68 +++++++-------- .../help/Remove-AzFirmwareAnalysisFirmware.md | 38 +++----- .../Remove-AzFirmwareAnalysisWorkspace.md | 29 ++----- .../help/Update-AzFirmwareAnalysisFirmware.md | 49 ++++------- .../Update-AzFirmwareAnalysisWorkspace.md | 34 +++----- 39 files changed, 397 insertions(+), 799 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs index 3bb7cb545a24..3753964097f2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/Properties/AssemblyInfo.cs @@ -20,7 +20,8 @@ [assembly: System.Reflection.AssemblyCopyrightAttribute("Copyright © Microsoft")] [assembly: System.Reflection.AssemblyProductAttribute("Microsoft Azure PowerShell")] [assembly: System.Reflection.AssemblyTitleAttribute("Microsoft Azure PowerShell - FirmwareAnalysis")] -[assembly: System.Reflection.AssemblyFileVersionAttribute("0.1.0.0")] -[assembly: System.Reflection.AssemblyVersionAttribute("0.1.0.0")] +[assembly: System.Reflection.AssemblyFileVersionAttribute("0.1.4")] +[assembly: System.Reflection.AssemblyVersionAttribute("0.1.4")] [assembly: System.Runtime.InteropServices.ComVisibleAttribute(false)] -[assembly: System.CLSCompliantAttribute(false)] \ No newline at end of file +[assembly: System.CLSCompliantAttribute(false)] + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md index 601ab6e3d3cd..8d723449a5ac 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Az.FirmwareAnalysis.md @@ -1,6 +1,6 @@ --- Module Name: Az.FirmwareAnalysis -Module Guid: 894ec779-3851-4ef4-89f4-975e8ecdeef9 +Module Guid: 5b4de3cc-6dec-4f20-9ee5-ebc729b9a384 Download Help Link: https://learn.microsoft.com/powershell/module/az.firmwareanalysis Help Version: 1.0.0.0 Locale: en-US diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md index 9bb7839155ae..52e0f009c09c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisBinaryHardening.md @@ -8,24 +8,22 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisBinaryHardening ## SYNOPSIS - Lists binary hardening analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists binary hardening analysis results of a firmware. ## EXAMPLES -### Example 1: List all the binary hardening analysis results for a firmware - -``` +### Example 1: List all the binary hardening analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -61,7 +59,6 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -78,7 +75,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -94,7 +90,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -111,7 +106,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -128,7 +122,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -144,7 +137,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -156,3 +148,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md index 4cb7f2163950..f7c060ba0b3a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -8,24 +8,22 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS - Lists crypto certificate analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists crypto certificate analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto certificate analysis results for a firmware - -``` +### Example 1: List all the crypto certificate analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -79,7 +77,6 @@ List all the crypto certificate analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -96,7 +93,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -112,7 +108,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -129,7 +124,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -146,7 +140,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -162,7 +155,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -174,3 +166,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md index ac57b772c824..af0f6100137f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCryptoKey.md @@ -8,24 +8,22 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS - Lists crypto key analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists crypto key analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto key analysis results for a firmware - -``` +### Example 1: List all the crypto key analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -61,7 +59,6 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -78,7 +75,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -94,7 +90,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -111,7 +106,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -128,7 +122,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -144,7 +137,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -156,3 +148,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md index 9f1201431e57..fc3e0786d6e1 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisCve.md @@ -8,24 +8,22 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCve ## SYNOPSIS - Lists CVE analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists CVE analysis results of a firmware. ## EXAMPLES -### Example 1: List all the cve analysis results for a firmware - -``` +### Example 1: List all the cve analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -65,7 +63,6 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -82,7 +79,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -98,7 +94,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -115,7 +110,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -132,7 +126,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -148,7 +141,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -160,3 +152,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md index 707a9f803b96..eaad5909de19 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisFirmware.md @@ -8,44 +8,41 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisFirmware ## SYNOPSIS - Get firmware. ## SYNTAX ### List (Default) - ``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get - ``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity - ``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [] ``` ### GetViaIdentityWorkspace - ``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [] ``` ## DESCRIPTION - Get firmware. ## EXAMPLES -### Example 1: List all the firmwares inside a workspace - -``` +### Example 1: List all the firmwares inside a workspace. +```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -73,9 +70,8 @@ Version : List all the firmwares inside a workspace. -### Example 2: Get a firmware inside a workspace - -``` +### Example 2: Get a firmware inside a workspace. +```powershell Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -106,7 +102,6 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -123,7 +118,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -139,7 +133,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -155,7 +148,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -172,7 +164,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -189,7 +180,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -205,7 +195,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -221,7 +210,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -235,3 +223,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md index c1528047a7ef..e21929ee35cf 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisPasswordHash.md @@ -8,24 +8,22 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisPasswordHash ## SYNOPSIS - Lists password hash analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists password hash analysis results of a firmware. ## EXAMPLES -### Example 1: List all the password hash analysis results for a firmware - -``` +### Example 1: List all the password hash analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -57,7 +55,6 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -74,7 +71,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -90,7 +86,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -107,7 +102,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -124,7 +118,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -140,7 +133,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -152,3 +144,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md index 4a10afd2c807..7d437ef4fed1 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSbomComponent.md @@ -8,24 +8,22 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS - Lists sbom analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ## DESCRIPTION - Lists sbom analysis results of a firmware. ## EXAMPLES -### Example 1: List all the sbom component analysis results for a firmware - -``` +### Example 1: List all the sbom component analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -55,7 +53,6 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -72,7 +69,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -88,7 +84,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -105,7 +100,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -122,7 +116,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -138,7 +131,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -150,3 +142,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 75f88a1b39da..20f41d962a9a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -8,61 +8,50 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSummary ## SYNOPSIS - Get an analysis result summary of a firmware by name. ## SYNTAX ### Get (Default) - ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity - ``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] + [] ``` ### GetViaIdentityFirmware - ``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type + [-DefaultProfile ] [] ``` ### GetViaIdentityWorkspace - ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -Type + -WorkspaceInputObject [-DefaultProfile ] [] ``` ## DESCRIPTION - Get an analysis result summary of a firmware by name. ## EXAMPLES -### Example 1: List all the analysis results summary for a firmware by analysis type CVE - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE +### Example 1: List all the analysis results summary for a firmware by analysis type CVE. +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` ```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/cve -Name : cve -Property : { - "summaryType": "CommonVulnerabilitiesAndExposures", - "criticalCveCount": 0, - "highCveCount": 0, - "mediumCveCount": 0, - "lowCveCount": 0, - "unknownCveCount": 0 - } -ProvisioningState : -ResourceGroupName : FirmwareAnalysisRG -SummaryType : CommonVulnerabilitiesAndExposures +Id : +Name : +Property : +ResourceGroupName : +SummaryType : SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : @@ -74,28 +63,14 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. -### Example 2: List all the analysis results summary for a firmware by analysis type Firmware - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware +### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` ```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/RgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/firmware -Name : firmware -Property : { - "summaryType": "Firmware", - "extractedSize": 3935653, - "fileSize": 16777216, - "extractedFileCount": 57, - "componentCount": 1, - "binaryCount": 0, - "analysisTimeSeconds": 7, - "rootFileSystems": 0 - } -ProvisioningState : -ResourceGroupName : RgName -SummaryType : Firmware +Id : +Name : Property : ResourceGroupName : SummaryType : @@ -113,7 +88,6 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -130,7 +104,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -146,7 +119,6 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject - Identity Parameter ```yaml @@ -162,7 +134,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -178,7 +149,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -195,7 +165,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -212,7 +181,6 @@ Accept wildcard characters: False ``` ### -Type - The Firmware analysis summary name describing the type of summary. ```yaml @@ -228,7 +196,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -244,7 +211,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -260,7 +226,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -274,3 +239,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md index dee949920ffc..4f568c5638af 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisUsageMetric.md @@ -8,44 +8,41 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS - Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) - ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get - ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [] ``` ### GetViaIdentity - ``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] ``` ### GetViaIdentityWorkspace - ``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] ``` ## DESCRIPTION - Gets monthly usage information for a workspace. ## EXAMPLES ### Example 1: Get usage information for current a workspace named 'default' - -``` +```powershell Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -70,7 +67,6 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -87,7 +83,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -103,7 +98,6 @@ Accept wildcard characters: False ``` ### -Name - The Firmware analysis summary name describing the type of summary. ```yaml @@ -119,7 +113,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -136,7 +129,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -153,7 +145,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -169,7 +160,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -185,7 +175,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -199,3 +188,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md index cc537fffd64d..df796a48a62b 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisWorkspace.md @@ -8,44 +8,40 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS - Get firmware analysis workspace. ## SYNTAX ### List (Default) - ``` Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] ``` ### Get - ``` -Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] ``` ### GetViaIdentity - ``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [] ``` ### List1 - ``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] ``` ## DESCRIPTION - Get firmware analysis workspace. ## EXAMPLES -### Example 1: List all firmware analysis workspaces in the specified subscription - -``` +### Example 1: List all firmware analysis workspaces in the specified subscription. +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -67,9 +63,8 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. -### Example 2: Get firmware analysis workspace from the specified subscription - -``` +### Example 2: Get firmware analysis workspace from the specified subscription. +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -94,7 +89,6 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -111,7 +105,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -127,7 +120,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -143,7 +135,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -160,7 +151,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -177,7 +167,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -191,3 +180,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md index 6e54986452ce..10b36dd1bfea 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisFirmware.md @@ -8,24 +8,24 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to create a firmware. ## SYNTAX ``` -New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to create a firmware. ## EXAMPLES -### Example 1: Create a new firmware using new guid - -``` +### Example 1: Create a new firmware using new guid. +```powershell New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -53,9 +53,8 @@ Version : version Create a new firmware using new guid. -### Example 2: Create a new firmware using a user specified firmwareId - -``` +### Example 2: Create a new firmware using a user specified firmwareId. +```powershell New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -86,7 +85,6 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -103,7 +101,6 @@ Accept wildcard characters: False ``` ### -Description - User-specified description of the firmware. ```yaml @@ -119,7 +116,6 @@ Accept wildcard characters: False ``` ### -FileName - File name for a firmware that user uploaded. ```yaml @@ -135,7 +131,6 @@ Accept wildcard characters: False ``` ### -FileSize - File size of the uploaded firmware image. ```yaml @@ -151,7 +146,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -167,7 +161,6 @@ Accept wildcard characters: False ``` ### -Model - Firmware model. ```yaml @@ -183,7 +176,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -200,7 +192,6 @@ Accept wildcard characters: False ``` ### -Status - The status of firmware scan. ```yaml @@ -216,7 +207,6 @@ Accept wildcard characters: False ``` ### -StatusMessage - A list of errors or other messages generated during firmware analysis ```yaml @@ -232,7 +222,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -249,7 +238,6 @@ Accept wildcard characters: False ``` ### -Vendor - Firmware vendor. ```yaml @@ -265,7 +253,6 @@ Accept wildcard characters: False ``` ### -Version - Firmware version. ```yaml @@ -281,7 +268,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -297,7 +283,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -313,7 +298,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -330,7 +314,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -342,3 +325,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md index 7a7124239944..cb5c7d917ab3 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspace.md @@ -8,24 +8,24 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to create a firmware analysis workspace. ## SYNTAX ``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location + [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] + [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` ## DESCRIPTION - The operation to create a firmware analysis workspace. ## EXAMPLES -### Example 1: Create a new firmware analysis workspace - -``` +### Example 1: Create a new firmware analysis workspace. +```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,7 +50,6 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -67,7 +66,6 @@ Accept wildcard characters: False ``` ### -Location - The geo-location where the resource lives ```yaml @@ -83,7 +81,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -99,7 +96,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -116,7 +112,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -133,7 +128,6 @@ Accept wildcard characters: False ``` ### -SkuFamily - If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -149,7 +143,6 @@ Accept wildcard characters: False ``` ### -SkuName - The name of the SKU. E.g. P3. @@ -168,7 +161,6 @@ Accept wildcard characters: False ``` ### -SkuSize - The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -185,7 +177,6 @@ Accept wildcard characters: False ``` ### -SkuTier - This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -201,7 +192,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -218,7 +208,6 @@ Accept wildcard characters: False ``` ### -Tag - Resource tags. ```yaml @@ -234,7 +223,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -250,7 +238,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -267,7 +254,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -279,3 +265,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index e5642b1e9a95..5d8845ad18ed 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -8,56 +8,57 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS - Generate a URL for uploading a firmware image. ## SYNTAX ### GenerateExpanded (Default) - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` ### Generate - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] + [-WhatIf] [] ``` ### GenerateViaIdentity - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaIdentityExpanded - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### GenerateViaJsonFilePath - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` ### GenerateViaJsonString - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName + -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] + [] ``` ## DESCRIPTION - Generate a URL for uploading a firmware image. ## EXAMPLES -### Example 1: Create a url for file upload - -``` +### Example 1: Create a url for file upload. +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -72,7 +73,6 @@ Create a url for file upload. ## PARAMETERS ### -Body - Properties for generating an upload URL ```yaml @@ -88,7 +88,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -105,7 +104,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - A unique ID for the firmware to be uploaded. ```yaml @@ -121,7 +119,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -137,7 +134,6 @@ Accept wildcard characters: False ``` ### -JsonFilePath - Path of Json file supplied to the Generate operation ```yaml @@ -153,7 +149,6 @@ Accept wildcard characters: False ``` ### -JsonString - Json string supplied to the Generate operation ```yaml @@ -169,7 +164,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -186,7 +180,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -203,7 +196,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -219,7 +211,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -235,7 +226,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -252,7 +242,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -268,3 +257,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md index 96c14ae63248..89e1e46941f7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisFirmware.md @@ -8,38 +8,35 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to delete a firmware. ## SYNTAX ### Delete (Default) - ``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity - ``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentityWorkspace - ``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to delete a firmware. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace - -``` +### Example 1: Delete a firmware analysis workspace. +```powershell Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -48,7 +45,6 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -65,7 +61,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -81,7 +76,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -97,7 +91,6 @@ Accept wildcard characters: False ``` ### -PassThru - Returns true when the command succeeds ```yaml @@ -113,7 +106,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -130,7 +122,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -147,7 +138,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -163,7 +153,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -179,7 +168,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -195,7 +183,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -212,7 +199,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -226,3 +212,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md index 8eea2449dd7a..6c2e08d03f15 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Remove-AzFirmwareAnalysisWorkspace.md @@ -8,32 +8,29 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to delete a firmware analysis workspace. ## SYNTAX ### Delete (Default) - ``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ### DeleteViaIdentity - ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to delete a firmware analysis workspace. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace - -``` +### Example 1: Delete a firmware analysis workspace. +```powershell Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -42,7 +39,6 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob - Run the command as a job ```yaml @@ -58,7 +54,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,7 +70,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -91,7 +85,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -107,7 +100,6 @@ Accept wildcard characters: False ``` ### -NoWait - Run the command asynchronously ```yaml @@ -123,7 +115,6 @@ Accept wildcard characters: False ``` ### -PassThru - Returns true when the command succeeds ```yaml @@ -139,7 +130,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -156,7 +146,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -173,7 +162,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -189,7 +177,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -206,7 +193,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -220,3 +206,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md index 0707d6aa400e..a08ae7f589fc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisFirmware.md @@ -8,38 +8,41 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to update firmware. ## SYNTAX ### UpdateExpanded (Default) - ``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded - ``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] + [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityWorkspaceExpanded - ``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to update firmware. ## EXAMPLES -### Example 1: Update a firmware - -``` +### Example 1: Update a firmware. +```powershell Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -70,7 +73,6 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -87,7 +89,6 @@ Accept wildcard characters: False ``` ### -Description - User-specified description of the firmware. ```yaml @@ -103,7 +104,6 @@ Accept wildcard characters: False ``` ### -FileName - File name for a firmware that user uploaded. ```yaml @@ -119,7 +119,6 @@ Accept wildcard characters: False ``` ### -FileSize - File size of the uploaded firmware image. ```yaml @@ -135,7 +134,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -151,7 +149,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -167,7 +164,6 @@ Accept wildcard characters: False ``` ### -Model - Firmware model. ```yaml @@ -183,7 +179,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -200,7 +195,6 @@ Accept wildcard characters: False ``` ### -Status - The status of firmware scan. ```yaml @@ -216,7 +210,6 @@ Accept wildcard characters: False ``` ### -StatusMessage - A list of errors or other messages generated during firmware analysis ```yaml @@ -232,7 +225,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -249,7 +241,6 @@ Accept wildcard characters: False ``` ### -Vendor - Firmware vendor. ```yaml @@ -265,7 +256,6 @@ Accept wildcard characters: False ``` ### -Version - Firmware version. ```yaml @@ -281,7 +271,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -297,7 +286,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -313,7 +301,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -329,7 +316,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -346,7 +332,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -360,3 +345,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md index 9442a18f414c..adc6ff04ce59 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Update-AzFirmwareAnalysisWorkspace.md @@ -8,32 +8,31 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to update a firmware analysis workspaces. ## SYNTAX ### UpdateExpanded (Default) - ``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ### UpdateViaIdentityExpanded - ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-Confirm] [-WhatIf] [] ``` ## DESCRIPTION - The operation to update a firmware analysis workspaces. ## EXAMPLES -### Example 1: Update a firmware analysis workspace - -``` +### Example 1: Update a firmware analysis workspace. +```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -58,7 +57,6 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,7 +73,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -91,7 +88,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -107,7 +103,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -124,7 +119,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -141,7 +135,6 @@ Accept wildcard characters: False ``` ### -SkuFamily - If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -157,7 +150,6 @@ Accept wildcard characters: False ``` ### -SkuName - The name of the SKU. Ex - P3. It is typically a letter+number code @@ -175,7 +167,6 @@ Accept wildcard characters: False ``` ### -SkuSize - The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -192,7 +183,6 @@ Accept wildcard characters: False ``` ### -SkuTier - This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -208,7 +198,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -225,7 +214,6 @@ Accept wildcard characters: False ``` ### -Tag - Resource tags. ```yaml @@ -241,7 +229,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -257,7 +244,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -274,7 +260,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS @@ -288,3 +273,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES ## RELATED LINKS + diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json index edd06d830a3e..19044571fdc9 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json @@ -1,3 +1,3 @@ { - "generate_Id": "e2ac9a20-23b4-4308-befb-eeda97f7bb0e" + "generate_Id": "39c188d3-e94d-48b2-8dc5-a47e97a571b6" } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.sln b/src/FirmwareAnalysis/FirmwareAnalysis.sln index 5cd2d453e3b0..8069bf3b2ee2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.sln +++ b/src/FirmwareAnalysis/FirmwareAnalysis.sln @@ -1,4 +1,4 @@ - + Microsoft Visual Studio Solution File, Format Version 12.00 # Visual Studio Version 17 VisualStudioVersion = 17.0.31903.59 @@ -21,7 +21,7 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "FirmwareAnalysis", "Firmwar EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "FirmwareAnalysis.Autorest", "FirmwareAnalysis.Autorest", "{D61DFA00-1605-9A5D-EE94-892707837010}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{10145C56-D347-4226-95C8-29883A9DE23E}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "..\..\generated\FirmwareAnalysis\FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution @@ -117,18 +117,18 @@ Global {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x64.Build.0 = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.ActiveCfg = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.Build.0 = Release|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|Any CPU.Build.0 = Debug|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x64.ActiveCfg = Debug|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x64.Build.0 = Debug|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x86.ActiveCfg = Debug|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Debug|x86.Build.0 = Debug|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Release|Any CPU.ActiveCfg = Release|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Release|Any CPU.Build.0 = Release|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x64.ActiveCfg = Release|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x64.Build.0 = Release|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x86.ActiveCfg = Release|Any CPU - {10145C56-D347-4226-95C8-29883A9DE23E}.Release|x86.Build.0 = Release|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|Any CPU.Build.0 = Debug|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x64.ActiveCfg = Debug|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x64.Build.0 = Debug|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x86.ActiveCfg = Debug|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x86.Build.0 = Debug|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|Any CPU.ActiveCfg = Release|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|Any CPU.Build.0 = Release|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x64.ActiveCfg = Release|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x64.Build.0 = Release|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x86.ActiveCfg = Release|Any CPU + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x86.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE @@ -140,6 +140,6 @@ Global {37EBF058-967B-48DE-B188-A91504C3247E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {E7FFE023-752E-48B9-92FC-094444D3F291} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} - {10145C56-D347-4226-95C8-29883A9DE23E} = {D61DFA00-1605-9A5D-EE94-892707837010} + {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31} = {D61DFA00-1605-9A5D-EE94-892707837010} EndGlobalSection EndGlobal diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 index 06f8949d817a..733772017270 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 9/5/2025 +# Generated on: 9/10/2025 # @{ diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md index 9bb7839155ae..95b7ee289742 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisBinaryHardening.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisbinaryhardening schema: 2.0.0 @@ -8,24 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisBinaryHardening ## SYNOPSIS - Lists binary hardening analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisBinaryHardening -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] + [] ``` ## DESCRIPTION - Lists binary hardening analysis results of a firmware. ## EXAMPLES -### Example 1: List all the binary hardening analysis results for a firmware - -``` +### Example 1: List all the binary hardening analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -53,7 +52,7 @@ Get-AzFirmwareAnalysisBinaryHardening -FirmwareId FirmwareId -ResourceGroupName "SystemDataLastModifiedByType": "", "Type": "Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults" } -] +] ``` List all the binary hardening analysis results for a firmware. @@ -61,7 +60,6 @@ List all the binary hardening analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -78,7 +76,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -94,7 +91,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -111,7 +107,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -128,7 +123,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -144,7 +138,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md index 4cb7f2163950..b4f693167fea 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoCertificate.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptocertificate schema: 2.0.0 @@ -8,24 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoCertificate ## SYNOPSIS - Lists crypto certificate analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId -ResourceGroupName + -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] + [] ``` ## DESCRIPTION - Lists crypto certificate analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto certificate analysis results for a firmware - -``` +### Example 1: List all the crypto certificate analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -79,7 +78,6 @@ List all the crypto certificate analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -96,7 +94,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -112,7 +109,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -129,7 +125,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -146,7 +141,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -162,7 +156,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md index ac57b772c824..a7828fa5c6e7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCryptoKey.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscryptokey schema: 2.0.0 @@ -8,24 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCryptoKey ## SYNOPSIS - Lists crypto key analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCryptoKey -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] + [] ``` ## DESCRIPTION - Lists crypto key analysis results of a firmware. ## EXAMPLES -### Example 1: List all the crypto key analysis results for a firmware - -``` +### Example 1: List all the crypto key analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCryptoKey -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -61,7 +60,6 @@ List all the crypto key analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -78,7 +76,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -94,7 +91,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -111,7 +107,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -128,7 +123,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -144,7 +138,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md index 9f1201431e57..1340101a68b8 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisCve.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysiscve schema: 2.0.0 @@ -8,24 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisCve ## SYNOPSIS - Lists CVE analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisCve -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] + [] ``` ## DESCRIPTION - Lists CVE analysis results of a firmware. ## EXAMPLES -### Example 1: List all the cve analysis results for a firmware - -``` +### Example 1: List all the cve analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisCve -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -65,7 +64,6 @@ List all the cve analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -82,7 +80,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -98,7 +95,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -115,7 +111,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -132,7 +127,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -148,7 +142,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md index 707a9f803b96..1f90de49076c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisfirmware schema: 2.0.0 @@ -8,44 +8,41 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisFirmware ## SYNOPSIS - Get firmware. ## SYNTAX ### List (Default) - ``` -Get-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -ResourceGroupName [-SubscriptionId ] -WorkspaceName + [-DefaultProfile ] [] ``` -### Get - +### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [] ``` -### GetViaIdentity - +### Get ``` -Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -Id -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace - +### GetViaIdentity ``` -Get-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [] ``` ## DESCRIPTION - Get firmware. ## EXAMPLES -### Example 1: List all the firmwares inside a workspace - -``` +### Example 1: List all the firmwares inside a workspace. +```powershell Get-AzFirmwareAnalysisFirmware -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -68,15 +65,14 @@ SystemDataLastModifiedBy : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx SystemDataLastModifiedByType : Type : microsoft.iotfirmwaredefense/workspaces/firmwares Vendor : -Version : +Version : ``` List all the firmwares inside a workspace. -### Example 2: Get a firmware inside a workspace - -``` - Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName +### Example 2: Get a firmware inside a workspace. +```powershell +Get-AzFirmwareAnalysisFirmware -Id FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` ```output @@ -98,7 +94,7 @@ SystemDataLastModifiedBy : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx SystemDataLastModifiedByType : Type : microsoft.iotfirmwaredefense/workspaces/firmwares Vendor : -Version : +Version : ``` Get a firmware inside a workspace. @@ -106,7 +102,6 @@ Get a firmware inside a workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -123,12 +118,11 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace +Parameter Sets: GetViaIdentityWorkspace, Get Aliases: FirmwareId Required: True @@ -139,7 +133,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -155,13 +148,12 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. ```yaml Type: System.String -Parameter Sets: Get, List +Parameter Sets: List, Get Aliases: Required: True @@ -172,13 +164,12 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. ```yaml Type: System.String[] -Parameter Sets: Get, List +Parameter Sets: List, Get Aliases: Required: False @@ -189,7 +180,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -205,12 +195,11 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml Type: System.String -Parameter Sets: Get, List +Parameter Sets: List, Get Aliases: Required: True @@ -221,7 +210,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md index c1528047a7ef..4b538aee2276 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisPasswordHash.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysispasswordhash schema: 2.0.0 @@ -8,25 +8,24 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisPasswordHash ## SYNOPSIS - Lists password hash analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisPasswordHash -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] + [] ``` ## DESCRIPTION - Lists password hash analysis results of a firmware. ## EXAMPLES -### Example 1: List all the password hash analysis results for a firmware - -``` - Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json +### Example 1: List all the password hash analysis results for a firmware. +```powershell +Get-AzFirmwareAnalysisPasswordHash -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` ```output @@ -57,7 +56,6 @@ List all the password hash analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -74,7 +72,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -90,7 +87,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -107,7 +103,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -124,7 +119,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -140,7 +134,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md index 4a10afd2c807..b2c0b6df1f8a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSbomComponent.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissbomcomponent schema: 2.0.0 @@ -8,24 +8,23 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSbomComponent ## SYNOPSIS - Lists sbom analysis results of a firmware. ## SYNTAX ``` -Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSbomComponent -FirmwareId -ResourceGroupName -WorkspaceName + [-SubscriptionId ] [-DefaultProfile ] + [] ``` ## DESCRIPTION - Lists sbom analysis results of a firmware. ## EXAMPLES -### Example 1: List all the sbom component analysis results for a firmware - -``` +### Example 1: List all the sbom component analysis results for a firmware. +```powershell Get-AzFirmwareAnalysisSbomComponent -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName | ConvertTo-Json ``` @@ -55,7 +54,6 @@ List all the sbom component analysis results for a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -72,7 +70,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -88,7 +85,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -105,7 +101,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -122,7 +117,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -138,7 +132,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md index 75f88a1b39da..444fc1dafbb6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysissummary schema: 2.0.0 @@ -8,61 +8,52 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisSummary ## SYNOPSIS - Get an analysis result summary of a firmware by name. ## SYNTAX ### Get (Default) - ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName -Type -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -ResourceGroupName [-SubscriptionId ] + -Type -WorkspaceName [-DefaultProfile ] + [] ``` -### GetViaIdentity - +### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -FirmwareId -Type + -WorkspaceInputObject [-DefaultProfile ] + [] ``` ### GetViaIdentityFirmware - ``` -Get-AzFirmwareAnalysisSummary -FirmwareInputObject -Type [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -Type -FirmwareInputObject + [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace - +### GetViaIdentity ``` -Get-AzFirmwareAnalysisSummary -FirmwareId -Type -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisSummary -InputObject [-DefaultProfile ] + [] ``` ## DESCRIPTION - Get an analysis result summary of a firmware by name. ## EXAMPLES -### Example 1: List all the analysis results summary for a firmware by analysis type CVE - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE +### Example 1: List all the analysis results summary for a firmware by analysis type CVE. +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` ```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/rgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/cve -Name : cve -Property : { - "summaryType": "CommonVulnerabilitiesAndExposures", - "criticalCveCount": 0, - "highCveCount": 0, - "mediumCveCount": 0, - "lowCveCount": 0, - "unknownCveCount": 0 - } -ProvisioningState : -ResourceGroupName : FirmwareAnalysisRG -SummaryType : CommonVulnerabilitiesAndExposures +Id : +Name : +Property : +ResourceGroupName : +SummaryType : SystemDataCreatedAt : SystemDataCreatedBy : SystemDataCreatedByType : @@ -74,28 +65,14 @@ Type : Microsoft.IoTFirmwareDefense/workspaces/firmwares List all the analysis results summary for a firmware by analysis type CVE. -### Example 2: List all the analysis results summary for a firmware by analysis type Firmware - -``` -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware +### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. +```powershell +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type ``` ```output -Id : /subscriptions/00000000-0000-0000-0000-000000000000/resourceGroups/RgName/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/00000000-0000-0000-0000-000000000000/summaries/firmware -Name : firmware -Property : { - "summaryType": "Firmware", - "extractedSize": 3935653, - "fileSize": 16777216, - "extractedFileCount": 57, - "componentCount": 1, - "binaryCount": 0, - "analysisTimeSeconds": 7, - "rootFileSystems": 0 - } -ProvisioningState : -ResourceGroupName : RgName -SummaryType : Firmware +Id : +Name : Property : ResourceGroupName : SummaryType : @@ -113,7 +90,6 @@ List all the analysis results summary for a firmware by analysis type Firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -130,7 +106,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - The id of the firmware. ```yaml @@ -146,7 +121,6 @@ Accept wildcard characters: False ``` ### -FirmwareInputObject - Identity Parameter ```yaml @@ -162,7 +136,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -178,7 +151,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -195,7 +167,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -212,12 +183,11 @@ Accept wildcard characters: False ``` ### -Type - The Firmware analysis summary name describing the type of summary. ```yaml Type: System.String -Parameter Sets: Get, GetViaIdentityFirmware, GetViaIdentityWorkspace +Parameter Sets: Get, GetViaIdentityWorkspace, GetViaIdentityFirmware Aliases: SummaryType Required: True @@ -228,7 +198,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -244,7 +213,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -260,7 +228,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md index dee949920ffc..0d2cba320f15 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisUsageMetric.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisusagemetric schema: 2.0.0 @@ -8,44 +8,41 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisUsageMetric ## SYNOPSIS - Gets monthly usage information for a workspace. ## SYNTAX ### List (Default) - ``` -Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] ``` -### Get - +### GetViaIdentityWorkspace ``` -Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject + [-DefaultProfile ] [] ``` -### GetViaIdentity - +### Get ``` -Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -Name -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [] ``` -### GetViaIdentityWorkspace - +### GetViaIdentity ``` -Get-AzFirmwareAnalysisUsageMetric -Name -WorkspaceInputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisUsageMetric -InputObject [-DefaultProfile ] + [] ``` ## DESCRIPTION - Gets monthly usage information for a workspace. ## EXAMPLES ### Example 1: Get usage information for current a workspace named 'default' - -``` +```powershell Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName FirmwareAnalysisRG -WorkspaceName default ``` @@ -70,7 +67,6 @@ This shows that there was only 1 firmware uploaded to this workspace this month, ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -87,7 +83,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -103,12 +98,11 @@ Accept wildcard characters: False ``` ### -Name - The Firmware analysis summary name describing the type of summary. ```yaml Type: System.String -Parameter Sets: Get, GetViaIdentityWorkspace +Parameter Sets: GetViaIdentityWorkspace, Get Aliases: Required: True @@ -119,13 +113,12 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. ```yaml Type: System.String -Parameter Sets: Get, List +Parameter Sets: List, Get Aliases: Required: True @@ -136,13 +129,12 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. ```yaml Type: System.String[] -Parameter Sets: Get, List +Parameter Sets: List, Get Aliases: Required: False @@ -153,7 +145,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -169,12 +160,11 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml Type: System.String -Parameter Sets: Get, List +Parameter Sets: List, Get Aliases: Required: True @@ -185,7 +175,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md index cc537fffd64d..3dbebc8499ba 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisWorkspace.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/get-azfirmwareanalysisworkspace schema: 2.0.0 @@ -8,44 +8,41 @@ schema: 2.0.0 # Get-AzFirmwareAnalysisWorkspace ## SYNOPSIS - Get firmware analysis workspace. ## SYNTAX ### List (Default) - ``` -Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace [-SubscriptionId ] [-DefaultProfile ] + [] ``` ### Get - ``` -Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] ``` -### GetViaIdentity - +### List1 ``` -Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [] ``` -### List1 - +### GetViaIdentity ``` -Get-AzFirmwareAnalysisWorkspace -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [] +Get-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [] ``` ## DESCRIPTION - Get firmware analysis workspace. ## EXAMPLES -### Example 1: List all firmware analysis workspaces in the specified subscription - -``` +### Example 1: List all firmware analysis workspaces in the specified subscription. +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName ``` @@ -67,9 +64,8 @@ Type : microsoft.iotfirmwaredefense/workspaces List all firmware analysis workspaces in the specified subscription. -### Example 2: Get firmware analysis workspace from the specified subscription - -``` +### Example 2: Get firmware analysis workspace from the specified subscription. +```powershell Get-AzFirmwareAnalysisWorkspace -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName ``` @@ -94,7 +90,6 @@ Get firmware analysis workspace from the specified subscription. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -111,7 +106,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -127,7 +121,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -143,7 +136,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -160,13 +152,12 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. ```yaml Type: System.String[] -Parameter Sets: Get, List, List1 +Parameter Sets: List, Get, List1 Aliases: Required: False @@ -177,7 +168,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md index 6e54986452ce..e1fcb462bcde 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisfirmware schema: 2.0.0 @@ -8,24 +8,24 @@ schema: 2.0.0 # New-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to create a firmware. ## SYNTAX ``` -New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisFirmware -ResourceGroupName -WorkspaceName [-Id ] + [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION - The operation to create a firmware. ## EXAMPLES -### Example 1: Create a new firmware using new guid - -``` +### Example 1: Create a new firmware using new guid. +```powershell New-AzFirmwareAnalysisFirmware -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -53,9 +53,8 @@ Version : version Create a new firmware using new guid. -### Example 2: Create a new firmware using a user specified firmwareId - -``` +### Example 2: Create a new firmware using a user specified firmwareId. +```powershell New-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -86,7 +85,6 @@ Create a new firmware using a user specified firmwareId. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -103,7 +101,6 @@ Accept wildcard characters: False ``` ### -Description - User-specified description of the firmware. ```yaml @@ -119,7 +116,6 @@ Accept wildcard characters: False ``` ### -FileName - File name for a firmware that user uploaded. ```yaml @@ -135,7 +131,6 @@ Accept wildcard characters: False ``` ### -FileSize - File size of the uploaded firmware image. ```yaml @@ -151,7 +146,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -167,7 +161,6 @@ Accept wildcard characters: False ``` ### -Model - Firmware model. ```yaml @@ -183,7 +176,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -200,7 +192,6 @@ Accept wildcard characters: False ``` ### -Status - The status of firmware scan. ```yaml @@ -216,7 +207,6 @@ Accept wildcard characters: False ``` ### -StatusMessage - A list of errors or other messages generated during firmware analysis ```yaml @@ -232,7 +222,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -249,7 +238,6 @@ Accept wildcard characters: False ``` ### -Vendor - Firmware vendor. ```yaml @@ -265,7 +253,6 @@ Accept wildcard characters: False ``` ### -Version - Firmware version. ```yaml @@ -281,7 +268,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -297,7 +283,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -313,7 +298,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -330,7 +314,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md index 7a7124239944..cf5583f9e366 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspace.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspace schema: 2.0.0 @@ -8,24 +8,24 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to create a firmware analysis workspace. ## SYNTAX ``` -New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName -Location [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + -Location [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] + [-SkuTier ] [-Tag ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION - The operation to create a firmware analysis workspace. ## EXAMPLES -### Example 1: Create a new firmware analysis workspace - -``` +### Example 1: Create a new firmware analysis workspace. +```powershell New-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name name -Location location ``` @@ -50,7 +50,6 @@ Create a new firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -67,7 +66,6 @@ Accept wildcard characters: False ``` ### -Location - The geo-location where the resource lives ```yaml @@ -83,7 +81,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -99,7 +96,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -116,7 +112,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -133,7 +128,6 @@ Accept wildcard characters: False ``` ### -SkuFamily - If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -149,7 +143,6 @@ Accept wildcard characters: False ``` ### -SkuName - The name of the SKU. E.g. P3. @@ -168,7 +161,6 @@ Accept wildcard characters: False ``` ### -SkuSize - The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -185,7 +177,6 @@ Accept wildcard characters: False ``` ### -SkuTier - This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -201,7 +192,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -218,7 +208,6 @@ Accept wildcard characters: False ``` ### -Tag - Resource tags. ```yaml @@ -234,7 +223,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -250,7 +238,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -267,7 +254,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md index e5642b1e9a95..534f8a3e534a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/New-AzFirmwareAnalysisWorkspaceUploadUrl.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/new-azfirmwareanalysisworkspaceuploadurl schema: 2.0.0 @@ -8,56 +8,58 @@ schema: 2.0.0 # New-AzFirmwareAnalysisWorkspaceUploadUrl ## SYNOPSIS - Generate a URL for uploading a firmware image. ## SYNTAX ### GenerateExpanded (Default) - ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-FirmwareId ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` -### Generate - +### GenerateViaJsonString ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -Body [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -JsonString [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` -### GenerateViaIdentity - +### GenerateViaJsonFilePath ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject -Body [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -JsonFilePath [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` -### GenerateViaIdentityExpanded - +### Generate ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName [-SubscriptionId ] + -WorkspaceName -Body [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` -### GenerateViaJsonFilePath - +### GenerateViaIdentityExpanded ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonFilePath [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject [-FirmwareId ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` -### GenerateViaJsonString - +### GenerateViaIdentity ``` -New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName -WorkspaceName -JsonString [-SubscriptionId ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +New-AzFirmwareAnalysisWorkspaceUploadUrl -InputObject + -Body [-DefaultProfile ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION - Generate a URL for uploading a firmware image. ## EXAMPLES -### Example 1: Create a url for file upload - -``` +### Example 1: Create a url for file upload. +```powershell New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -FirmwareId firmwareId ``` @@ -72,7 +74,6 @@ Create a url for file upload. ## PARAMETERS ### -Body - Properties for generating an upload URL ```yaml @@ -88,7 +89,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -105,7 +105,6 @@ Accept wildcard characters: False ``` ### -FirmwareId - A unique ID for the firmware to be uploaded. ```yaml @@ -121,12 +120,11 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml Type: Microsoft.Azure.PowerShell.Cmdlets.FirmwareAnalysis.Models.IFirmwareAnalysisIdentity -Parameter Sets: GenerateViaIdentity, GenerateViaIdentityExpanded +Parameter Sets: GenerateViaIdentityExpanded, GenerateViaIdentity Aliases: Required: True @@ -137,7 +135,6 @@ Accept wildcard characters: False ``` ### -JsonFilePath - Path of Json file supplied to the Generate operation ```yaml @@ -153,7 +150,6 @@ Accept wildcard characters: False ``` ### -JsonString - Json string supplied to the Generate operation ```yaml @@ -169,13 +165,12 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. ```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate Aliases: Required: True @@ -186,13 +181,12 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. ```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate Aliases: Required: False @@ -203,12 +197,11 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml Type: System.String -Parameter Sets: Generate, GenerateExpanded, GenerateViaJsonFilePath, GenerateViaJsonString +Parameter Sets: GenerateExpanded, GenerateViaJsonString, GenerateViaJsonFilePath, Generate Aliases: Required: True @@ -219,7 +212,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -235,7 +227,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -252,7 +243,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md index 96c14ae63248..a40e18dfd783 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisfirmware schema: 2.0.0 @@ -8,38 +8,37 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to delete a firmware. ## SYNTAX ### Delete (Default) - ``` -Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-DefaultProfile ] [-PassThru] + [-WhatIf] [-Confirm] [] ``` -### DeleteViaIdentity - +### DeleteViaIdentityWorkspace ``` -Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] + [] ``` -### DeleteViaIdentityWorkspace - +### DeleteViaIdentity ``` -Remove-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-DefaultProfile ] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisFirmware -InputObject [-DefaultProfile ] + [-PassThru] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION - The operation to delete a firmware. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace - -``` +### Example 1: Delete a firmware analysis workspace. +```powershell Remove-AzFirmwareAnalysisFirmware -Id firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName ``` @@ -48,7 +47,6 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -65,7 +63,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -81,7 +78,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -97,7 +93,6 @@ Accept wildcard characters: False ``` ### -PassThru - Returns true when the command succeeds ```yaml @@ -113,7 +108,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -130,7 +124,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -147,7 +140,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -163,7 +155,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -179,7 +170,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -195,7 +185,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -212,7 +201,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md index 8eea2449dd7a..616be0bfbe52 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Remove-AzFirmwareAnalysisWorkspace.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/remove-azfirmwareanalysisworkspace schema: 2.0.0 @@ -8,32 +8,30 @@ schema: 2.0.0 # Remove-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to delete a firmware analysis workspace. ## SYNTAX ### Delete (Default) - ``` -Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-WhatIf] + [-Confirm] [] ``` ### DeleteViaIdentity - ``` -Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] [-AsJob] [-NoWait] [-PassThru] [-Confirm] [-WhatIf] [] +Remove-AzFirmwareAnalysisWorkspace -InputObject [-DefaultProfile ] + [-AsJob] [-NoWait] [-PassThru] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION - The operation to delete a firmware analysis workspace. ## EXAMPLES -### Example 1: Delete a firmware analysis workspace - -``` +### Example 1: Delete a firmware analysis workspace. +```powershell Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -42,7 +40,6 @@ Delete a firmware analysis workspace. ## PARAMETERS ### -AsJob - Run the command as a job ```yaml @@ -58,7 +55,6 @@ Accept wildcard characters: False ``` ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,7 +71,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -91,7 +86,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -107,7 +101,6 @@ Accept wildcard characters: False ``` ### -NoWait - Run the command asynchronously ```yaml @@ -123,7 +116,6 @@ Accept wildcard characters: False ``` ### -PassThru - Returns true when the command succeeds ```yaml @@ -139,7 +131,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -156,7 +147,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -173,7 +163,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -189,7 +178,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -206,7 +194,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md index 0707d6aa400e..f2ee679b3d23 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisFirmware.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisfirmware schema: 2.0.0 @@ -8,38 +8,41 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisFirmware ## SYNOPSIS - The operation to update firmware. ## SYNTAX ### UpdateExpanded (Default) - ``` -Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName -WorkspaceName [-SubscriptionId ] [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -ResourceGroupName [-SubscriptionId ] + -WorkspaceName [-Description ] [-FileName ] [-FileSize ] [-Model ] + [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` -### UpdateViaIdentityExpanded - +### UpdateViaIdentityWorkspaceExpanded ``` -Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject + [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` -### UpdateViaIdentityWorkspaceExpanded - +### UpdateViaIdentityExpanded ``` -Update-AzFirmwareAnalysisFirmware -Id -WorkspaceInputObject [-Description ] [-FileName ] [-FileSize ] [-Model ] [-Status ] [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisFirmware -InputObject [-Description ] + [-FileName ] [-FileSize ] [-Model ] [-Status ] + [-StatusMessage ] [-Vendor ] [-Version ] [-DefaultProfile ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION - The operation to update firmware. ## EXAMPLES -### Example 1: Update a firmware - -``` +### Example 1: Update a firmware. +```powershell Update-AzFirmwareAnalysisFirmware -FirmwareId firmwareId -ResourceGroupName resourceGroupName -WorkspaceName workspaceName -Description description -FileSize 1 -FileName fileName -Vendor vendor -Model model -Version version ``` @@ -70,7 +73,6 @@ Update a firmware. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -87,7 +89,6 @@ Accept wildcard characters: False ``` ### -Description - User-specified description of the firmware. ```yaml @@ -103,7 +104,6 @@ Accept wildcard characters: False ``` ### -FileName - File name for a firmware that user uploaded. ```yaml @@ -119,7 +119,6 @@ Accept wildcard characters: False ``` ### -FileSize - File size of the uploaded firmware image. ```yaml @@ -135,7 +134,6 @@ Accept wildcard characters: False ``` ### -Id - The id of the firmware. ```yaml @@ -151,7 +149,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -167,7 +164,6 @@ Accept wildcard characters: False ``` ### -Model - Firmware model. ```yaml @@ -183,7 +179,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -200,7 +195,6 @@ Accept wildcard characters: False ``` ### -Status - The status of firmware scan. ```yaml @@ -216,7 +210,6 @@ Accept wildcard characters: False ``` ### -StatusMessage - A list of errors or other messages generated during firmware analysis ```yaml @@ -232,7 +225,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -249,7 +241,6 @@ Accept wildcard characters: False ``` ### -Vendor - Firmware vendor. ```yaml @@ -265,7 +256,6 @@ Accept wildcard characters: False ``` ### -Version - Firmware version. ```yaml @@ -281,7 +271,6 @@ Accept wildcard characters: False ``` ### -WorkspaceInputObject - Identity Parameter ```yaml @@ -297,7 +286,6 @@ Accept wildcard characters: False ``` ### -WorkspaceName - The name of the firmware analysis workspace. ```yaml @@ -313,7 +301,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -329,7 +316,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -346,7 +332,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md index 9442a18f414c..064623e2336d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Update-AzFirmwareAnalysisWorkspace.md @@ -1,5 +1,5 @@ --- -external help file: +external help file: Az.FirmwareAnalysis-help.xml Module Name: Az.FirmwareAnalysis online version: https://learn.microsoft.com/powershell/module/az.firmwareanalysis/update-azfirmwareanalysisworkspace schema: 2.0.0 @@ -8,32 +8,32 @@ schema: 2.0.0 # Update-AzFirmwareAnalysisWorkspace ## SYNOPSIS - The operation to update a firmware analysis workspaces. ## SYNTAX ### UpdateExpanded (Default) - ``` -Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -Name -ResourceGroupName [-SubscriptionId ] + [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] + [-Tag ] [-DefaultProfile ] [-WhatIf] [-Confirm] + [] ``` ### UpdateViaIdentityExpanded - ``` -Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] [-DefaultProfile ] [-Confirm] [-WhatIf] [] +Update-AzFirmwareAnalysisWorkspace -InputObject [-SkuCapacity ] + [-SkuFamily ] [-SkuName ] [-SkuSize ] [-SkuTier ] [-Tag ] + [-DefaultProfile ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION - The operation to update a firmware analysis workspaces. ## EXAMPLES -### Example 1: Update a firmware analysis workspace - -``` +### Example 1: Update a firmware analysis workspace. +```powershell Update-AzFirmwareAnalysisWorkspace -ResourceGroupName resourceGroupName -Name workspaceName ``` @@ -58,7 +58,6 @@ Update a firmware analysis workspace. ## PARAMETERS ### -DefaultProfile - The DefaultProfile parameter is not functional. Use the SubscriptionId parameter when available if executing the cmdlet against a different subscription. @@ -75,7 +74,6 @@ Accept wildcard characters: False ``` ### -InputObject - Identity Parameter ```yaml @@ -91,7 +89,6 @@ Accept wildcard characters: False ``` ### -Name - The name of the firmware analysis workspace. ```yaml @@ -107,7 +104,6 @@ Accept wildcard characters: False ``` ### -ResourceGroupName - The name of the resource group. The name is case insensitive. @@ -124,7 +120,6 @@ Accept wildcard characters: False ``` ### -SkuCapacity - If the SKU supports scale out/in then the capacity integer should be included. If scale out/in is not possible for the resource this may be omitted. @@ -141,7 +136,6 @@ Accept wildcard characters: False ``` ### -SkuFamily - If the service has different generations of hardware, for the same SKU, then that can be captured here. ```yaml @@ -157,7 +151,6 @@ Accept wildcard characters: False ``` ### -SkuName - The name of the SKU. Ex - P3. It is typically a letter+number code @@ -175,7 +168,6 @@ Accept wildcard characters: False ``` ### -SkuSize - The SKU size. When the name field is the combination of tier and some other value, this would be the standalone code. @@ -192,7 +184,6 @@ Accept wildcard characters: False ``` ### -SkuTier - This field is required to be implemented by the Resource Provider if the service has more than one tier, but is not required on a PUT. ```yaml @@ -208,7 +199,6 @@ Accept wildcard characters: False ``` ### -SubscriptionId - The ID of the target subscription. The value must be an UUID. @@ -225,7 +215,6 @@ Accept wildcard characters: False ``` ### -Tag - Resource tags. ```yaml @@ -241,7 +230,6 @@ Accept wildcard characters: False ``` ### -Confirm - Prompts you for confirmation before running the cmdlet. ```yaml @@ -257,7 +245,6 @@ Accept wildcard characters: False ``` ### -WhatIf - Shows what would happen if the cmdlet runs. The cmdlet is not run. @@ -274,7 +261,6 @@ Accept wildcard characters: False ``` ### CommonParameters - This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). ## INPUTS From 4b947e04e93f0a6dbde7b42c40df978ceec57c93 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Wed, 10 Sep 2025 22:09:56 -0400 Subject: [PATCH 13/17] updating examples again hopefully these don't get overwritten during the build process or something --- .../docs/Get-AzFirmwareAnalysisSummary.md | 4 ++-- .../examples/Get-AzFirmwareAnalysisSummary.md | 4 ++-- .../FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md | 4 ++-- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md index 20f41d962a9a..d879f930f6be 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/docs/Get-AzFirmwareAnalysisSummary.md @@ -43,7 +43,7 @@ Get an analysis result summary of a firmware by name. ### Example 1: List all the analysis results summary for a firmware by analysis type CVE. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output @@ -65,7 +65,7 @@ List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` ```output diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md index 52239d026b06..40d15d9a0d75 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/examples/Get-AzFirmwareAnalysisSummary.md @@ -1,6 +1,6 @@ ### Example 1: List all the analysis results summary for a firmware by analysis type CVE. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output @@ -22,7 +22,7 @@ List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` ```output diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md index 444fc1dafbb6..bfc5eaf6170f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md @@ -45,7 +45,7 @@ Get an analysis result summary of a firmware by name. ### Example 1: List all the analysis results summary for a firmware by analysis type CVE. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output @@ -67,7 +67,7 @@ List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Name Type +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE ``` ```output From 7d698110f41a4f60aab119cbd09ad6620df1abe1 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 11 Sep 2025 16:00:41 -0400 Subject: [PATCH 14/17] rerecording tests and adding test for usage --- .../generate-info.json | 2 +- ...wareAnalysisBinaryHardening.Recording.json | 30 +++-- ...zFirmwareAnalysisBinaryHardening.Tests.ps1 | 2 +- ...reAnalysisCryptoCertificate.Recording.json | 30 +++-- ...irmwareAnalysisCryptoCertificate.Tests.ps1 | 2 +- ...AzFirmwareAnalysisCryptoKey.Recording.json | 30 +++-- .../Get-AzFirmwareAnalysisCryptoKey.Tests.ps1 | 2 +- .../Get-AzFirmwareAnalysisCve.Recording.json | 30 +++-- .../test/Get-AzFirmwareAnalysisCve.Tests.ps1 | 2 +- ...-AzFirmwareAnalysisFirmware.Recording.json | 56 ++++---- .../Get-AzFirmwareAnalysisFirmware.Tests.ps1 | 4 +- ...irmwareAnalysisPasswordHash.Recording.json | 30 +++-- ...t-AzFirmwareAnalysisPasswordHash.Tests.ps1 | 2 +- ...rmwareAnalysisSbomComponent.Recording.json | 30 +++-- ...-AzFirmwareAnalysisSbomComponent.Tests.ps1 | 2 +- ...t-AzFirmwareAnalysisSummary.Recording.json | 30 +++-- .../Get-AzFirmwareAnalysisSummary.Tests.ps1 | 2 +- ...FirmwareAnalysisUsageMetric.Recording.json | 48 +++++++ ...et-AzFirmwareAnalysisUsageMetric.Tests.ps1 | 18 +-- ...AzFirmwareAnalysisWorkspace.Recording.json | 59 +++++---- .../Get-AzFirmwareAnalysisWorkspace.Tests.ps1 | 4 +- ...-AzFirmwareAnalysisFirmware.Recording.json | 26 ++-- .../New-AzFirmwareAnalysisFirmware.Tests.ps1 | 2 +- ...sisFirmwareFilesystemDownloadUrl.Tests.ps1 | 2 +- ...AzFirmwareAnalysisWorkspace.Recording.json | 24 ++-- .../New-AzFirmwareAnalysisWorkspace.Tests.ps1 | 2 +- ...eAnalysisWorkspaceUploadUrl.Recording.json | 25 ++-- ...rmwareAnalysisWorkspaceUploadUrl.Tests.ps1 | 2 +- ...-AzFirmwareAnalysisFirmware.Recording.json | 29 +++-- ...emove-AzFirmwareAnalysisFirmware.Tests.ps1 | 3 +- ...AzFirmwareAnalysisWorkspace.Recording.json | 122 ++++++++++++++++-- ...move-AzFirmwareAnalysisWorkspace.Tests.ps1 | 2 +- ...-AzFirmwareAnalysisFirmware.Recording.json | 25 ++-- ...pdate-AzFirmwareAnalysisFirmware.Tests.ps1 | 2 +- ...AzFirmwareAnalysisWorkspace.Recording.json | 25 ++-- ...date-AzFirmwareAnalysisWorkspace.Tests.ps1 | 2 +- .../FirmwareAnalysis.Autorest/test/env.json | 7 +- .../FirmwareAnalysis.Autorest/test/utils.ps1 | 8 +- src/FirmwareAnalysis/FirmwareAnalysis.sln | 29 ++--- .../FirmwareAnalysis/Az.FirmwareAnalysis.psd1 | 2 +- .../help/Get-AzFirmwareAnalysisSummary.md | 2 +- 41 files changed, 464 insertions(+), 292 deletions(-) create mode 100644 src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Recording.json diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json index 19044571fdc9..d137d0550c8a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/generate-info.json @@ -1,3 +1,3 @@ { - "generate_Id": "39c188d3-e94d-48b2-8dc5-a47e97a571b6" + "generate_Id": "71b9b7a9-b147-4f99-af4f-b0e91fbdd7ff" } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Recording.json index a936974e9495..7b00fc72e6a7 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisBinaryHardening+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisBinaryHardening+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "1" ], - "x-ms-client-request-id": [ "c6037a75-db35-4edb-8a29-11ddb09c8a28" ], + "x-ms-client-request-id": [ "50937874-c413-4dbc-b8f0-27588fae0fe0" ], "CommandName": [ "Get-AzFirmwareAnalysisBinaryHardening" ], "FullCommandName": [ "Get-AzFirmwareAnalysisBinaryHardening_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/43c164c5-a4d5-41f8-815c-786497042805" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/2ecb3286-f544-4e7a-b109-20f07c65060a" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "95" ], - "x-ms-request-id": [ "abe614d3-431a-417a-a248-35cfcad294a3" ], - "x-ms-correlation-request-id": [ "6773ff0a-0cdf-4286-adc3-6645a88f2e2d" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "249" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192840Z:6773ff0a-0cdf-4286-adc3-6645a88f2e2d" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "44" ], + "x-ms-request-id": [ "0697ca92-3e7b-4e07-856d-c447c0dfa41f" ], + "x-ms-correlation-request-id": [ "25644a80-71db-42fc-94cc-5b7031cc0608" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195633Z:25644a80-71db-42fc-94cc-5b7031cc0608" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 5DA109931CEC4C6881542C6BFE6B9DD9 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:28:38Z" ], - "Date": [ "Fri, 16 Feb 2024 19:28:39 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 2E4582EBF2E44CAA9F05D46B2C20EC5E Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:56:32Z" ], + "Date": [ "Thu, 11 Sep 2025 19:56:32 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "11436" ], + "Content-Length": [ "13645" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/eebc1291-420a-4652-9329-172e4b7cc3e6\",\"name\":\"eebc1291-420a-4652-9329-172e4b7cc3e6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"eebc1291-420a-4652-9329-172e4b7cc3e6\",\"architecture\":\"MIPS\",\"class\":\"Bit64\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/bin/busybox\",\"rpath\":\"no\",\"features\":{\"nx\":true,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":false}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/804c6356-3311-45e8-a1e8-23982cbed8af\",\"name\":\"804c6356-3311-45e8-a1e8-23982cbed8af\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"804c6356-3311-45e8-a1e8-23982cbed8af\",\"architecture\":\"AMD64\",\"class\":\"Bit64\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/bin/bzip2\",\"rpath\":\"no\",\"features\":{\"nx\":true,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/7de3b071-e8bb-456b-ab6b-d76c4f59f7d7\",\"name\":\"7de3b071-e8bb-456b-ab6b-d76c4f59f7d7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"7de3b071-e8bb-456b-ab6b-d76c4f59f7d7\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/local/sbin/pppd\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/e945c567-a716-46b6-a53e-d1e70b3a4cd3\",\"name\":\"e945c567-a716-46b6-a53e-d1e70b3a4cd3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"e945c567-a716-46b6-a53e-d1e70b3a4cd3\",\"architecture\":\"AMD64\",\"class\":\"Bit64\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/sbin/httpd\",\"rpath\":\"no\",\"features\":{\"nx\":true,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/023f0e0c-7a13-4c80-8e8a-8346201b8aeb\",\"name\":\"023f0e0c-7a13-4c80-8e8a-8346201b8aeb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"023f0e0c-7a13-4c80-8e8a-8346201b8aeb\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/pppd\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/7ea5a7c0-088c-4601-b62c-38ba29d29c2e\",\"name\":\"7ea5a7c0-088c-4601-b62c-38ba29d29c2e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"7ea5a7c0-088c-4601-b62c-38ba29d29c2e\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/bin/busybox\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/34476081-94b9-49b7-bb67-a2a489e02cf3\",\"name\":\"34476081-94b9-49b7-bb67-a2a489e02cf3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"34476081-94b9-49b7-bb67-a2a489e02cf3\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/dfc6108c-5aeb-48f0-abb7-16e8f2ba6eed\",\"name\":\"dfc6108c-5aeb-48f0-abb7-16e8f2ba6eed\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"dfc6108c-5aeb-48f0-abb7-16e8f2ba6eed\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/ext2.extracted/EXTExtractor/1/ext-root/bin/dnsmasq\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/c49ff3f6-193a-4188-a61d-d1ef820f9d24\",\"name\":\"c49ff3f6-193a-4188-a61d-d1ef820f9d24\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"c49ff3f6-193a-4188-a61d-d1ef820f9d24\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/htdocs/cgibin\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/f7857f42-feae-43c5-9aeb-2479aafd0b9e\",\"name\":\"f7857f42-feae-43c5-9aeb-2479aafd0b9e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"f7857f42-feae-43c5-9aeb-2479aafd0b9e\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":true,\"relro\":false,\"canary\":false,\"stripped\":false}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/1ae20235-9811-4c96-ac28-d95d8ff99e3d\",\"name\":\"1ae20235-9811-4c96-ac28-d95d8ff99e3d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"1ae20235-9811-4c96-ac28-d95d8ff99e3d\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/openssl\",\"rpath\":\"yes\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/7e508193-3adf-4ac5-a369-fab3907a4a11\",\"name\":\"7e508193-3adf-4ac5-a369-fab3907a4a11\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"7e508193-3adf-4ac5-a369-fab3907a4a11\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/radvd\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/954244f1-ce54-4716-b232-38b79346ddcd\",\"name\":\"954244f1-ce54-4716-b232-38b79346ddcd\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"954244f1-ce54-4716-b232-38b79346ddcd\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/tc\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":false}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/f7e8a5a9-3c50-418f-a1b2-3260e5a959d6\",\"name\":\"f7e8a5a9-3c50-418f-a1b2-3260e5a959d6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"f7e8a5a9-3c50-418f-a1b2-3260e5a959d6\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/utf8/super黒squid\",\"rpath\":\"no\",\"features\":{\"nx\":false,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/binaryHardeningResults/6e4b46a9-bd1d-4478-9524-72161e0cd81c\",\"name\":\"6e4b46a9-bd1d-4478-9524-72161e0cd81c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"6e4b46a9-bd1d-4478-9524-72161e0cd81c\",\"architecture\":\"MIPS\",\"class\":\"Bit32\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"rpath\":\"no\",\"features\":{\"nx\":true,\"pie\":false,\"relro\":false,\"canary\":false,\"stripped\":true}}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/36928d4e-d94e-4baa-be53-81f585388b7d\",\"name\":\"36928d4e-d94e-4baa-be53-81f585388b7d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"36928d4e-d94e-4baa-be53-81f585388b7d\",\"securityHardeningFeatures\":{\"noExecute\":true,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"AMD64\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/bin/bzip2\",\"executableClass\":\"x64\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/3e20b876-33d8-457f-a680-83017b580a4f\",\"name\":\"3e20b876-33d8-457f-a680-83017b580a4f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"3e20b876-33d8-457f-a680-83017b580a4f\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/utf8/super黒squid\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/75b1c384-10ac-42f4-b2f7-6c4d13d76a29\",\"name\":\"75b1c384-10ac-42f4-b2f7-6c4d13d76a29\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"75b1c384-10ac-42f4-b2f7-6c4d13d76a29\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/local/sbin/pppd\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/3da19fa6-a4cf-4640-938c-f2c9ea73e087\",\"name\":\"3da19fa6-a4cf-4640-938c-f2c9ea73e087\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"3da19fa6-a4cf-4640-938c-f2c9ea73e087\",\"securityHardeningFeatures\":{\"noExecute\":true,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"AMD64\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/sbin/httpd\",\"executableClass\":\"x64\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/05094379-09e0-4a45-9a0d-44fec2cbc8e5\",\"name\":\"05094379-09e0-4a45-9a0d-44fec2cbc8e5\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"05094379-09e0-4a45-9a0d-44fec2cbc8e5\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":true,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":false},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/19707fba-3396-46b3-998c-e28c799f61af\",\"name\":\"19707fba-3396-46b3-998c-e28c799f61af\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"19707fba-3396-46b3-998c-e28c799f61af\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":false},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/tc\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/aa0d5123-d5d6-4abf-9d00-f9e33d7e0ea3\",\"name\":\"aa0d5123-d5d6-4abf-9d00-f9e33d7e0ea3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"aa0d5123-d5d6-4abf-9d00-f9e33d7e0ea3\",\"securityHardeningFeatures\":{\"noExecute\":true,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":false},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/bin/busybox\",\"executableClass\":\"x64\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/4bdf789c-cc20-4131-88f4-4b918e2f7409\",\"name\":\"4bdf789c-cc20-4131-88f4-4b918e2f7409\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"4bdf789c-cc20-4131-88f4-4b918e2f7409\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/openssl\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"yes\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/6f4e2df6-0a5b-4c24-99d1-bb08fe1c5270\",\"name\":\"6f4e2df6-0a5b-4c24-99d1-bb08fe1c5270\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"6f4e2df6-0a5b-4c24-99d1-bb08fe1c5270\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/radvd\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/7459cc2d-569d-4702-8ee3-a0539c1eaf7d\",\"name\":\"7459cc2d-569d-4702-8ee3-a0539c1eaf7d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"7459cc2d-569d-4702-8ee3-a0539c1eaf7d\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/htdocs/cgibin\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/42ecf7eb-844b-4c20-a595-4055ee794c6e\",\"name\":\"42ecf7eb-844b-4c20-a595-4055ee794c6e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"42ecf7eb-844b-4c20-a595-4055ee794c6e\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/pppd\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/9ba2db74-2b81-4ba2-a121-6acedd6ff79a\",\"name\":\"9ba2db74-2b81-4ba2-a121-6acedd6ff79a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"9ba2db74-2b81-4ba2-a121-6acedd6ff79a\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/bin/busybox\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/95e0ef7f-5c94-4ad9-9d3a-2ae40adcb438\",\"name\":\"95e0ef7f-5c94-4ad9-9d3a-2ae40adcb438\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"95e0ef7f-5c94-4ad9-9d3a-2ae40adcb438\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/0bce3e07-246c-4866-b894-b3d1687cb23d\",\"name\":\"0bce3e07-246c-4866-b894-b3d1687cb23d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"0bce3e07-246c-4866-b894-b3d1687cb23d\",\"securityHardeningFeatures\":{\"noExecute\":true,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/beadda55-44fa-44d4-ba07-1f3a9c722992\",\"name\":\"beadda55-44fa-44d4-ba07-1f3a9c722992\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"beadda55-44fa-44d4-ba07-1f3a9c722992\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2-with-offset.img.extracted/JFFS2Extractor/1/jffs2-root/usr/sbin/gpg\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/binaryHardeningResults/d3bc981d-0d9f-4793-a473-01749a9c2173\",\"name\":\"d3bc981d-0d9f-4793-a473-01749a9c2173\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/binaryHardeningResults\",\"properties\":{\"binaryHardeningId\":\"d3bc981d-0d9f-4793-a473-01749a9c2173\",\"securityHardeningFeatures\":{\"noExecute\":false,\"positionIndependentExecutable\":false,\"relocationReadOnly\":false,\"canary\":false,\"stripped\":true},\"executableArchitecture\":\"MIPS\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/ext2.extracted/EXTExtractor/1/ext-root/bin/dnsmasq\",\"executableClass\":\"x86\",\"runpath\":\"no\",\"rpath\":\"no\"}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Tests.ps1 index 13db230f6505..3b43963af37f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisBinaryHardening.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisBinaryH Describe 'Get-AzFirmwareAnalysisBinaryHardening' { It 'List' { { - $config = Get-AzFirmwareAnalysisBinaryHardening -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisBinaryHardening -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Recording.json index 71e813796cd0..5a5b3dacb069 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisCryptoCertificate+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisCryptoCertificate+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "2" ], - "x-ms-client-request-id": [ "4b29d511-1b1e-479d-a676-ee46801c3a54" ], + "x-ms-client-request-id": [ "30bd6404-cbb1-4db9-b950-bbd0473ad7fc" ], "CommandName": [ "Get-AzFirmwareAnalysisCryptoCertificate" ], "FullCommandName": [ "Get-AzFirmwareAnalysisCryptoCertificate_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/bf1f3745-a2b8-4e4b-a530-e955ee698583" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/ca33d465-6adb-401b-afed-8032f1160102" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "96" ], - "x-ms-request-id": [ "4421b6ee-42c2-4422-bef1-765f1132e151" ], - "x-ms-correlation-request-id": [ "8278b833-32ce-4e32-9ae9-f8e313ccd786" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "248" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192847Z:8278b833-32ce-4e32-9ae9-f8e313ccd786" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "27" ], + "x-ms-request-id": [ "6fbca8b9-3514-4c59-87c0-9c521980f767" ], + "x-ms-correlation-request-id": [ "076bfed2-2659-4e2a-8aab-3d9db48301f0" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195642Z:076bfed2-2659-4e2a-8aab-3d9db48301f0" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 7B54DF6CCE464FD19A32401B079FEB29 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:28:46Z" ], - "Date": [ "Fri, 16 Feb 2024 19:28:46 GMT" ] + "X-MSEdge-Ref": [ "Ref A: F73653606C6B459AA37E425B94AD3F12 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:56:42Z" ], + "Date": [ "Thu, 11 Sep 2025 19:56:42 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "27144" ], + "Content-Length": [ "27987" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/1295e711-5338-4107-89e2-67cc344a3b16\",\"name\":\"1295e711-5338-4107-89e2-67cc344a3b16\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"1295e711-5338-4107-89e2-67cc344a3b16\",\"name\":\"PolarSSL Client 2\",\"issuedDate\":\"2017-05-05T13:07:59Z\",\"expirationDate\":\"2027-05-06T13:07:59Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"04\",\"fingerprint\":\"BB:03:A2:46:36:29:0B:A1:AB:4B:05:E5:BC:C4:86:47:93:AA:C5:CF\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"abd3cde6-26de-47de-a58b-b55674474d03\"},\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Client 2\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/fc427647-cdbf-49f2-86c0-78dee23fcead\",\"name\":\"fc427647-cdbf-49f2-86c0-78dee23fcead\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"fc427647-cdbf-49f2-86c0-78dee23fcead\",\"name\":\"AlphaSSL CA - SHA256 - G2\",\"issuedDate\":\"2014-02-20T10:00:00Z\",\"expirationDate\":\"2024-02-20T10:00:00Z\",\"role\":\"Intermediate\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"04:00:00:00:00:01:44:4E:F0:36:31\",\"fingerprint\":\"4C:27:43:17:17:56:5A:3A:07:F3:E6:D0:03:2C:42:58:94:9C:F9:EC\",\"usage\":[\"CrlSign\",\"KeyCertSign\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/alphassl.pem\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"AlphaSSL CA - SHA256 - G2\",\"organization\":\"GlobalSign nv-sa\",\"organizationalUnit\":\"\",\"country\":\"BE\",\"state\":\"\"},\"issuer\":{\"commonName\":\"GlobalSign Root CA\",\"organization\":\"GlobalSign nv-sa\",\"organizationalUnit\":\"Root CA\",\"country\":\"BE\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/ee202655-b13f-47ae-8475-7feb3241d1b6\",\"name\":\"ee202655-b13f-47ae-8475-7feb3241d1b6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"ee202655-b13f-47ae-8475-7feb3241d1b6\",\"name\":\"localhost\",\"issuedDate\":\"2011-02-12T14:44:06Z\",\"expirationDate\":\"2021-02-12T14:44:06Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"02\",\"fingerprint\":\"F4:FD:66:9B:35:51:3C:34:81:28:E2:59:12:93:AC:B3:C2:26:7C:04\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"41058b4f-6cd0-4ff4-8849-2d32d650a59f\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"localhost\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/780e9a72-85a8-4c0b-8a08-e01e92bc3fa6\",\"name\":\"780e9a72-85a8-4c0b-8a08-e01e92bc3fa6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"780e9a72-85a8-4c0b-8a08-e01e92bc3fa6\",\"name\":\"PolarSSL Test Intermediate CA\",\"issuedDate\":\"2013-09-24T15:55:14Z\",\"expirationDate\":\"2023-09-22T15:55:14Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":4096,\"encoding\":\"DER\",\"serialNumber\":\"0E\",\"fingerprint\":\"5A:6C:14:62:38:FA:BB:FF:43:42:5E:57:45:CE:43:A1:E6:0D:B6:10\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/intermediate.pem\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test Intermediate CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/d1d221cb-16eb-4ae9-bb8c-3ab2c3e89e87\",\"name\":\"d1d221cb-16eb-4ae9-bb8c-3ab2c3e89e87\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"d1d221cb-16eb-4ae9-bb8c-3ab2c3e89e87\",\"name\":\"PolarSSL Test CA\",\"issuedDate\":\"2017-05-04T16:57:01Z\",\"expirationDate\":\"2027-05-05T16:57:01Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"00\",\"fingerprint\":\"5D:68:E5:6C:79:30:1F:13:72:A9:9D:E1:2D:26:F1:B8:8C:2A:84:54\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/a9ee5780-f18d-43bf-8e06-f4d9abb6819f\",\"name\":\"a9ee5780-f18d-43bf-8e06-f4d9abb6819f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"a9ee5780-f18d-43bf-8e06-f4d9abb6819f\",\"name\":\"XySSL Certificate Authority\",\"issuedDate\":\"2006-10-31T22:59:24Z\",\"expirationDate\":\"2016-10-31T22:59:24Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"00:E2:F0:F4:13:15:D6:3C:4C\",\"fingerprint\":\"42:5E:9C:A6:AA:4B:A5:E2:4D:83:5E:06:D6:59:C6:46:D1:47:6F:FD\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"XySSL Certificate Authority\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Certificate Authority\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/310fff27-2547-4ab9-9f62-ee10d8eb6fb2\",\"name\":\"310fff27-2547-4ab9-9f62-ee10d8eb6fb2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"310fff27-2547-4ab9-9f62-ee10d8eb6fb2\",\"name\":\"DigiCert Global Root CA\",\"issuedDate\":\"2006-11-10T00:00:00Z\",\"expirationDate\":\"2031-11-10T00:00:00Z\",\"role\":\"Intermediate\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"08:3B:E0:56:90:42:46:B1:A1:75:6A:C9:59:91:C7:4A\",\"fingerprint\":\"A8:98:5D:3A:65:E5:E5:C4:B2:D7:D6:6D:40:C6:DD:2F:B1:9C:54:36\",\"usage\":[\"CrlSign\",\"KeyCertSign\",\"DigitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample2.crt\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample.crt\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"DigiCert Global Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"DigiCert Global Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/eca885aa-892a-402c-8d2d-dc0fb70ec5ff\",\"name\":\"eca885aa-892a-402c-8d2d-dc0fb70ec5ff\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"eca885aa-892a-402c-8d2d-dc0fb70ec5ff\",\"name\":\"revoked.badssl.com\",\"issuedDate\":\"2016-09-02T00:00:00Z\",\"expirationDate\":\"2019-09-11T12:00:00Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"01:AF:1E:FB:DD:5E:AE:09:52:32:0B:24:FE:6B:55:68\",\"fingerprint\":\"3E:8A:B4:53:B8:CF:62:F0:BD:02:40:73:9A:AB:81:5A:17:0B:08:F0\",\"usage\":[\"KeyEncipherment\",\"DigitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/revoke.pem\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"revoked.badssl.com\",\"organization\":\"Lucas Garron, L=Walnut Creek\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"California\"},\"issuer\":{\"commonName\":\"DigiCert SHA2 Secure Server CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/8090e249-5fa9-4967-93d0-f178e6039058\",\"name\":\"8090e249-5fa9-4967-93d0-f178e6039058\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"8090e249-5fa9-4967-93d0-f178e6039058\",\"name\":\"DigiCert SHA2 Secure Server CA\",\"issuedDate\":\"2013-03-08T12:00:00Z\",\"expirationDate\":\"2023-03-08T12:00:00Z\",\"role\":\"Intermediate\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"01:FD:A3:EB:6E:CA:75:C8:88:43:8B:72:4B:CF:BC:91\",\"fingerprint\":\"1F:B8:6B:11:68:EC:74:31:54:06:2E:8C:9C:C5:B1:71:A4:B7:CC:B4\",\"usage\":[\"CrlSign\",\"KeyCertSign\",\"DigitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/revoke.pem\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample.crt\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"DigiCert SHA2 Secure Server CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"DigiCert Global Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/c805320e-dd09-42b2-826a-ae8315692753\",\"name\":\"c805320e-dd09-42b2-826a-ae8315692753\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"c805320e-dd09-42b2-826a-ae8315692753\",\"name\":\"GeoTrust Primary Certification Authority\",\"issuedDate\":\"2006-11-27T00:00:00Z\",\"expirationDate\":\"2036-07-16T23:59:59Z\",\"role\":\"Root\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"18:AC:B5:6A:FD:69:B6:15:3A:63:6C:AF:DA:FA:C4:A1\",\"fingerprint\":\"32:3C:11:8E:1B:F7:B8:B6:52:54:E2:E2:10:0D:D6:02:90:37:F0:96\",\"usage\":[\"CrlSign\",\"KeyCertSign\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/GeoTrust_Primary_CA.pem\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"GeoTrust Primary Certification Authority\",\"organization\":\"GeoTrust Inc.\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"GeoTrust Primary Certification Authority\",\"organization\":\"GeoTrust Inc.\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/20f45bfe-10d7-4d97-9d23-18ccf508b9ac\",\"name\":\"20f45bfe-10d7-4d97-9d23-18ccf508b9ac\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"20f45bfe-10d7-4d97-9d23-18ccf508b9ac\",\"name\":\"localhost\",\"issuedDate\":\"2013-09-24T15:52:04Z\",\"expirationDate\":\"2023-09-22T15:52:04Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"keyAlgorithm\":\"ECC\",\"keySize\":256,\"encoding\":\"DER\",\"serialNumber\":\"09\",\"fingerprint\":\"26:32:7A:6C:EA:FB:5C:C3:E7:96:EC:7B:36:88:18:8F:20:C7:52:FC\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"263b1d0e-2fec-4f56-a1c0-1612107d3cc0\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"localhost\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/a8bbb470-0bde-4272-aeef-cbc34840297e\",\"name\":\"a8bbb470-0bde-4272-aeef-cbc34840297e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"a8bbb470-0bde-4272-aeef-cbc34840297e\",\"name\":\"Polarssl Test EC CA\",\"issuedDate\":\"2013-09-24T15:49:48Z\",\"expirationDate\":\"2023-09-22T15:49:48Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"keyAlgorithm\":\"ECC\",\"keySize\":384,\"encoding\":\"DER\",\"serialNumber\":\"00:C1:43:E2:7E:62:43:CC:E8\",\"fingerprint\":\"54:BF:10:BD:CC:B0:A4:03:9E:5B:2A:09:B3:9D:8F:B2:8C:CB:9E:5B\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/7591bb06-be42-4240-a293-e3a49a872677\",\"name\":\"7591bb06-be42-4240-a293-e3a49a872677\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"7591bb06-be42-4240-a293-e3a49a872677\",\"name\":\"XySSL Test CA\",\"issuedDate\":\"2006-09-07T10:06:45Z\",\"expirationDate\":\"2016-09-07T10:06:45Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"00:CA:B3:51:5D:A8:12:A4:B4\",\"fingerprint\":\"12:A7:3E:EB:AF:32:08:E5:34:00:27:75:D6:22:42:6A:D3:69:0A:51\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/3499c67a-a15a-4666-9946-bbba1c9efa17\",\"name\":\"3499c67a-a15a-4666-9946-bbba1c9efa17\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"3499c67a-a15a-4666-9946-bbba1c9efa17\",\"name\":\"refirmlabs.com\",\"issuedDate\":\"2019-06-14T17:46:52Z\",\"expirationDate\":\"2020-06-13T17:46:52Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":4096,\"encoding\":\"DER\",\"serialNumber\":\"00:93:1B:26:6F:A6:81:8A:AE\",\"fingerprint\":\"11:A8:F7:B4:F0:F9:D6:D5:C2:98:3E:E5:B4:13:FB:A7:96:09:05:DA\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/cert.pem\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/cert2.pem\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"e83bbb4f-a2cb-4c82-93ec-e1d6db14379a\"},\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"refirmlabs.com\",\"organization\":\"Rerfirm Labs, L=Hanover\",\"organizationalUnit\":\"Engineering\",\"country\":\"US\",\"state\":\"Maryland\"},\"issuer\":{\"commonName\":\"refirmlabs.com\",\"organization\":\"Rerfirm Labs, L=Hanover\",\"organizationalUnit\":\"Engineering\",\"country\":\"US\",\"state\":\"Maryland\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/540362d7-6d4d-4e75-8a2d-0bbcb9ccd168\",\"name\":\"540362d7-6d4d-4e75-8a2d-0bbcb9ccd168\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"540362d7-6d4d-4e75-8a2d-0bbcb9ccd168\",\"name\":\"localhost\",\"issuedDate\":\"2006-09-07T10:07:25Z\",\"expirationDate\":\"2007-09-07T10:07:25Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"00:95:25:F4:94:89:96:3D:AA\",\"fingerprint\":\"EE:1A:84:F5:0A:A4:81:A0:E9:99:CE:A2:C9:18:C2:D0:8A:09:5B:51\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"a793ae67-a623-475d-9a5c-1dbe5e81c93c\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"localhost\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/573770a6-a365-40c7-91e3-044be25110d4\",\"name\":\"573770a6-a365-40c7-91e3-044be25110d4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"573770a6-a365-40c7-91e3-044be25110d4\",\"name\":\"GeoTrust EV RSA CA 2018\",\"issuedDate\":\"2017-11-06T12:22:46Z\",\"expirationDate\":\"2027-11-06T12:22:46Z\",\"role\":\"Intermediate\",\"signatureAlgorithm\":\"sha256RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"03:FE:EF:1B:B5:B6:48:34:9A:20:95:0F:8B:C6:97:53\",\"fingerprint\":\"A3:99:04:64:17:B6:7E:32:0D:3E:FA:69:D7:DC:E6:B8:BF:E8:A9:F2\",\"usage\":[\"CrlSign\",\"KeyCertSign\",\"DigitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/GeoTrust_EV_RSA_CA_2018.pem\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"GeoTrust EV RSA CA 2018\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"DigiCert High Assurance EV Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/96259c4b-e495-4903-bd91-9d81d0cfb1a2\",\"name\":\"96259c4b-e495-4903-bd91-9d81d0cfb1a2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"96259c4b-e495-4903-bd91-9d81d0cfb1a2\",\"name\":\"PolarSSL Test Client 2\",\"issuedDate\":\"2013-09-24T15:52:04Z\",\"expirationDate\":\"2023-09-22T15:52:04Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"keyAlgorithm\":\"ECC\",\"keySize\":256,\"encoding\":\"DER\",\"serialNumber\":\"0D\",\"fingerprint\":\"EA:70:F9:B4:45:F3:41:BC:33:22:34:A4:98:DD:69:04:1D:E8:82:05\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"da372590-8f7f-40f0-a977-bafed3409cd8\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test Client 2\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/7a1b6013-08f0-4630-811b-21f5bb532b93\",\"name\":\"7a1b6013-08f0-4630-811b-21f5bb532b93\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"7a1b6013-08f0-4630-811b-21f5bb532b93\",\"name\":\"Joe User\",\"issuedDate\":\"2006-09-07T10:07:33Z\",\"expirationDate\":\"2007-09-07T10:07:33Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":2048,\"encoding\":\"DER\",\"serialNumber\":\"00:D3:97:77:6E:2E:17:A6:56\",\"fingerprint\":\"EB:E8:52:7C:DD:83:C1:F0:E1:C9:2A:30:27:26:BD:89:B0:D2:F6:4F\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"d5f7ab69-f0d3-4f7e-b238-bb83f29de3f2\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"Joe User\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoCertificates/f517862f-fc84-4e3b-95f9-381c1bef72ce\",\"name\":\"f517862f-fc84-4e3b-95f9-381c1bef72ce\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"f517862f-fc84-4e3b-95f9-381c1bef72ce\",\"name\":\"Linksys\",\"issuedDate\":\"2011-01-20T11:55:50Z\",\"expirationDate\":\"2021-01-17T11:55:50Z\",\"role\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"keyAlgorithm\":\"RSA\",\"keySize\":512,\"encoding\":\"DER\",\"serialNumber\":\"00:BF:2B:43:96:F3:C8:24:78\",\"fingerprint\":\"67:01:A4:1C:FA:EA:63:38:B7:28:70:2E:DD:5A:CF:6A:F4:09:B3:D8\",\"usage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/cert.pem\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"daf7449e-f8b9-4acf-b82e-9f9851152a85\"},\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"Linksys\",\"organization\":\"Cisco-Linksys, LLC\\\", L=Irvine\",\"organizationalUnit\":\"Division\",\"country\":\"US\",\"state\":\"California\"},\"issuer\":{\"commonName\":\"Linksys\",\"organization\":\"Cisco-Linksys, LLC\\\", L=Irvine\",\"organizationalUnit\":\"Division\",\"country\":\"US\",\"state\":\"California\"}}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/72fc1287-4f09-4502-b6fc-e0a9d28317db\",\"name\":\"72fc1287-4f09-4502-b6fc-e0a9d28317db\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"72fc1287-4f09-4502-b6fc-e0a9d28317db\",\"certificateName\":\"DigiCert SHA2 Secure Server CA\",\"issuedDate\":\"2013-03-08T12:00:00Z\",\"expirationDate\":\"2023-03-08T12:00:00Z\",\"certificateRole\":\"Intermediate\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"01:FD:A3:EB:6E:CA:75:C8:88:43:8B:72:4B:CF:BC:91\",\"fingerprint\":\"1F:B8:6B:11:68:EC:74:31:54:06:2E:8C:9C:C5:B1:71:A4:B7:CC:B4\",\"certificateUsage\":[\"crlSign\",\"keyCertSign\",\"digitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample.der\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/revoke.pem\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample.crt\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"DigiCert SHA2 Secure Server CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"DigiCert Global Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/92ff4a2e-b892-4699-95e1-1729546282cc\",\"name\":\"92ff4a2e-b892-4699-95e1-1729546282cc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"92ff4a2e-b892-4699-95e1-1729546282cc\",\"certificateName\":\"DigiCert Global Root CA\",\"issuedDate\":\"2006-11-10T00:00:00Z\",\"expirationDate\":\"2031-11-10T00:00:00Z\",\"certificateRole\":\"Intermediate\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"08:3B:E0:56:90:42:46:B1:A1:75:6A:C9:59:91:C7:4A\",\"fingerprint\":\"A8:98:5D:3A:65:E5:E5:C4:B2:D7:D6:6D:40:C6:DD:2F:B1:9C:54:36\",\"certificateUsage\":[\"crlSign\",\"keyCertSign\",\"digitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample2.crt\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample.crt\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"DigiCert Global Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"DigiCert Global Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/26c7835a-023b-49ea-b96a-345a3e014d40\",\"name\":\"26c7835a-023b-49ea-b96a-345a3e014d40\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"26c7835a-023b-49ea-b96a-345a3e014d40\",\"certificateName\":\"GeoTrust Primary Certification Authority\",\"issuedDate\":\"2006-11-27T00:00:00Z\",\"expirationDate\":\"2036-07-16T23:59:59Z\",\"certificateRole\":\"Root\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"18:AC:B5:6A:FD:69:B6:15:3A:63:6C:AF:DA:FA:C4:A1\",\"fingerprint\":\"32:3C:11:8E:1B:F7:B8:B6:52:54:E2:E2:10:0D:D6:02:90:37:F0:96\",\"certificateUsage\":[\"crlSign\",\"keyCertSign\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/GeoTrust_Primary_CA.pem\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"GeoTrust Primary Certification Authority\",\"organization\":\"GeoTrust Inc.\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"GeoTrust Primary Certification Authority\",\"organization\":\"GeoTrust Inc.\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/0125c6ea-4e23-4f4f-89da-b62ca9fb9032\",\"name\":\"0125c6ea-4e23-4f4f-89da-b62ca9fb9032\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"0125c6ea-4e23-4f4f-89da-b62ca9fb9032\",\"certificateName\":\"revoked.badssl.com\",\"issuedDate\":\"2016-09-02T00:00:00Z\",\"expirationDate\":\"2019-09-11T12:00:00Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"01:AF:1E:FB:DD:5E:AE:09:52:32:0B:24:FE:6B:55:68\",\"fingerprint\":\"3E:8A:B4:53:B8:CF:62:F0:BD:02:40:73:9A:AB:81:5A:17:0B:08:F0\",\"certificateUsage\":[\"keyEncipherment\",\"digitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/revoke.pem\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"revoked.badssl.com\",\"organization\":\"Lucas Garron, L=Walnut Creek\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"California\"},\"issuer\":{\"commonName\":\"DigiCert SHA2 Secure Server CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/a7b4888f-516c-4775-ab7c-ba713e347d07\",\"name\":\"a7b4888f-516c-4775-ab7c-ba713e347d07\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"a7b4888f-516c-4775-ab7c-ba713e347d07\",\"certificateName\":\"refirmlabs.com\",\"issuedDate\":\"2019-06-14T17:46:52Z\",\"expirationDate\":\"2020-06-13T17:46:52Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":4096,\"serialNumber\":\"00:93:1B:26:6F:A6:81:8A:AE\",\"fingerprint\":\"11:A8:F7:B4:F0:F9:D6:D5:C2:98:3E:E5:B4:13:FB:A7:96:09:05:DA\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/cert2.pem\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/cert.pem\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"refirmlabs.com\",\"organization\":\"Rerfirm Labs, L=Hanover\",\"organizationalUnit\":\"Engineering\",\"country\":\"US\",\"state\":\"Maryland\"},\"issuer\":{\"commonName\":\"refirmlabs.com\",\"organization\":\"Rerfirm Labs, L=Hanover\",\"organizationalUnit\":\"Engineering\",\"country\":\"US\",\"state\":\"Maryland\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/f89b6346-5def-422c-9e2f-bdc934581b4a\",\"name\":\"f89b6346-5def-422c-9e2f-bdc934581b4a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"f89b6346-5def-422c-9e2f-bdc934581b4a\",\"certificateName\":\"Linksys\",\"issuedDate\":\"2011-01-20T11:55:50Z\",\"expirationDate\":\"2021-01-17T11:55:50Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":512,\"serialNumber\":\"00:BF:2B:43:96:F3:C8:24:78\",\"fingerprint\":\"67:01:A4:1C:FA:EA:63:38:B7:28:70:2E:DD:5A:CF:6A:F4:09:B3:D8\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/cert.pem\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"Linksys\",\"organization\":\"Cisco-Linksys, LLC\\\", L=Irvine\",\"organizationalUnit\":\"Division\",\"country\":\"US\",\"state\":\"California\"},\"issuer\":{\"commonName\":\"Linksys\",\"organization\":\"Cisco-Linksys, LLC\\\", L=Irvine\",\"organizationalUnit\":\"Division\",\"country\":\"US\",\"state\":\"California\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/6b6d97fa-d2c9-4f4b-bc3b-a10cc9dd06bb\",\"name\":\"6b6d97fa-d2c9-4f4b-bc3b-a10cc9dd06bb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"6b6d97fa-d2c9-4f4b-bc3b-a10cc9dd06bb\",\"certificateName\":\"PolarSSL Test Client 2\",\"issuedDate\":\"2013-09-24T15:52:04Z\",\"expirationDate\":\"2023-09-22T15:52:04Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"certificateKeyAlgorithm\":\"ECC\",\"certificateKeySize\":256,\"serialNumber\":\"0D\",\"fingerprint\":\"EA:70:F9:B4:45:F3:41:BC:33:22:34:A4:98:DD:69:04:1D:E8:82:05\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test Client 2\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/4597b206-e241-4207-b6bc-2fa193a40f3b\",\"name\":\"4597b206-e241-4207-b6bc-2fa193a40f3b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"4597b206-e241-4207-b6bc-2fa193a40f3b\",\"certificateName\":\"PolarSSL Test CA\",\"issuedDate\":\"2017-05-04T16:57:01Z\",\"expirationDate\":\"2027-05-05T16:57:01Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"00\",\"fingerprint\":\"5D:68:E5:6C:79:30:1F:13:72:A9:9D:E1:2D:26:F1:B8:8C:2A:84:54\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/df084d36-fd1f-42cc-9815-db3458f38245\",\"name\":\"df084d36-fd1f-42cc-9815-db3458f38245\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"df084d36-fd1f-42cc-9815-db3458f38245\",\"certificateName\":\"localhost\",\"issuedDate\":\"2013-09-24T15:52:04Z\",\"expirationDate\":\"2023-09-22T15:52:04Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"certificateKeyAlgorithm\":\"ECC\",\"certificateKeySize\":256,\"serialNumber\":\"09\",\"fingerprint\":\"26:32:7A:6C:EA:FB:5C:C3:E7:96:EC:7B:36:88:18:8F:20:C7:52:FC\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"localhost\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/a15e7360-d69d-471a-a6d8-a6c8aa3723e8\",\"name\":\"a15e7360-d69d-471a-a6d8-a6c8aa3723e8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"a15e7360-d69d-471a-a6d8-a6c8aa3723e8\",\"certificateName\":\"Polarssl Test EC CA\",\"issuedDate\":\"2013-09-24T15:49:48Z\",\"expirationDate\":\"2023-09-22T15:49:48Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"certificateKeyAlgorithm\":\"ECC\",\"certificateKeySize\":384,\"serialNumber\":\"00:C1:43:E2:7E:62:43:CC:E8\",\"fingerprint\":\"54:BF:10:BD:CC:B0:A4:03:9E:5B:2A:09:B3:9D:8F:B2:8C:CB:9E:5B\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/a76aeadb-b517-4446-9ace-4f2dd8a64f5d\",\"name\":\"a76aeadb-b517-4446-9ace-4f2dd8a64f5d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"a76aeadb-b517-4446-9ace-4f2dd8a64f5d\",\"certificateName\":\"XySSL Test CA\",\"issuedDate\":\"2006-09-07T10:06:45Z\",\"expirationDate\":\"2016-09-07T10:06:45Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"00:CA:B3:51:5D:A8:12:A4:B4\",\"fingerprint\":\"12:A7:3E:EB:AF:32:08:E5:34:00:27:75:D6:22:42:6A:D3:69:0A:51\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/604eee95-134a-4bc7-a4b7-4da3908bb6e2\",\"name\":\"604eee95-134a-4bc7-a4b7-4da3908bb6e2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"604eee95-134a-4bc7-a4b7-4da3908bb6e2\",\"certificateName\":\"GeoTrust EV RSA CA 2018\",\"issuedDate\":\"2017-11-06T12:22:46Z\",\"expirationDate\":\"2027-11-06T12:22:46Z\",\"certificateRole\":\"Intermediate\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"03:FE:EF:1B:B5:B6:48:34:9A:20:95:0F:8B:C6:97:53\",\"fingerprint\":\"A3:99:04:64:17:B6:7E:32:0D:3E:FA:69:D7:DC:E6:B8:BF:E8:A9:F2\",\"certificateUsage\":[\"crlSign\",\"keyCertSign\",\"digitalSignature\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/GeoTrust_EV_RSA_CA_2018.pem\"],\"pairedKey\":null,\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"GeoTrust EV RSA CA 2018\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"},\"issuer\":{\"commonName\":\"DigiCert High Assurance EV Root CA\",\"organization\":\"DigiCert Inc\",\"organizationalUnit\":\"www.digicert.com\",\"country\":\"US\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/aa01619a-bbd5-46ff-bbe4-ae598d306b93\",\"name\":\"aa01619a-bbd5-46ff-bbe4-ae598d306b93\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"aa01619a-bbd5-46ff-bbe4-ae598d306b93\",\"certificateName\":\"PolarSSL Client 2\",\"issuedDate\":\"2017-05-05T13:07:59Z\",\"expirationDate\":\"2027-05-06T13:07:59Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"04\",\"fingerprint\":\"BB:03:A2:46:36:29:0B:A1:AB:4B:05:E5:BC:C4:86:47:93:AA:C5:CF\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":false,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Client 2\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/dffe39a5-565e-4bc5-aca4-8d12e4ca9785\",\"name\":\"dffe39a5-565e-4bc5-aca4-8d12e4ca9785\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"dffe39a5-565e-4bc5-aca4-8d12e4ca9785\",\"certificateName\":\"localhost\",\"issuedDate\":\"2011-02-12T14:44:06Z\",\"expirationDate\":\"2021-02-12T14:44:06Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"02\",\"fingerprint\":\"F4:FD:66:9B:35:51:3C:34:81:28:E2:59:12:93:AC:B3:C2:26:7C:04\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"localhost\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/19204e31-e93f-4814-bab1-9319e1fd37f2\",\"name\":\"19204e31-e93f-4814-bab1-9319e1fd37f2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"19204e31-e93f-4814-bab1-9319e1fd37f2\",\"certificateName\":\"PolarSSL Test CA\",\"issuedDate\":\"2011-02-12T14:44:00Z\",\"expirationDate\":\"2021-02-12T14:44:00Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"00\",\"fingerprint\":\"D6:75:11:B0:E1:49:4F:1A:AC:0B:6A:F4:5B:C9:8F:01:1E:5C:94:B4\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"PolarSSL Test CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/f3943a5e-fc76-48a3-8934-5d3587cbc5b3\",\"name\":\"f3943a5e-fc76-48a3-8934-5d3587cbc5b3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"f3943a5e-fc76-48a3-8934-5d3587cbc5b3\",\"certificateName\":\"localhost\",\"issuedDate\":\"2006-09-07T10:07:25Z\",\"expirationDate\":\"2007-09-07T10:07:25Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"00:95:25:F4:94:89:96:3D:AA\",\"fingerprint\":\"EE:1A:84:F5:0A:A4:81:A0:E9:99:CE:A2:C9:18:C2:D0:8A:09:5B:51\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"localhost\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/f330aa37-dbf1-46ad-bb69-ddbe2f60c40f\",\"name\":\"f330aa37-dbf1-46ad-bb69-ddbe2f60c40f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"f330aa37-dbf1-46ad-bb69-ddbe2f60c40f\",\"certificateName\":\"Joe User\",\"issuedDate\":\"2006-09-07T10:07:33Z\",\"expirationDate\":\"2007-09-07T10:07:33Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"00:D3:97:77:6E:2E:17:A6:56\",\"fingerprint\":\"EB:E8:52:7C:DD:83:C1:F0:E1:C9:2A:30:27:26:BD:89:B0:D2:F6:4F\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Private\"},\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"Joe User\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Test CA\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/afb4ce9f-cbc0-4656-997a-680c8daa44e6\",\"name\":\"afb4ce9f-cbc0-4656-997a-680c8daa44e6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"afb4ce9f-cbc0-4656-997a-680c8daa44e6\",\"certificateName\":\"XySSL Certificate Authority\",\"issuedDate\":\"2006-10-31T22:59:24Z\",\"expirationDate\":\"2016-10-31T22:59:24Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha1RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"00:E2:F0:F4:13:15:D6:3C:4C\",\"fingerprint\":\"42:5E:9C:A6:AA:4B:A5:E2:4D:83:5E:06:D6:59:C6:46:D1:47:6F:FD\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":true,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"XySSL Certificate Authority\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"},\"issuer\":{\"commonName\":\"XySSL Certificate Authority\",\"organization\":\"XySSL\",\"organizationalUnit\":\"\",\"country\":\"FR\",\"state\":\"Paris\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/7fde6181-8d67-4d32-b8d0-44f3ea3ff4eb\",\"name\":\"7fde6181-8d67-4d32-b8d0-44f3ea3ff4eb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"7fde6181-8d67-4d32-b8d0-44f3ea3ff4eb\",\"certificateName\":\"AlphaSSL CA - SHA256 - G2\",\"issuedDate\":\"2014-02-20T10:00:00Z\",\"expirationDate\":\"2024-02-20T10:00:00Z\",\"certificateRole\":\"Intermediate\",\"signatureAlgorithm\":\"sha256RSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":2048,\"serialNumber\":\"04:00:00:00:00:01:44:4E:F0:36:31\",\"fingerprint\":\"4C:27:43:17:17:56:5A:3A:07:F3:E6:D0:03:2C:42:58:94:9C:F9:EC\",\"certificateUsage\":[\"crlSign\",\"keyCertSign\"],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/alphassl.pem\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"AlphaSSL CA - SHA256 - G2\",\"organization\":\"GlobalSign nv-sa\",\"organizationalUnit\":\"\",\"country\":\"BE\",\"state\":\"\"},\"issuer\":{\"commonName\":\"GlobalSign Root CA\",\"organization\":\"GlobalSign nv-sa\",\"organizationalUnit\":\"Root CA\",\"country\":\"BE\",\"state\":\"\"}}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoCertificates/3bb783ae-333d-4246-a76f-b06691944092\",\"name\":\"3bb783ae-333d-4246-a76f-b06691944092\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoCertificates\",\"properties\":{\"cryptoCertId\":\"3bb783ae-333d-4246-a76f-b06691944092\",\"certificateName\":\"PolarSSL Test Intermediate CA\",\"issuedDate\":\"2013-09-24T15:55:14Z\",\"expirationDate\":\"2023-09-22T15:55:14Z\",\"certificateRole\":\"Non-CA\",\"signatureAlgorithm\":\"sha256ECDSA\",\"certificateKeyAlgorithm\":\"RSA\",\"certificateKeySize\":4096,\"serialNumber\":\"0E\",\"fingerprint\":\"5A:6C:14:62:38:FA:BB:FF:43:42:5E:57:45:CE:43:A1:E6:0D:B6:10\",\"certificateUsage\":[],\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/intermediate.pem\"],\"pairedKey\":null,\"isExpired\":true,\"isSelfSigned\":false,\"isShortKeySize\":false,\"subject\":{\"commonName\":\"PolarSSL Test Intermediate CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"},\"issuer\":{\"commonName\":\"Polarssl Test EC CA\",\"organization\":\"PolarSSL\",\"organizationalUnit\":\"\",\"country\":\"NL\",\"state\":\"\"}}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Tests.ps1 index 578eda68b9ad..fcf637d747a1 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoCertificate.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisCryptoC Describe 'Get-AzFirmwareAnalysisCryptoCertificate' { It 'List' { { - $config = Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisCryptoCertificate -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Recording.json index 4acc133b5787..0cea670c90e6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisCryptoKey+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisCryptoKey+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "3" ], - "x-ms-client-request-id": [ "caaadc73-0a8a-455b-a9aa-672289417c6b" ], + "x-ms-client-request-id": [ "26d40370-65aa-4b37-9096-fcb8cf14d27c" ], "CommandName": [ "Get-AzFirmwareAnalysisCryptoKey" ], "FullCommandName": [ "Get-AzFirmwareAnalysisCryptoKey_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/ebc2a2a5-f2d9-46fc-9f5f-c6ce2578ca93" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/eae7ddcf-12f6-49a8-9be3-0b5908de6917" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "72" ], - "x-ms-request-id": [ "ea0bab7b-bc2b-4db5-880d-7efeaff330f0" ], - "x-ms-correlation-request-id": [ "48059b5c-8b77-40e7-9355-8e75d8d2ba36" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "247" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192853Z:48059b5c-8b77-40e7-9355-8e75d8d2ba36" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "19" ], + "x-ms-request-id": [ "e8ae0188-dc5b-433d-8b63-739c43c74ba7" ], + "x-ms-correlation-request-id": [ "b429d110-94d7-49e9-b690-1faa9b9ac24e" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195652Z:b429d110-94d7-49e9-b690-1faa9b9ac24e" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 133D5E7137BC489A8DACE81DA82D4CE9 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:28:53Z" ], - "Date": [ "Fri, 16 Feb 2024 19:28:53 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 39C4B1F391DC42C6BE98F251A2C86FF7 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:56:51Z" ], + "Date": [ "Thu, 11 Sep 2025 19:56:51 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "14848" ], + "Content-Length": [ "13533" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/3e9333d8-480c-488f-8b82-f792d73e1338\",\"name\":\"3e9333d8-480c-488f-8b82-f792d73e1338\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"3e9333d8-480c-488f-8b82-f792d73e1338\",\"keyType\":\"Private\",\"keySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/.ssh/id_rsa\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"bf3466df-9712-4f58-80dc-8ae74fc1d0e0\"},\"isShortKeySize\":true}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/abd3cde6-26de-47de-a58b-b55674474d03\",\"name\":\"abd3cde6-26de-47de-a58b-b55674474d03\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"abd3cde6-26de-47de-a58b-b55674474d03\",\"keyType\":\"Private\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"c05fc796-1a05-452d-b624-ba5857b373e8\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/bf3466df-9712-4f58-80dc-8ae74fc1d0e0\",\"name\":\"bf3466df-9712-4f58-80dc-8ae74fc1d0e0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"bf3466df-9712-4f58-80dc-8ae74fc1d0e0\",\"keyType\":\"Public\",\"keySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/.ssh/id_rsa.pub\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"3e9333d8-480c-488f-8b82-f792d73e1338\"},\"isShortKeySize\":true}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/8f4b8b76-3a79-40a7-8d61-2f8618cbeada\",\"name\":\"8f4b8b76-3a79-40a7-8d61-2f8618cbeada\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"8f4b8b76-3a79-40a7-8d61-2f8618cbeada\",\"keyType\":\"Public\",\"keySize\":2048,\"usage\":[\"ssh\"],\"keyAlgorithm\":\"rsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample_key.pub\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"b7e15108-06ba-4a8e-8605-b698f86b356b\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/1210155a-e8e3-41a2-8429-43de1e6f94f1\",\"name\":\"1210155a-e8e3-41a2-8429-43de1e6f94f1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"1210155a-e8e3-41a2-8429-43de1e6f94f1\",\"keyType\":\"Public\",\"keySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/addon.key\"],\"pairedKey\":null,\"isShortKeySize\":true}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/41058b4f-6cd0-4ff4-8849-2d32d650a59f\",\"name\":\"41058b4f-6cd0-4ff4-8849-2d32d650a59f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"41058b4f-6cd0-4ff4-8849-2d32d650a59f\",\"keyType\":\"Private\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"8619eebb-aac5-4d72-9fdc-cff3486170d5\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/c9c4ece6-c6d4-44a9-8835-7c0a200eb218\",\"name\":\"c9c4ece6-c6d4-44a9-8835-7c0a200eb218\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"c9c4ece6-c6d4-44a9-8835-7c0a200eb218\",\"keyType\":\"Public\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sshpem\"],\"pairedKey\":null,\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/c16e76da-e030-49ca-ae6a-948a4c89bb7d\",\"name\":\"c16e76da-e030-49ca-ae6a-948a4c89bb7d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"c16e76da-e030-49ca-ae6a-948a4c89bb7d\",\"keyType\":\"Public\",\"keySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/.ssh/id_rsa\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"3e9333d8-480c-488f-8b82-f792d73e1338\"},\"isShortKeySize\":true}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/b7e15108-06ba-4a8e-8605-b698f86b356b\",\"name\":\"b7e15108-06ba-4a8e-8605-b698f86b356b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"b7e15108-06ba-4a8e-8605-b698f86b356b\",\"keyType\":\"Private\",\"keySize\":2048,\"usage\":[\"ssh\"],\"keyAlgorithm\":\"rsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample_key\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"8f4b8b76-3a79-40a7-8d61-2f8618cbeada\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/daf7449e-f8b9-4acf-b82e-9f9851152a85\",\"name\":\"daf7449e-f8b9-4acf-b82e-9f9851152a85\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"daf7449e-f8b9-4acf-b82e-9f9851152a85\",\"keyType\":\"Private\",\"keySize\":512,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/key.pem\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"c6abba10-5ea4-41eb-b9e5-4f33155f1c4d\"},\"isShortKeySize\":true}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/7448092f-d9f7-43fa-ae6b-f1d1f4560fd8\",\"name\":\"7448092f-d9f7-43fa-ae6b-f1d1f4560fd8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"7448092f-d9f7-43fa-ae6b-f1d1f4560fd8\",\"keyType\":\"Private\",\"keySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/secp256k1-key.pem\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"bd52ca91-4e7e-4166-9ef5-141ca827ed01\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/3ebedd0d-a0a5-4c6d-ac53-bf8acebd767d\",\"name\":\"3ebedd0d-a0a5-4c6d-ac53-bf8acebd767d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"3ebedd0d-a0a5-4c6d-ac53-bf8acebd767d\",\"keyType\":\"Private\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/rsa.pem\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"46f43946-c9b2-4551-a5a8-38ade98e81a1\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/d5f7ab69-f0d3-4f7e-b238-bb83f29de3f2\",\"name\":\"d5f7ab69-f0d3-4f7e-b238-bb83f29de3f2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"d5f7ab69-f0d3-4f7e-b238-bb83f29de3f2\",\"keyType\":\"Private\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"38f9ea26-4dc2-41c9-ad61-d5c97243461d\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/bd52ca91-4e7e-4166-9ef5-141ca827ed01\",\"name\":\"bd52ca91-4e7e-4166-9ef5-141ca827ed01\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"bd52ca91-4e7e-4166-9ef5-141ca827ed01\",\"keyType\":\"Public\",\"keySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/secp256k1-key.pem\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"7448092f-d9f7-43fa-ae6b-f1d1f4560fd8\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/263b1d0e-2fec-4f56-a1c0-1612107d3cc0\",\"name\":\"263b1d0e-2fec-4f56-a1c0-1612107d3cc0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"263b1d0e-2fec-4f56-a1c0-1612107d3cc0\",\"keyType\":\"Private\",\"keySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"d2c708ac-065d-4e26-8f39-53f05a579be5\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/a793ae67-a623-475d-9a5c-1dbe5e81c93c\",\"name\":\"a793ae67-a623-475d-9a5c-1dbe5e81c93c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"a793ae67-a623-475d-9a5c-1dbe5e81c93c\",\"keyType\":\"Private\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"cdb604a6-566d-4425-8518-7ca2c097f0d9\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/46f43946-c9b2-4551-a5a8-38ade98e81a1\",\"name\":\"46f43946-c9b2-4551-a5a8-38ade98e81a1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"46f43946-c9b2-4551-a5a8-38ade98e81a1\",\"keyType\":\"Public\",\"keySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/rsa.pem\"],\"pairedKey\":{\"type\":\"Private\",\"id\":\"3ebedd0d-a0a5-4c6d-ac53-bf8acebd767d\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/e83bbb4f-a2cb-4c82-93ec-e1d6db14379a\",\"name\":\"e83bbb4f-a2cb-4c82-93ec-e1d6db14379a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"e83bbb4f-a2cb-4c82-93ec-e1d6db14379a\",\"keyType\":\"Private\",\"keySize\":4096,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/key.pem\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"ffbaf18b-773e-4cea-82f0-b57381f03d9e\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cryptoKeys/da372590-8f7f-40f0-a977-bafed3409cd8\",\"name\":\"da372590-8f7f-40f0-a977-bafed3409cd8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"da372590-8f7f-40f0-a977-bafed3409cd8\",\"keyType\":\"Private\",\"keySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\",\"id\":\"f5cf99bd-9f95-4568-b0fd-5308bb4e6bdb\"},\"isShortKeySize\":false}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/e130e4b5-fd25-460c-81aa-b9bd74cd2816\",\"name\":\"e130e4b5-fd25-460c-81aa-b9bd74cd2816\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"e130e4b5-fd25-460c-81aa-b9bd74cd2816\",\"keyType\":\"Public\",\"cryptoKeySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/addon.key\"],\"pairedKey\":null,\"isShortKeySize\":true}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/979c3fa3-0470-4f8b-ac5a-c4b2aeb65d85\",\"name\":\"979c3fa3-0470-4f8b-ac5a-c4b2aeb65d85\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"979c3fa3-0470-4f8b-ac5a-c4b2aeb65d85\",\"keyType\":\"Public\",\"cryptoKeySize\":2048,\"usage\":[\"ssh\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample_key.pub\"],\"pairedKey\":{\"type\":\"Private\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/0834d8e8-705f-4b70-a8eb-12198ecb15fd\",\"name\":\"0834d8e8-705f-4b70-a8eb-12198ecb15fd\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"0834d8e8-705f-4b70-a8eb-12198ecb15fd\",\"keyType\":\"Private\",\"cryptoKeySize\":2048,\"usage\":[\"ssh\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sample_key\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/879e160b-3154-4789-ac65-b2c0d09fe6c0\",\"name\":\"879e160b-3154-4789-ac65-b2c0d09fe6c0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"879e160b-3154-4789-ac65-b2c0d09fe6c0\",\"keyType\":\"Private\",\"cryptoKeySize\":4096,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/key.pem\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/5c0925f0-2f99-43d0-901b-9f74c3ecccb4\",\"name\":\"5c0925f0-2f99-43d0-901b-9f74c3ecccb4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"5c0925f0-2f99-43d0-901b-9f74c3ecccb4\",\"keyType\":\"Private\",\"cryptoKeySize\":512,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/key.pem\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":true}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/d295ca70-2a26-4f78-991f-2a84fc045ed4\",\"name\":\"d295ca70-2a26-4f78-991f-2a84fc045ed4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"d295ca70-2a26-4f78-991f-2a84fc045ed4\",\"keyType\":\"Public\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/sshpem\"],\"pairedKey\":null,\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/ad1e2c5d-5c2b-4667-b09f-c15e5822f183\",\"name\":\"ad1e2c5d-5c2b-4667-b09f-c15e5822f183\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"ad1e2c5d-5c2b-4667-b09f-c15e5822f183\",\"keyType\":\"Private\",\"cryptoKeySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/4421c84f-c953-481b-8137-94be9021ceab\",\"name\":\"4421c84f-c953-481b-8137-94be9021ceab\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"4421c84f-c953-481b-8137-94be9021ceab\",\"keyType\":\"Private\",\"cryptoKeySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/fa2ad7fe-2af4-4801-ace6-8af9b1fdd22a\",\"name\":\"fa2ad7fe-2af4-4801-ace6-8af9b1fdd22a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"fa2ad7fe-2af4-4801-ace6-8af9b1fdd22a\",\"keyType\":\"Private\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/61352f38-c7a2-40a3-bbff-a686eeff6eb7\",\"name\":\"61352f38-c7a2-40a3-bbff-a686eeff6eb7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"61352f38-c7a2-40a3-bbff-a686eeff6eb7\",\"keyType\":\"Private\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/ntgr_ra_aws\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/a1798429-4703-4469-bb83-b58a8d736508\",\"name\":\"a1798429-4703-4469-bb83-b58a8d736508\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"a1798429-4703-4469-bb83-b58a8d736508\",\"keyType\":\"Private\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/3e856f75-9e80-4fb5-a560-74177dcc9554\",\"name\":\"3e856f75-9e80-4fb5-a560-74177dcc9554\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"3e856f75-9e80-4fb5-a560-74177dcc9554\",\"keyType\":\"Private\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/lib/libxyssl.so\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/c7953663-f014-4fd3-9fa5-e8e98f1e900b\",\"name\":\"c7953663-f014-4fd3-9fa5-e8e98f1e900b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"c7953663-f014-4fd3-9fa5-e8e98f1e900b\",\"keyType\":\"Public\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/rsa.pem\"],\"pairedKey\":{\"type\":\"Private\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/a6dbee2b-5e88-458a-8435-8b61d76082c4\",\"name\":\"a6dbee2b-5e88-458a-8435-8b61d76082c4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"a6dbee2b-5e88-458a-8435-8b61d76082c4\",\"keyType\":\"Private\",\"cryptoKeySize\":2048,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/rsa.pem\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/aeea9fd8-eccf-4073-9b86-01a5599d0553\",\"name\":\"aeea9fd8-eccf-4073-9b86-01a5599d0553\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"aeea9fd8-eccf-4073-9b86-01a5599d0553\",\"keyType\":\"Public\",\"cryptoKeySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/secp256k1-key.pem\"],\"pairedKey\":{\"type\":\"Private\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/0d3fa3b4-0d82-47f8-9f4e-0845f4bcea06\",\"name\":\"0d3fa3b4-0d82-47f8-9f4e-0845f4bcea06\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"0d3fa3b4-0d82-47f8-9f4e-0845f4bcea06\",\"keyType\":\"Private\",\"cryptoKeySize\":256,\"usage\":[\"\"],\"keyAlgorithm\":\"ECDsa\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/zip/keys-certs.zip.extracted/ZipArchiveExtractor/1/zip-root/keys-certs/secp256k1-key.pem\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":false}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/febe3087-ee1e-4d5a-a985-81150755058d\",\"name\":\"febe3087-ee1e-4d5a-a985-81150755058d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"febe3087-ee1e-4d5a-a985-81150755058d\",\"keyType\":\"Public\",\"cryptoKeySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/.ssh/id_rsa\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/.ssh/id_rsa.pub\"],\"pairedKey\":{\"type\":\"Private\"},\"isShortKeySize\":true}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cryptoKeys/5d99ddae-f8da-432e-afb0-e465533922e7\",\"name\":\"5d99ddae-f8da-432e-afb0-e465533922e7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cryptoKeys\",\"properties\":{\"cryptoKeyId\":\"5d99ddae-f8da-432e-afb0-e465533922e7\",\"keyType\":\"Private\",\"cryptoKeySize\":1024,\"usage\":[\"\"],\"keyAlgorithm\":\"RSA\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/jffs2.img.extracted/JFFS2Extractor/1/jffs2-root/home/peter/tns/.ssh/id_rsa\"],\"pairedKey\":{\"type\":\"Public\"},\"isShortKeySize\":true}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Tests.ps1 index 170430bdfd1a..91c3dd43ad67 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCryptoKey.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisCryptoK Describe 'Get-AzFirmwareAnalysisCryptoKey' { It 'List' { { - $config = Get-AzFirmwareAnalysisCryptoKey -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisCryptoKey -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Recording.json index 30db6a77f882..54015e2e96a5 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisCve+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisCve+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "4" ], - "x-ms-client-request-id": [ "7275dd08-e98d-48ba-acac-86094a4853e5" ], + "x-ms-client-request-id": [ "fe169b69-513d-40eb-a4bd-014767e53391" ], "CommandName": [ "Get-AzFirmwareAnalysisCve" ], "FullCommandName": [ "Get-AzFirmwareAnalysisCve_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/63810927-2337-4f1c-8b21-6e2040b2fc36" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/abe04369-099f-42e1-816e-853863c52b17" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "80" ], - "x-ms-request-id": [ "28a737a8-43d2-493f-a156-2cf09c7d3df1" ], - "x-ms-correlation-request-id": [ "79fd8fda-28de-4627-bd2d-1594fe40854f" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "246" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192900Z:79fd8fda-28de-4627-bd2d-1594fe40854f" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "26" ], + "x-ms-request-id": [ "f3bac57f-e2a2-4c5d-b4af-6ece5b464812" ], + "x-ms-correlation-request-id": [ "ef2d664c-9def-4c6e-aed7-1dc8c3137cfc" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195702Z:ef2d664c-9def-4c6e-aed7-1dc8c3137cfc" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: B29ABBB9AEC94E368351E3AA3223C181 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:28:59Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:00 GMT" ] + "X-MSEdge-Ref": [ "Ref A: AB68B6D6E1C144CAADD3557E1D7ADC20 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:01Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:01 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "656355" ], + "Content-Length": [ "725648" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/11a2e6a6-b82c-4c56-8ad3-9c91ff609519\",\"name\":\"11a2e6a6-b82c-4c56-8ad3-9c91ff609519\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"11a2e6a6-b82c-4c56-8ad3-9c91ff609519\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2022-28391\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.8\",\"links\":[{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\"},{\"label\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\",\"href\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\"},{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\"}],\"description\":\"BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.\",\"cvssScore\":\"8.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/993545d8-81bb-406c-a11e-4711e4429896\",\"name\":\"993545d8-81bb-406c-a11e-4711e4429896\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"993545d8-81bb-406c-a11e-4711e4429896\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-48174\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\"}],\"description\":\"There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/7373cbe7-69c5-4a37-adb7-562f414b6f86\",\"name\":\"7373cbe7-69c5-4a37-adb7-562f414b6f86\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7373cbe7-69c5-4a37-adb7-562f414b6f86\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Critical\",\"name\":\"CVE-2016-2148\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\",\"href\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/60dcae04-87e9-4024-a78b-c7046cdbde63\",\"name\":\"60dcae04-87e9-4024-a78b-c7046cdbde63\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"60dcae04-87e9-4024-a78b-c7046cdbde63\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2021-42379\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/19b21c44-91cb-4ba5-84c6-6ca9953f1ce7\",\"name\":\"19b21c44-91cb-4ba5-84c6-6ca9953f1ce7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"19b21c44-91cb-4ba5-84c6-6ca9953f1ce7\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Critical\",\"name\":\"CVE-2018-1000517\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2f8247ea-262d-4ef1-b521-9638938d5db8\",\"name\":\"2f8247ea-262d-4ef1-b521-9638938d5db8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2f8247ea-262d-4ef1-b521-9638938d5db8\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2017-16544\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"8.8\",\"links\":[{\"label\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\",\"href\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\",\"href\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\",\"href\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\"},{\"label\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\",\"href\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\",\"href\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Sep/6\",\"href\":\"http://seclists.org/fulldisclosure/2020/Sep/6\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Jan/39\",\"href\":\"http://seclists.org/fulldisclosure/2021/Jan/39\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Aug/21\",\"href\":\"http://seclists.org/fulldisclosure/2021/Aug/21\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.\",\"cvssScore\":\"8.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/74d8603d-5ac6-410a-bbae-64a85a973523\",\"name\":\"74d8603d-5ac6-410a-bbae-64a85a973523\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"74d8603d-5ac6-410a-bbae-64a85a973523\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2021-42376\",\"cvssV2Score\":\"1.9\",\"cvssV3Score\":\"5.5\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\\\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.\",\"cvssScore\":\"5.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/033ea4cd-3ed1-49ed-829c-b47dc44e06e5\",\"name\":\"033ea4cd-3ed1-49ed-829c-b47dc44e06e5\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"033ea4cd-3ed1-49ed-829c-b47dc44e06e5\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-9261\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.5\",\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\"},{\"label\":\"https://bugs.debian.org/803097\",\"href\":\"https://bugs.debian.org/803097\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.\",\"cvssScore\":\"5.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8c871084-9d91-4ba3-ab16-233b23df9187\",\"name\":\"8c871084-9d91-4ba3-ab16-233b23df9187\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8c871084-9d91-4ba3-ab16-233b23df9187\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2021-42381\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/57b961c6-7479-416d-8d31-e6608e745cff\",\"name\":\"57b961c6-7479-416d-8d31-e6608e745cff\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"57b961c6-7479-416d-8d31-e6608e745cff\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2021-42386\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/83b3df9b-a315-4874-96f3-079cd2071e5c\",\"name\":\"83b3df9b-a315-4874-96f3-079cd2071e5c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"83b3df9b-a315-4874-96f3-079cd2071e5c\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2018-1000500\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.1\",\"links\":[{\"label\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\",\"href\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\",\"href\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\"},{\"label\":\"https://usn.ubuntu.com/4531-1/\",\"href\":\"https://usn.ubuntu.com/4531-1/\"}],\"description\":\"Busybox contains a Missing SSL certificate validation vulnerability in The \\\"busybox wget\\\" applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using \\\"busybox wget https://compromised-domain.com/important-file\\\".\",\"cvssScore\":\"8.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/6a12a689-3f2a-42fa-90ae-7ba7725306b7\",\"name\":\"6a12a689-3f2a-42fa-90ae-7ba7725306b7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6a12a689-3f2a-42fa-90ae-7ba7725306b7\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2021-42378\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/4946bdc7-9bc9-4087-bc52-abd02360f478\",\"name\":\"4946bdc7-9bc9-4087-bc52-abd02360f478\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4946bdc7-9bc9-4087-bc52-abd02360f478\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2016-2147\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\",\"href\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/00f5e15a-d9a4-4937-8450-22abb4244fa0\",\"name\":\"00f5e15a-d9a4-4937-8450-22abb4244fa0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"00f5e15a-d9a4-4937-8450-22abb4244fa0\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2018-20679\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\",\"href\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option() in networking/udhcp/common.c that 4-byte options are indeed 4 bytes.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/29791779-10e4-49c4-b2d5-2ce4fd92c127\",\"name\":\"29791779-10e4-49c4-b2d5-2ce4fd92c127\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"29791779-10e4-49c4-b2d5-2ce4fd92c127\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2016-6301\",\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\"},{\"label\":\"http://www.securityfocus.com/bid/92277\",\"href\":\"http://www.securityfocus.com/bid/92277\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\",\"href\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201701-05\",\"href\":\"https://security.gentoo.org/glsa/201701-05\"}],\"description\":\"The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/524bd2c4-59a6-450d-bf4e-73793e3d77d6\",\"name\":\"524bd2c4-59a6-450d-bf4e-73793e3d77d6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"524bd2c4-59a6-450d-bf4e-73793e3d77d6\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2021-42384\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2fee4821-f6b9-49e1-bcf0-301105052227\",\"name\":\"2fee4821-f6b9-49e1-bcf0-301105052227\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2fee4821-f6b9-49e1-bcf0-301105052227\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2021-42385\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9f4a61ac-1a02-4a41-a866-df0cd3e716e7\",\"name\":\"9f4a61ac-1a02-4a41-a866-df0cd3e716e7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9f4a61ac-1a02-4a41-a866-df0cd3e716e7\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"name\":\"CVE-2019-5747\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\",\"href\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/b819e686-0110-48a5-a3ff-763fabe1c3fe\",\"name\":\"b819e686-0110-48a5-a3ff-763fabe1c3fe\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b819e686-0110-48a5-a3ff-763fabe1c3fe\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2014-9645\",\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"links\":[{\"label\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\",\"href\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\"},{\"label\":\"http://openwall.com/lists/oss-security/2015/01/24/4\",\"href\":\"http://openwall.com/lists/oss-security/2015/01/24/4\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.securityfocus.com/bid/72324\",\"href\":\"http://www.securityfocus.com/bid/72324\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\",\"href\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\"},{\"label\":\"https://security.gentoo.org/glsa/201503-13\",\"href\":\"https://security.gentoo.org/glsa/201503-13\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an \\\"ifconfig /usbserial up\\\" command or a \\\"mount -t /snd_pcm none /\\\" command.\",\"cvssScore\":\"5.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/43ac53cb-78b8-45e5-be8e-32904d1ae921\",\"name\":\"43ac53cb-78b8-45e5-be8e-32904d1ae921\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"43ac53cb-78b8-45e5-be8e-32904d1ae921\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2006-20001\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d00559b0-60f2-424b-9c67-8de6a7c53b8f\",\"name\":\"d00559b0-60f2-424b-9c67-8de6a7c53b8f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d00559b0-60f2-424b-9c67-8de6a7c53b8f\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2019-0211\",\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"7.8\",\"links\":[{\"label\":\"https://www.exploit-db.com/exploits/46676/\",\"href\":\"https://www.exploit-db.com/exploits/46676/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/16\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/16\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\"},{\"label\":\"https://lists.apache.org/thread.html/b1613d44ec364c87bb7ee8c5939949f9b061c05c06e0e90098ebf7aa@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b1613d44ec364c87bb7ee8c5939949f9b061c05c06e0e90098ebf7aa@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107666\",\"href\":\"http://www.securityfocus.com/bid/107666\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/3\"},{\"label\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\",\"href\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\"},{\"label\":\"http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html\",\"href\":\"http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html\"},{\"label\":\"http://packetstormsecurity.com/files/152415/Slackware-Security-Advisory-httpd-Updates.html\",\"href\":\"http://packetstormsecurity.com/files/152415/Slackware-Security-Advisory-httpd-Updates.html\"},{\"label\":\"http://packetstormsecurity.com/files/152386/Apache-2.4.38-Root-Privilege-Escalation.html\",\"href\":\"http://packetstormsecurity.com/files/152386/Apache-2.4.38-Root-Privilege-Escalation.html\"},{\"label\":\"https://lists.apache.org/thread.html/890507b85c30adf133216b299cc35cd8cd0346a885acfc671c04694e@%3Cdev.community.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/890507b85c30adf133216b299cc35cd8cd0346a885acfc671c04694e@%3Cdev.community.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b2bdb308dc015e771ba79c0586b2de6fb50caa98b109833f5d4daf28@%3Cdev.community.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b2bdb308dc015e771ba79c0586b2de6fb50caa98b109833f5d4daf28@%3Cdev.community.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0746\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0746\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://lists.apache.org/thread.html/de881a130bc9cb2f3a9ff220784520556884fb8ea80e69400a45509e@%3Cdev.community.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/de881a130bc9cb2f3a9ff220784520556884fb8ea80e69400a45509e@%3Cdev.community.apache.org%3E\"},{\"label\":\"https://support.f5.com/csp/article/K32957101\",\"href\":\"https://support.f5.com/csp/article/K32957101\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"https://security.gentoo.org/glsa/201904-20\",\"href\":\"https://security.gentoo.org/glsa/201904-20\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0980\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0980\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:0959\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:0959\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_14\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_14\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1297\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1297\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1296\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1296\"},{\"label\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1543\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1543\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/07/26/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/07/26/7\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.\",\"cvssScore\":\"7.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9fe623d1-7d2d-4dfe-9f04-8cb5e65dfbb8\",\"name\":\"9fe623d1-7d2d-4dfe-9f04-8cb5e65dfbb8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9fe623d1-7d2d-4dfe-9f04-8cb5e65dfbb8\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2020-9490\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490\"},{\"label\":\"https://security.gentoo.org/glsa/202008-04\",\"href\":\"https://security.gentoo.org/glsa/202008-04\"},{\"label\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\"},{\"label\":\"http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html\",\"href\":\"http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the \u0027Cache-Digest\u0027 header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via \\\"H2Push off\\\" will mitigate this vulnerability for unpatched servers.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/684ec0e5-5c41-463a-96b7-9f82bc760714\",\"name\":\"684ec0e5-5c41-463a-96b7-9f82bc760714\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"684ec0e5-5c41-463a-96b7-9f82bc760714\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2022-28330\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/3\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/fa47e000-26eb-427d-83ea-055756830718\",\"name\":\"fa47e000-26eb-427d-83ea-055756830718\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"fa47e000-26eb-427d-83ea-055756830718\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2017-1000118\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://doc.akka.io/docs/akka-http/10.0.6/security/2017-05-03-illegal-media-range-in-accept-header-causes-stackoverflowerror.html\",\"href\":\"https://doc.akka.io/docs/akka-http/10.0.6/security/2017-05-03-illegal-media-range-in-accept-header-causes-stackoverflowerror.html\"}],\"description\":\"Akka HTTP versions \u003c= 10.0.5 Illegal Media Range in Accept Header Causes StackOverflowError Leading to Denial of Service\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/7db253e1-d255-4670-8f2f-127d38475328\",\"name\":\"7db253e1-d255-4670-8f2f-127d38475328\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7db253e1-d255-4670-8f2f-127d38475328\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2019-0217\",\"cvssV2Score\":\"6\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\"},{\"label\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1695020\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1695020\"},{\"label\":\"http://www.securityfocus.com/bid/107668\",\"href\":\"http://www.securityfocus.com/bid/107668\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/5\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2343\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2343\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3436\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3436\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/03f7b37b-8cf6-4697-9ed9-149022e1c947\",\"name\":\"03f7b37b-8cf6-4697-9ed9-149022e1c947\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"03f7b37b-8cf6-4697-9ed9-149022e1c947\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2021-26690\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/6\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4937\",\"href\":\"https://www.debian.org/security/2021/dsa-4937\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"}],\"description\":\"Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/806932ee-b869-4609-9801-4c8e2e7ca15b\",\"name\":\"806932ee-b869-4609-9801-4c8e2e7ca15b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"806932ee-b869-4609-9801-4c8e2e7ca15b\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2022-28614\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/4\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the \u0027ap_rputs\u0027 function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/66b681cd-7f89-4930-aef3-35ebd58c03e6\",\"name\":\"66b681cd-7f89-4930-aef3-35ebd58c03e6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"66b681cd-7f89-4930-aef3-35ebd58c03e6\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2017-15710\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/8\"},{\"label\":\"http://www.securitytracker.com/id/1040569\",\"href\":\"http://www.securitytracker.com/id/1040569\"},{\"label\":\"http://www.securityfocus.com/bid/103512\",\"href\":\"http://www.securityfocus.com/bid/103512\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user\u0027s credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, \u0027en-US\u0027 is truncated to \u0027en\u0027). A header value of less than two characters forces an out of bound write of one NUL byte to a memory location that is not part of the string. In the worst case, quite unlikely, the process would crash which could be used as a Denial of Service attack. In the more likely case, this memory is already reserved for future use and the issue has no effect at all.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/a2b794ca-b3f6-4ea7-8ae1-c85b1a75b96e\",\"name\":\"a2b794ca-b3f6-4ea7-8ae1-c85b1a75b96e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a2b794ca-b3f6-4ea7-8ae1-c85b1a75b96e\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-0220\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://support.f5.com/csp/article/K44591505\",\"href\":\"https://support.f5.com/csp/article/K44591505\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107670\",\"href\":\"http://www.securityfocus.com/bid/107670\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/6\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190625-0007/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190625-0007/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2343\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2343\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3436\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3436\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0250\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0250\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0251\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0251\"},{\"label\":\"https://lists.apache.org/thread.html/r31f46d1f16ffcafa68058596b21f6eaf6d352290e522690a1cdccdd7@%3Cbugs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r31f46d1f16ffcafa68058596b21f6eaf6d352290e522690a1cdccdd7@%3Cbugs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes (\u0027/\u0027), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/b74f2b20-5135-4c6a-8eb5-0d7b0bbf3dc9\",\"name\":\"b74f2b20-5135-4c6a-8eb5-0d7b0bbf3dc9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b74f2b20-5135-4c6a-8eb5-0d7b0bbf3dc9\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2021-26691\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/7\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4937\",\"href\":\"https://www.debian.org/security/2021/dsa-4937\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d898267d-9c3e-46ae-a894-80e1e4904dff\",\"name\":\"d898267d-9c3e-46ae-a894-80e1e4904dff\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d898267d-9c3e-46ae-a894-80e1e4904dff\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-28615\",\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"9.1\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/9\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/9\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.\",\"cvssScore\":\"9.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/1f82d493-db6b-4546-8640-518f06f23f29\",\"name\":\"1f82d493-db6b-4546-8640-518f06f23f29\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1f82d493-db6b-4546-8640-518f06f23f29\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2017-15715\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.1\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/6\"},{\"label\":\"http://www.securitytracker.com/id/1040570\",\"href\":\"http://www.securitytracker.com/id/1040570\"},{\"label\":\"http://www.securityfocus.com/bid/103525\",\"href\":\"http://www.securityfocus.com/bid/103525\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://security.elarlang.eu/cve-2017-15715-apache-http-server-filesmatch-bypass-with-a-trailing-newline-at-the-end-of-the-file-name.html\",\"href\":\"https://security.elarlang.eu/cve-2017-15715-apache-http-server-filesmatch-bypass-with-a-trailing-newline-at-the-end-of-the-file-name.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.4.0 to 2.4.29, the expression specified in \u003cFilesMatch\u003e could match \u0027$\u0027 to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.\",\"cvssScore\":\"8.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/278943f6-69c1-4809-b4bb-0146397dd1f8\",\"name\":\"278943f6-69c1-4809-b4bb-0146397dd1f8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"278943f6-69c1-4809-b4bb-0146397dd1f8\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2019-10081\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4509\",\"href\":\"https://www.debian.org/security/2019/dsa-4509\"},{\"label\":\"https://seclists.org/bugtraq/2019/Aug/47\",\"href\":\"https://seclists.org/bugtraq/2019/Aug/47\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\"},{\"label\":\"https://security.gentoo.org/glsa/201909-04\",\"href\":\"https://security.gentoo.org/glsa/201909-04\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://support.f5.com/csp/article/K84341091?utm_source=f5support\u0026amp;utm_medium=RSS\",\"href\":\"https://support.f5.com/csp/article/K84341091?utm_source=f5support\u0026amp;utm_medium=RSS\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with \\\"H2PushResource\\\", could lead to an overwrite of memory in the pushing request\u0027s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/4e469940-0fe4-4cb7-8585-a58c17b510e2\",\"name\":\"4e469940-0fe4-4cb7-8585-a58c17b510e2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4e469940-0fe4-4cb7-8585-a58c17b510e2\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2021-33193\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://portswigger.net/research/http2\",\"href\":\"https://portswigger.net/research/http2\"},{\"label\":\"https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch\",\"href\":\"https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch\"},{\"label\":\"https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210917-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210917-0004/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/\"},{\"label\":\"https://www.tenable.com/security/tns-2021-17\",\"href\":\"https://www.tenable.com/security/tns-2021-17\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/4f3d1799-901a-4bc9-80a1-574ba885e8ef\",\"name\":\"4f3d1799-901a-4bc9-80a1-574ba885e8ef\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4f3d1799-901a-4bc9-80a1-574ba885e8ef\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2022-29404\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/5\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/729eb41c-34f3-4d7d-ad01-ad17f15b7819\",\"name\":\"729eb41c-34f3-4d7d-ad01-ad17f15b7819\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"729eb41c-34f3-4d7d-ad01-ad17f15b7819\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-11763\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securitytracker.com/id/1041713\",\"href\":\"http://www.securitytracker.com/id/1041713\"},{\"label\":\"http://www.securityfocus.com/bid/105414\",\"href\":\"http://www.securityfocus.com/bid/105414\"},{\"label\":\"https://usn.ubuntu.com/3783-1/\",\"href\":\"https://usn.ubuntu.com/3783-1/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190204-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190204-0004/\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2de9052d-3840-42d9-a653-a2b815e2050e\",\"name\":\"2de9052d-3840-42d9-a653-a2b815e2050e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2de9052d-3840-42d9-a653-a2b815e2050e\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2019-10082\",\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"9.1\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In Apache HTTP Server 2.4.18-2.4.39, using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.\",\"cvssScore\":\"9.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/3d09207a-0880-43ba-8d69-63d32e5cb083\",\"name\":\"3d09207a-0880-43ba-8d69-63d32e5cb083\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3d09207a-0880-43ba-8d69-63d32e5cb083\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2021-34798\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4982\",\"href\":\"https://www.debian.org/security/2021/dsa-4982\"},{\"label\":\"https://www.tenable.com/security/tns-2021-17\",\"href\":\"https://www.tenable.com/security/tns-2021-17\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\",\"href\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/422f38dc-d0fb-40d9-9d84-d8f5454ab7e1\",\"name\":\"422f38dc-d0fb-40d9-9d84-d8f5454ab7e1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"422f38dc-d0fb-40d9-9d84-d8f5454ab7e1\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2022-30522\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/6\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/a58ca21d-c29c-4ebd-9805-4b8bd74a8371\",\"name\":\"a58ca21d-c29c-4ebd-9805-4b8bd74a8371\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a58ca21d-c29c-4ebd-9805-4b8bd74a8371\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-1283\",\"cvssV2Score\":\"3.5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/4\"},{\"label\":\"http://www.securitytracker.com/id/1040568\",\"href\":\"http://www.securitytracker.com/id/1040568\"},{\"label\":\"http://www.securityfocus.com/bid/103520\",\"href\":\"http://www.securityfocus.com/bid/103520\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a \\\"Session\\\" header. This comes from the \\\"HTTP_SESSION\\\" variable name used by mod_session to forward its data to CGIs, since the prefix \\\"HTTP_\\\" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/c33d9ab5-6245-450e-babd-c49601558961\",\"name\":\"c33d9ab5-6245-450e-babd-c49601558961\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c33d9ab5-6245-450e-babd-c49601558961\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-10092\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00034.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00034.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Oct/24\",\"href\":\"https://seclists.org/bugtraq/2019/Oct/24\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0a83b112cd9701ef8a2061c8ed557f3dc9bb774d4da69fbb91bbc3c4@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0a83b112cd9701ef8a2061c8ed557f3dc9bb774d4da69fbb91bbc3c4@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4509\",\"href\":\"https://www.debian.org/security/2019/dsa-4509\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Aug/47\",\"href\":\"https://seclists.org/bugtraq/2019/Aug/47\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/08/15/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/08/15/4\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\"},{\"label\":\"https://security.gentoo.org/glsa/201909-04\",\"href\":\"https://security.gentoo.org/glsa/201909-04\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RVHJHTU4JN3ULCQ44F2G6LZBF2LGNTC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RVHJHTU4JN3ULCQ44F2G6LZBF2LGNTC/\"},{\"label\":\"https://lists.apache.org/thread.html/73768e31e0fcae03e12f5aa87da1cb26dece39327f3c32060baa3e94@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/73768e31e0fcae03e12f5aa87da1cb26dece39327f3c32060baa3e94@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/08/msg00034.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/08/msg00034.html\"},{\"label\":\"https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd\",\"href\":\"https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd\"},{\"label\":\"https://support.f5.com/csp/article/K30442259\",\"href\":\"https://support.f5.com/csp/article/K30442259\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/08/08/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/08/08/1\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/08/08/9\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/08/08/9\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/59807dd2-a86c-47b8-a03b-3a394659fae2\",\"name\":\"59807dd2-a86c-47b8-a03b-3a394659fae2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"59807dd2-a86c-47b8-a03b-3a394659fae2\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2021-39275\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4982\",\"href\":\"https://www.debian.org/security/2021/dsa-4982\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f9612f01-164e-47ef-aca6-13a930027fc3\",\"name\":\"f9612f01-164e-47ef-aca6-13a930027fc3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f9612f01-164e-47ef-aca6-13a930027fc3\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2022-30556\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/7\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/1fe629c8-71f7-4654-a847-52c2bbaf9651\",\"name\":\"1fe629c8-71f7-4654-a847-52c2bbaf9651\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1fe629c8-71f7-4654-a847-52c2bbaf9651\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-1301\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/2\"},{\"label\":\"http://www.securitytracker.com/id/1040573\",\"href\":\"http://www.securitytracker.com/id/1040573\"},{\"label\":\"http://www.securityfocus.com/bid/103515\",\"href\":\"http://www.securityfocus.com/bid/103515\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/0e734e24-ea19-4183-98a3-dbca13fb7c35\",\"name\":\"0e734e24-ea19-4183-98a3-dbca13fb7c35\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0e734e24-ea19-4183-98a3-dbca13fb7c35\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-10098\",\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/04/01/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/04/01/4\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"}],\"description\":\"In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f9a760be-6733-4884-944a-8eb4ad6a80af\",\"name\":\"f9a760be-6733-4884-944a-8eb4ad6a80af\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f9a760be-6733-4884-944a-8eb4ad6a80af\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2021-40438\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"9\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\"},{\"label\":\"https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4982\",\"href\":\"https://www.debian.org/security/2021/dsa-4982\"},{\"label\":\"https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-17\",\"href\":\"https://www.tenable.com/security/tns-2021-17\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.\",\"cvssScore\":\"9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/1d2e6b20-6d99-49b2-8acd-0a541204eedc\",\"name\":\"1d2e6b20-6d99-49b2-8acd-0a541204eedc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1d2e6b20-6d99-49b2-8acd-0a541204eedc\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-31813\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/8\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/05323a2d-c427-4e17-a6ec-2be6a3e6c5d4\",\"name\":\"05323a2d-c427-4e17-a6ec-2be6a3e6c5d4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"05323a2d-c427-4e17-a6ec-2be6a3e6c5d4\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-1302\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/5\"},{\"label\":\"http://www.securitytracker.com/id/1040567\",\"href\":\"http://www.securitytracker.com/id/1040567\"},{\"label\":\"http://www.securityfocus.com/bid/103528\",\"href\":\"http://www.securityfocus.com/bid/103528\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://usn.ubuntu.com/3783-1/\",\"href\":\"https://usn.ubuntu.com/3783-1/\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/90b454ca-4dc9-40d1-8c62-4e77c28171a0\",\"name\":\"90b454ca-4dc9-40d1-8c62-4e77c28171a0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"90b454ca-4dc9-40d1-8c62-4e77c28171a0\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-17567\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/2\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"}],\"description\":\"Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/65bdd8e0-2d14-41cb-ae8b-911198604b92\",\"name\":\"65bdd8e0-2d14-41cb-ae8b-911198604b92\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"65bdd8e0-2d14-41cb-ae8b-911198604b92\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2021-44224\",\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"8.2\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/12/20/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/12/20/3\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\"},{\"label\":\"https://www.debian.org/security/2022/dsa-5035\",\"href\":\"https://www.debian.org/security/2022/dsa-5035\"},{\"label\":\"https://www.tenable.com/security/tns-2022-01\",\"href\":\"https://www.tenable.com/security/tns-2022-01\"},{\"label\":\"https://www.tenable.com/security/tns-2022-03\",\"href\":\"https://www.tenable.com/security/tns-2022-03\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included).\",\"cvssScore\":\"8.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/b7cd9a23-c264-4830-adce-d2f093e8dab1\",\"name\":\"b7cd9a23-c264-4830-adce-d2f093e8dab1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b7cd9a23-c264-4830-adce-d2f093e8dab1\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-36760\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"9\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.\",\"cvssScore\":\"9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9ed5dc90-803d-4087-b8d9-02aa62e34d67\",\"name\":\"9ed5dc90-803d-4087-b8d9-02aa62e34d67\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9ed5dc90-803d-4087-b8d9-02aa62e34d67\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2018-1303\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/3\"},{\"label\":\"http://www.securitytracker.com/id/1040572\",\"href\":\"http://www.securitytracker.com/id/1040572\"},{\"label\":\"http://www.securityfocus.com/bid/103522\",\"href\":\"http://www.securityfocus.com/bid/103522\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f0abb2ae-cc9c-4b13-a03b-34c5d801b13e\",\"name\":\"f0abb2ae-cc9c-4b13-a03b-34c5d801b13e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f0abb2ae-cc9c-4b13-a03b-34c5d801b13e\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2019-9517\",\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/08/15/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/08/15/7\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2893\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2893\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2925\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2925\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2939\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2939\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2946\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2946\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2949\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2949\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2950\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2950\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2955\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2955\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md\",\"href\":\"https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md\"},{\"label\":\"https://kb.cert.org/vuls/id/605641/\",\"href\":\"https://kb.cert.org/vuls/id/605641/\"},{\"label\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296\",\"href\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296\"},{\"label\":\"https://lists.apache.org/thread.html/4610762456644181b267c846423b3a990bd4aaea1886ecc7d51febdb@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/4610762456644181b267c846423b3a990bd4aaea1886ecc7d51febdb@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/d89f999e26dfb1d50f247ead1fe8538014eb412b2dbe5be4b1a9ef50@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/d89f999e26dfb1d50f247ead1fe8538014eb412b2dbe5be4b1a9ef50@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ec97fdfc1a859266e56fef084353a34e0a0b08901b3c1aa317a43c8c@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ec97fdfc1a859266e56fef084353a34e0a0b08901b3c1aa317a43c8c@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Aug/47\",\"href\":\"https://seclists.org/bugtraq/2019/Aug/47\"},{\"label\":\"https://security.gentoo.org/glsa/201909-04\",\"href\":\"https://security.gentoo.org/glsa/201909-04\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190823-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190823-0003/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190823-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190823-0005/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\"},{\"label\":\"https://support.f5.com/csp/article/K02591030\",\"href\":\"https://support.f5.com/csp/article/K02591030\"},{\"label\":\"https://support.f5.com/csp/article/K02591030?utm_source=f5support\u0026amp;utm_medium=RSS\",\"href\":\"https://support.f5.com/csp/article/K02591030?utm_source=f5support\u0026amp;utm_medium=RSS\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4509\",\"href\":\"https://www.debian.org/security/2019/dsa-4509\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_33\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_33\"}],\"description\":\"Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/3da24f78-bfd6-4dfc-b623-547096124fd7\",\"name\":\"3da24f78-bfd6-4dfc-b623-547096124fd7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3da24f78-bfd6-4dfc-b623-547096124fd7\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2021-44790\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/12/20/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/12/20/4\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\"},{\"label\":\"https://www.debian.org/security/2022/dsa-5035\",\"href\":\"https://www.debian.org/security/2022/dsa-5035\"},{\"label\":\"https://www.tenable.com/security/tns-2022-01\",\"href\":\"https://www.tenable.com/security/tns-2022-01\"},{\"label\":\"https://www.tenable.com/security/tns-2022-03\",\"href\":\"https://www.tenable.com/security/tns-2022-03\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/11dbf7a4-c6d7-4f15-bded-83e68be79719\",\"name\":\"11dbf7a4-c6d7-4f15-bded-83e68be79719\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"11dbf7a4-c6d7-4f15-bded-83e68be79719\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2022-37436\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/153be2a5-175f-4dc4-84d4-ad9de5d49023\",\"name\":\"153be2a5-175f-4dc4-84d4-ad9de5d49023\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"153be2a5-175f-4dc4-84d4-ad9de5d49023\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2018-1312\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/7\"},{\"label\":\"http://www.securitytracker.com/id/1040571\",\"href\":\"http://www.securitytracker.com/id/1040571\"},{\"label\":\"http://www.securityfocus.com/bid/103524\",\"href\":\"http://www.securityfocus.com/bid/103524\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1898\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1898\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/df97c4ce-631a-4712-a3ff-dec77bd0971c\",\"name\":\"df97c4ce-631a-4712-a3ff-dec77bd0971c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"df97c4ce-631a-4712-a3ff-dec77bd0971c\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2020-11993\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993\"},{\"label\":\"https://security.gentoo.org/glsa/202008-04\",\"href\":\"https://security.gentoo.org/glsa/202008-04\"},{\"label\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\"},{\"label\":\"http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html\",\"href\":\"http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above \\\"info\\\" will mitigate this vulnerability for unpatched servers.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/797a7360-6ffc-474b-a2f8-eb1ba97be4a2\",\"name\":\"797a7360-6ffc-474b-a2f8-eb1ba97be4a2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"797a7360-6ffc-474b-a2f8-eb1ba97be4a2\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2022-22719\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/4\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/1fb07350-88f3-4fe5-b111-3fa8ceb0f5f8\",\"name\":\"1fb07350-88f3-4fe5-b111-3fa8ceb0f5f8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1fb07350-88f3-4fe5-b111-3fa8ceb0f5f8\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2023-25690\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule \\\"^/here/(.*)\\\" \\\"http://example.com:8080/elsewhere?$1\\\"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/1644510a-8706-4620-82dc-2eb0cb392080\",\"name\":\"1644510a-8706-4620-82dc-2eb0cb392080\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1644510a-8706-4620-82dc-2eb0cb392080\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2018-1333\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333\"},{\"label\":\"http://www.securitytracker.com/id/1041402\",\"href\":\"http://www.securitytracker.com/id/1041402\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180926-0007/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180926-0007/\"},{\"label\":\"https://usn.ubuntu.com/3783-1/\",\"href\":\"https://usn.ubuntu.com/3783-1/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. Fixed in Apache HTTP Server 2.4.34 (Affected 2.4.18-2.4.30,2.4.33).\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/c567cb66-092e-42fc-9710-095085f46929\",\"name\":\"c567cb66-092e-42fc-9710-095085f46929\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c567cb66-092e-42fc-9710-095085f46929\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-13938\",\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/3\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\",\"href\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\"}],\"description\":\"Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows\",\"cvssScore\":\"5.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/4b1f9647-d05f-4c05-9008-21c08eae59d4\",\"name\":\"4b1f9647-d05f-4c05-9008-21c08eae59d4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4b1f9647-d05f-4c05-9008-21c08eae59d4\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-22720\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/3\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/de23f55f-9e4e-47bc-8fa8-de1a1690ba1a\",\"name\":\"de23f55f-9e4e-47bc-8fa8-de1a1690ba1a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"de23f55f-9e4e-47bc-8fa8-de1a1690ba1a\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2023-28625\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/blame/3f11976dab56af0a46a7dddb7a275cc16d6eb726/src/mod_auth_openidc.c#L178-L179\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/blame/3f11976dab56af0a46a7dddb7a275cc16d6eb726/src/mod_auth_openidc.c#L178-L179\"},{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/commit/c0e1edac3c4c19988ccdc7713d7aebfce6ff916a\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/commit/c0e1edac3c4c19988ccdc7713d7aebfce6ff916a\"},{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/releases/tag/v2.4.13.2\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/releases/tag/v2.4.13.2\"},{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-f5xw-rvfr-24qr\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-f5xw-rvfr-24qr\"}],\"description\":\"mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/127fd425-6828-4328-bd3f-dd6f6415d8c0\",\"name\":\"127fd425-6828-4328-bd3f-dd6f6415d8c0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"127fd425-6828-4328-bd3f-dd6f6415d8c0\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-17189\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\"},{\"label\":\"http://www.securityfocus.com/bid/106685\",\"href\":\"http://www.securityfocus.com/bid/106685\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7N3DUEBFVGQWQEME5HTPTTKDHGHBAC6/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7N3DUEBFVGQWQEME5HTPTTKDHGHBAC6/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY7SJQOO3PYFVINZW6H5EK4EZ3HSGZNM/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY7SJQOO3PYFVINZW6H5EK4EZ3HSGZNM/\"},{\"label\":\"https://security.gentoo.org/glsa/201903-21\",\"href\":\"https://security.gentoo.org/glsa/201903-21\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f03d199a-a86f-497b-9307-3745186c4350\",\"name\":\"f03d199a-a86f-497b-9307-3745186c4350\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f03d199a-a86f-497b-9307-3745186c4350\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-1927\",\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/04/03/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/04/03/1\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/04/04/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/04/04/1\"},{\"label\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9c24d214-0c10-4af6-9ccc-18cb8615974b\",\"name\":\"9c24d214-0c10-4af6-9ccc-18cb8615974b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9c24d214-0c10-4af6-9ccc-18cb8615974b\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-22721\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/2\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/ca650150-c1ed-4386-bde0-ce31b86087f9\",\"name\":\"ca650150-c1ed-4386-bde0-ce31b86087f9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ca650150-c1ed-4386-bde0-ce31b86087f9\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2023-31122\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\",\"href\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\"}],\"description\":\"Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.\\n\\n\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/508369ed-d3fb-4196-b6f9-d1802ab78abd\",\"name\":\"508369ed-d3fb-4196-b6f9-d1802ab78abd\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"508369ed-d3fb-4196-b6f9-d1802ab78abd\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2018-17199\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00024.html\"},{\"label\":\"http://www.securityfocus.com/bid/106742\",\"href\":\"http://www.securityfocus.com/bid/106742\"},{\"label\":\"https://security.gentoo.org/glsa/201903-21\",\"href\":\"https://security.gentoo.org/glsa/201903-21\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/0974ceeb-454c-461a-8ce0-446efcfe6290\",\"name\":\"0974ceeb-454c-461a-8ce0-446efcfe6290\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0974ceeb-454c-461a-8ce0-446efcfe6290\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-1934\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\"},{\"label\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"}],\"description\":\"In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/e3584e39-0f71-4330-8bd5-411bcaed09d4\",\"name\":\"e3584e39-0f71-4330-8bd5-411bcaed09d4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e3584e39-0f71-4330-8bd5-411bcaed09d4\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-23943\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/1\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.tenable.com/security/tns-2022-08\",\"href\":\"https://www.tenable.com/security/tns-2022-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.tenable.com/security/tns-2022-09\",\"href\":\"https://www.tenable.com/security/tns-2022-09\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/239cabfb-41e1-4c7f-8c83-f004ef95b67e\",\"name\":\"239cabfb-41e1-4c7f-8c83-f004ef95b67e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"239cabfb-41e1-4c7f-8c83-f004ef95b67e\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2023-44487\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/13/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/13/4\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/13/9\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/13/9\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/18/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/18/4\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/18/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/18/8\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/19/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/19/6\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/20/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/20/8\"},{\"label\":\"https://access.redhat.com/security/cve/cve-2023-44487\",\"href\":\"https://access.redhat.com/security/cve/cve-2023-44487\"},{\"label\":\"https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/\",\"href\":\"https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/\"},{\"label\":\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\",\"href\":\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\"},{\"label\":\"https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/\",\"href\":\"https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/\"},{\"label\":\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\",\"href\":\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\"},{\"label\":\"https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/\",\"href\":\"https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/\"},{\"label\":\"https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack\",\"href\":\"https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack\"},{\"label\":\"https://blog.vespa.ai/cve-2023-44487/\",\"href\":\"https://blog.vespa.ai/cve-2023-44487/\"},{\"label\":\"https://bugzilla.proxmox.com/show_bug.cgi?id=4988\",\"href\":\"https://bugzilla.proxmox.com/show_bug.cgi?id=4988\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2242803\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2242803\"},{\"label\":\"https://bugzilla.suse.com/show_bug.cgi?id=1216123\",\"href\":\"https://bugzilla.suse.com/show_bug.cgi?id=1216123\"},{\"label\":\"https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9\",\"href\":\"https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9\"},{\"label\":\"https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/\",\"href\":\"https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/\"},{\"label\":\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\",\"href\":\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\"},{\"label\":\"https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125\",\"href\":\"https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125\"},{\"label\":\"https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715\",\"href\":\"https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715\"},{\"label\":\"https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve\",\"href\":\"https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve\"},{\"label\":\"https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764\",\"href\":\"https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764\"},{\"label\":\"https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088\",\"href\":\"https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088\"},{\"label\":\"https://github.com/Azure/AKS/issues/3947\",\"href\":\"https://github.com/Azure/AKS/issues/3947\"},{\"label\":\"https://github.com/Kong/kong/discussions/11741\",\"href\":\"https://github.com/Kong/kong/discussions/11741\"},{\"label\":\"https://github.com/advisories/GHSA-qppj-fm5r-hxr3\",\"href\":\"https://github.com/advisories/GHSA-qppj-fm5r-hxr3\"},{\"label\":\"https://github.com/advisories/GHSA-vx74-f528-fxqg\",\"href\":\"https://github.com/advisories/GHSA-vx74-f528-fxqg\"},{\"label\":\"https://github.com/advisories/GHSA-xpw8-rcwv-8f8p\",\"href\":\"https://github.com/advisories/GHSA-xpw8-rcwv-8f8p\"},{\"label\":\"https://github.com/akka/akka-http/issues/4323\",\"href\":\"https://github.com/akka/akka-http/issues/4323\"},{\"label\":\"https://github.com/alibaba/tengine/issues/1872\",\"href\":\"https://github.com/alibaba/tengine/issues/1872\"},{\"label\":\"https://github.com/apache/apisix/issues/10320\",\"href\":\"https://github.com/apache/apisix/issues/10320\"},{\"label\":\"https://github.com/apache/httpd-site/pull/10\",\"href\":\"https://github.com/apache/httpd-site/pull/10\"},{\"label\":\"https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113\",\"href\":\"https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113\"},{\"label\":\"https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2\",\"href\":\"https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2\"},{\"label\":\"https://github.com/apache/trafficserver/pull/10564\",\"href\":\"https://github.com/apache/trafficserver/pull/10564\"},{\"label\":\"https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487\",\"href\":\"https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487\"},{\"label\":\"https://github.com/bcdannyboy/CVE-2023-44487\",\"href\":\"https://github.com/bcdannyboy/CVE-2023-44487\"},{\"label\":\"https://github.com/caddyserver/caddy/issues/5877\",\"href\":\"https://github.com/caddyserver/caddy/issues/5877\"},{\"label\":\"https://github.com/caddyserver/caddy/releases/tag/v2.7.5\",\"href\":\"https://github.com/caddyserver/caddy/releases/tag/v2.7.5\"},{\"label\":\"https://github.com/dotnet/announcements/issues/277\",\"href\":\"https://github.com/dotnet/announcements/issues/277\"},{\"label\":\"https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73\",\"href\":\"https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73\"},{\"label\":\"https://github.com/eclipse/jetty.project/issues/10679\",\"href\":\"https://github.com/eclipse/jetty.project/issues/10679\"},{\"label\":\"https://github.com/envoyproxy/envoy/pull/30055\",\"href\":\"https://github.com/envoyproxy/envoy/pull/30055\"},{\"label\":\"https://github.com/etcd-io/etcd/issues/16740\",\"href\":\"https://github.com/etcd-io/etcd/issues/16740\"},{\"label\":\"https://github.com/facebook/proxygen/pull/466\",\"href\":\"https://github.com/facebook/proxygen/pull/466\"},{\"label\":\"https://github.com/golang/go/issues/63417\",\"href\":\"https://github.com/golang/go/issues/63417\"},{\"label\":\"https://github.com/grpc/grpc-go/pull/6703\",\"href\":\"https://github.com/grpc/grpc-go/pull/6703\"},{\"label\":\"https://github.com/h2o/h2o/pull/3291\",\"href\":\"https://github.com/h2o/h2o/pull/3291\"},{\"label\":\"https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf\",\"href\":\"https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf\"},{\"label\":\"https://github.com/haproxy/haproxy/issues/2312\",\"href\":\"https://github.com/haproxy/haproxy/issues/2312\"},{\"label\":\"https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244\",\"href\":\"https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244\"},{\"label\":\"https://github.com/junkurihara/rust-rpxy/issues/97\",\"href\":\"https://github.com/junkurihara/rust-rpxy/issues/97\"},{\"label\":\"https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1\",\"href\":\"https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1\"},{\"label\":\"https://github.com/kazu-yamamoto/http2/issues/93\",\"href\":\"https://github.com/kazu-yamamoto/http2/issues/93\"},{\"label\":\"https://github.com/kubernetes/kubernetes/pull/121120\",\"href\":\"https://github.com/kubernetes/kubernetes/pull/121120\"},{\"label\":\"https://github.com/line/armeria/pull/5232\",\"href\":\"https://github.com/line/armeria/pull/5232\"},{\"label\":\"https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632\",\"href\":\"https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632\"},{\"label\":\"https://github.com/micrictor/http2-rst-stream\",\"href\":\"https://github.com/micrictor/http2-rst-stream\"},{\"label\":\"https://github.com/microsoft/CBL-Mariner/pull/6381\",\"href\":\"https://github.com/microsoft/CBL-Mariner/pull/6381\"},{\"label\":\"https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61\",\"href\":\"https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61\"},{\"label\":\"https://github.com/nghttp2/nghttp2/pull/1961\",\"href\":\"https://github.com/nghttp2/nghttp2/pull/1961\"},{\"label\":\"https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0\",\"href\":\"https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0\"},{\"label\":\"https://github.com/ninenines/cowboy/issues/1615\",\"href\":\"https://github.com/ninenines/cowboy/issues/1615\"},{\"label\":\"https://github.com/nodejs/node/pull/50121\",\"href\":\"https://github.com/nodejs/node/pull/50121\"},{\"label\":\"https://github.com/openresty/openresty/issues/930\",\"href\":\"https://github.com/openresty/openresty/issues/930\"},{\"label\":\"https://github.com/opensearch-project/data-prepper/issues/3474\",\"href\":\"https://github.com/opensearch-project/data-prepper/issues/3474\"},{\"label\":\"https://github.com/oqtane/oqtane.framework/discussions/3367\",\"href\":\"https://github.com/oqtane/oqtane.framework/discussions/3367\"},{\"label\":\"https://github.com/projectcontour/contour/pull/5826\",\"href\":\"https://github.com/projectcontour/contour/pull/5826\"},{\"label\":\"https://github.com/tempesta-tech/tempesta/issues/1986\",\"href\":\"https://github.com/tempesta-tech/tempesta/issues/1986\"},{\"label\":\"https://github.com/varnishcache/varnish-cache/issues/3996\",\"href\":\"https://github.com/varnishcache/varnish-cache/issues/3996\"},{\"label\":\"https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo\",\"href\":\"https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo\"},{\"label\":\"https://istio.io/latest/news/security/istio-security-2023-004/\",\"href\":\"https://istio.io/latest/news/security/istio-security-2023-004/\"},{\"label\":\"https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/\",\"href\":\"https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/\"},{\"label\":\"https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q\",\"href\":\"https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/\"},{\"label\":\"https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html\",\"href\":\"https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html\"},{\"label\":\"https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html\",\"href\":\"https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html\"},{\"label\":\"https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html\",\"href\":\"https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html\"},{\"label\":\"https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/\",\"href\":\"https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/\"},{\"label\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487\",\"href\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487\"},{\"label\":\"https://my.f5.com/manage/s/article/K000137106\",\"href\":\"https://my.f5.com/manage/s/article/K000137106\"},{\"label\":\"https://netty.io/news/2023/10/10/4-1-100-Final.html\",\"href\":\"https://netty.io/news/2023/10/10/4-1-100-Final.html\"},{\"label\":\"https://news.ycombinator.com/item?id=37830987\",\"href\":\"https://news.ycombinator.com/item?id=37830987\"},{\"label\":\"https://news.ycombinator.com/item?id=37830998\",\"href\":\"https://news.ycombinator.com/item?id=37830998\"},{\"label\":\"https://news.ycombinator.com/item?id=37831062\",\"href\":\"https://news.ycombinator.com/item?id=37831062\"},{\"label\":\"https://news.ycombinator.com/item?id=37837043\",\"href\":\"https://news.ycombinator.com/item?id=37837043\"},{\"label\":\"https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/\",\"href\":\"https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/\"},{\"label\":\"https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected\",\"href\":\"https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20231016-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20231016-0001/\"},{\"label\":\"https://security.paloaltonetworks.com/CVE-2023-44487\",\"href\":\"https://security.paloaltonetworks.com/CVE-2023-44487\"},{\"label\":\"https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14\",\"href\":\"https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14\"},{\"label\":\"https://ubuntu.com/security/CVE-2023-44487\",\"href\":\"https://ubuntu.com/security/CVE-2023-44487\"},{\"label\":\"https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/\",\"href\":\"https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/\"},{\"label\":\"https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487\",\"href\":\"https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487\"},{\"label\":\"https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event\",\"href\":\"https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5521\",\"href\":\"https://www.debian.org/security/2023/dsa-5521\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5522\",\"href\":\"https://www.debian.org/security/2023/dsa-5522\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5540\",\"href\":\"https://www.debian.org/security/2023/dsa-5540\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5549\",\"href\":\"https://www.debian.org/security/2023/dsa-5549\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5558\",\"href\":\"https://www.debian.org/security/2023/dsa-5558\"},{\"label\":\"https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\",\"href\":\"https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\"},{\"label\":\"https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/\",\"href\":\"https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/\"},{\"label\":\"https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\",\"href\":\"https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\"},{\"label\":\"https://www.openwall.com/lists/oss-security/2023/10/10/6\",\"href\":\"https://www.openwall.com/lists/oss-security/2023/10/10/6\"},{\"label\":\"https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack\",\"href\":\"https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack\"},{\"label\":\"https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/\",\"href\":\"https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/\"}],\"description\":\"The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d82adf42-d352-429f-ae1e-d575292108ad\",\"name\":\"d82adf42-d352-429f-ae1e-d575292108ad\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d82adf42-d352-429f-ae1e-d575292108ad\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-0196\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://support.f5.com/csp/article/K44591505\",\"href\":\"https://support.f5.com/csp/article/K44591505\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTJPHI3E3OKW7OT7COQXVG7DE7IDQ2OT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTJPHI3E3OKW7OT7COQXVG7DE7IDQ2OT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf6079ff81a10948ef7c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf6079ff81a10948ef7c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107669\",\"href\":\"http://www.securityfocus.com/bid/107669\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/1\"},{\"label\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\",\"href\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRYD6JMEJ6O3JKJZFNOYXMJJU5JMEJK/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRYD6JMEJ6O3JKJZFNOYXMJJU5JMEJK/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/5cecdb03-edd8-4f43-a215-159ccf9e44e6\",\"name\":\"5cecdb03-edd8-4f43-a215-159ccf9e44e6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5cecdb03-edd8-4f43-a215-159ccf9e44e6\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2020-35452\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"7.3\",\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/5\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4937\",\"href\":\"https://www.debian.org/security/2021/dsa-4937\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"}],\"description\":\"Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow\",\"cvssScore\":\"7.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f930b0dc-3d7b-40d6-8f24-a7a61271a731\",\"name\":\"f930b0dc-3d7b-40d6-8f24-a7a61271a731\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f930b0dc-3d7b-40d6-8f24-a7a61271a731\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"name\":\"CVE-2022-26377\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/2\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9b73a1f3-119b-465a-85f1-1e1691beafa0\",\"name\":\"9b73a1f3-119b-465a-85f1-1e1691beafa0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9b73a1f3-119b-465a-85f1-1e1691beafa0\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2023-45802\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\",\"href\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\"}],\"description\":\"When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request\u0027s memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that.\\n\\nThis was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During \\\"normal\\\" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out.\\n\\nUsers are recommended to upgrade to version 2.4.58, which fixes the issue.\\n\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/84ec2f16-8c71-47b1-a101-1d8e60932611\",\"name\":\"84ec2f16-8c71-47b1-a101-1d8e60932611\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"84ec2f16-8c71-47b1-a101-1d8e60932611\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-0197\",\"cvssV2Score\":\"4.9\",\"cvssV3Score\":\"4.2\",\"links\":[{\"label\":\"https://support.f5.com/csp/article/K44591505\",\"href\":\"https://support.f5.com/csp/article/K44591505\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107665\",\"href\":\"http://www.securityfocus.com/bid/107665\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/2\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set \\\"H2Upgrade on\\\" are unaffected by this issue.\",\"cvssScore\":\"4.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2273b3b2-1a9e-4794-bbbc-5e40b838a0c2\",\"name\":\"2273b3b2-1a9e-4794-bbbc-5e40b838a0c2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2273b3b2-1a9e-4794-bbbc-5e40b838a0c2\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Critical\",\"name\":\"CVE-2018-11574\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\"},{\"label\":\"https://usn.ubuntu.com/3810-1/\",\"href\":\"https://usn.ubuntu.com/3810-1/\"}],\"description\":\"Improper input validation together with an integer overflow in the EAP-TLS protocol implementation in PPPD may cause a crash, information disclosure, or authentication bypass. This implementation is distributed as a patch for PPPD 0.91, and includes the affected eap.c and eap-tls.c files. Configurations that use the `refuse-app` option are unaffected.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/99a81f69-d6f6-4d48-bc82-327f8ea6b459\",\"name\":\"99a81f69-d6f6-4d48-bc82-327f8ea6b459\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"99a81f69-d6f6-4d48-bc82-327f8ea6b459\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"name\":\"CVE-2006-2194\",\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://secunia.com/advisories/20963\",\"href\":\"http://secunia.com/advisories/20963\"},{\"label\":\"http://secunia.com/advisories/20967\",\"href\":\"http://secunia.com/advisories/20967\"},{\"label\":\"http://secunia.com/advisories/20987\",\"href\":\"http://secunia.com/advisories/20987\"},{\"label\":\"http://secunia.com/advisories/20996\",\"href\":\"http://secunia.com/advisories/20996\"},{\"label\":\"http://www.debian.org/security/2006/dsa-1106\",\"href\":\"http://www.debian.org/security/2006/dsa-1106\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\"},{\"label\":\"http://www.osvdb.org/26994\",\"href\":\"http://www.osvdb.org/26994\"},{\"label\":\"http://www.securityfocus.com/bid/18849\",\"href\":\"http://www.securityfocus.com/bid/18849\"},{\"label\":\"http://www.ubuntu.com/usn/usn-310-1\",\"href\":\"http://www.ubuntu.com/usn/usn-310-1\"}],\"description\":\"The winbind plugin in pppd for ppp 2.4.4 and earlier does not check the return code from the setuid function call, which might allow local users to gain privileges by causing setuid to fail, such as exceeding PAM limits for the maximum number of user processes, which prevents the winbind NTLM authentication helper from dropping privileges.\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/467aa5a3-8e3e-4534-a1f2-294eaeac7ee7\",\"name\":\"467aa5a3-8e3e-4534-a1f2-294eaeac7ee7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"467aa5a3-8e3e-4534-a1f2-294eaeac7ee7\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"name\":\"CVE-2014-3158\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2014-0368.html\",\"href\":\"http://advisories.mageia.org/MGASA-2014-0368.html\"},{\"label\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\",\"href\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\"},{\"label\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\",\"href\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\"},{\"label\":\"http://www.debian.org/security/2014/dsa-3079\",\"href\":\"http://www.debian.org/security/2014/dsa-3079\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\"},{\"label\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"href\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2429-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2429-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\"},{\"label\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\",\"href\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\"}],\"description\":\"Integer overflow in the getword function in options.c in pppd in Paul\u0027s PPP Package (ppp) before 2.4.7 allows attackers to \\\"access privileged options\\\" via a long word in an options file, which triggers a heap-based buffer overflow that \\\"[corrupts] security-relevant variables.\\\"\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/554ea93f-90ea-415a-8a9c-acfdcfc63458\",\"name\":\"554ea93f-90ea-415a-8a9c-acfdcfc63458\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"554ea93f-90ea-415a-8a9c-acfdcfc63458\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-3310\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2015-0173.html\",\"href\":\"http://advisories.mageia.org/MGASA-2015-0173.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\",\"href\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\"},{\"label\":\"http://www.debian.org/security/2015/dsa-3228\",\"href\":\"http://www.debian.org/security/2015/dsa-3228\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\"},{\"label\":\"http://www.securityfocus.com/bid/74163\",\"href\":\"http://www.securityfocus.com/bid/74163\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2595-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2595-1\"},{\"label\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\",\"href\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\"},{\"label\":\"https://security.gentoo.org/glsa/201701-50\",\"href\":\"https://security.gentoo.org/glsa/201701-50\"}],\"description\":\"Buffer overflow in the rc_mksid function in plugins/radius/util.c in Paul\u0027s PPP Package (ppp) 2.4.6 and earlier, when the PID for pppd is greater than 65535, allows remote attackers to cause a denial of service (crash) via a start accounting message to the RADIUS server.\",\"cvssScore\":\"4.3\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f3f6c7f0-58a6-4950-b6e2-e9dfe324f7fe\",\"name\":\"f3f6c7f0-58a6-4950-b6e2-e9dfe324f7fe\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f3f6c7f0-58a6-4950-b6e2-e9dfe324f7fe\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11023\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/5c38b098-bf45-47b7-ba98-52e828360e61\",\"name\":\"5c38b098-bf45-47b7-ba98-52e828360e61\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5c38b098-bf45-47b7-ba98-52e828360e61\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-11358\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/b97391a2-7520-4fe2-b89f-3d75b55f75d6\",\"name\":\"b97391a2-7520-4fe2-b89f-3d75b55f75d6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b97391a2-7520-4fe2-b89f-3d75b55f75d6\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11022\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2a8a3744-fb37-49f4-9406-a88d646079fd\",\"name\":\"2a8a3744-fb37-49f4-9406-a88d646079fd\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2a8a3744-fb37-49f4-9406-a88d646079fd\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-23064\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\"}],\"description\":\"Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/cc0e3ac7-e8e4-403c-b49e-82af88dc5084\",\"name\":\"cc0e3ac7-e8e4-403c-b49e-82af88dc5084\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"cc0e3ac7-e8e4-403c-b49e-82af88dc5084\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-11358\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/eaa7a0bc-c6fe-4c8f-a575-0f0dbfaac9dc\",\"name\":\"eaa7a0bc-c6fe-4c8f-a575-0f0dbfaac9dc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"eaa7a0bc-c6fe-4c8f-a575-0f0dbfaac9dc\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11022\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/432fb117-0fc4-4c44-85a5-37dd5826a03f\",\"name\":\"432fb117-0fc4-4c44-85a5-37dd5826a03f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"432fb117-0fc4-4c44-85a5-37dd5826a03f\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11023\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/aaf1938c-7848-4fe9-86f8-6827ed7bccd9\",\"name\":\"aaf1938c-7848-4fe9-86f8-6827ed7bccd9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"aaf1938c-7848-4fe9-86f8-6827ed7bccd9\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-9251\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"href\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\"},{\"label\":\"http://www.securityfocus.com/bid/105658\",\"href\":\"http://www.securityfocus.com/bid/105658\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0481\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0481\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0729\"},{\"label\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\",\"href\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\"},{\"label\":\"https://github.com/jquery/jquery/issues/2432\",\"href\":\"https://github.com/jquery/jquery/issues/2432\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588\",\"href\":\"https://github.com/jquery/jquery/pull/2588\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\",\"href\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\"},{\"label\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\",\"href\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\"},{\"label\":\"https://snyk.io/vuln/npm:jquery:20150627\",\"href\":\"https://snyk.io/vuln/npm:jquery:20150627\"},{\"label\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\",\"href\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"}],\"description\":\"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/fbf221cb-610f-40ba-8f77-e4ad3e6f7bee\",\"name\":\"fbf221cb-610f-40ba-8f77-e4ad3e6f7bee\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"fbf221cb-610f-40ba-8f77-e4ad3e6f7bee\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11023\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/a66171ef-d96b-4e34-ac71-99b51354972e\",\"name\":\"a66171ef-d96b-4e34-ac71-99b51354972e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a66171ef-d96b-4e34-ac71-99b51354972e\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-9251\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"href\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\"},{\"label\":\"http://www.securityfocus.com/bid/105658\",\"href\":\"http://www.securityfocus.com/bid/105658\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0481\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0481\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0729\"},{\"label\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\",\"href\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\"},{\"label\":\"https://github.com/jquery/jquery/issues/2432\",\"href\":\"https://github.com/jquery/jquery/issues/2432\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588\",\"href\":\"https://github.com/jquery/jquery/pull/2588\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\",\"href\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\"},{\"label\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\",\"href\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\"},{\"label\":\"https://snyk.io/vuln/npm:jquery:20150627\",\"href\":\"https://snyk.io/vuln/npm:jquery:20150627\"},{\"label\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\",\"href\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"}],\"description\":\"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/80a0af4a-b132-4f58-896d-e0d9755eea08\",\"name\":\"80a0af4a-b132-4f58-896d-e0d9755eea08\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"80a0af4a-b132-4f58-896d-e0d9755eea08\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-11358\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/c4c44b7a-081c-4eb0-961e-b83c911c6664\",\"name\":\"c4c44b7a-081c-4eb0-961e-b83c911c6664\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c4c44b7a-081c-4eb0-961e-b83c911c6664\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11022\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/906f7a0c-7e33-4551-aa57-f23f63eead22\",\"name\":\"906f7a0c-7e33-4551-aa57-f23f63eead22\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"906f7a0c-7e33-4551-aa57-f23f63eead22\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-9251\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"href\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\"},{\"label\":\"http://www.securityfocus.com/bid/105658\",\"href\":\"http://www.securityfocus.com/bid/105658\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0481\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0481\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0729\"},{\"label\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\",\"href\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\"},{\"label\":\"https://github.com/jquery/jquery/issues/2432\",\"href\":\"https://github.com/jquery/jquery/issues/2432\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588\",\"href\":\"https://github.com/jquery/jquery/pull/2588\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\",\"href\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\"},{\"label\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\",\"href\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\"},{\"label\":\"https://snyk.io/vuln/npm:jquery:20150627\",\"href\":\"https://snyk.io/vuln/npm:jquery:20150627\"},{\"label\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\",\"href\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"}],\"description\":\"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d2451949-3383-46ba-9df8-e3416a5f704d\",\"name\":\"d2451949-3383-46ba-9df8-e3416a5f704d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d2451949-3383-46ba-9df8-e3416a5f704d\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11023\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/241caa9d-ee30-47a0-a017-dbcccf66b486\",\"name\":\"241caa9d-ee30-47a0-a017-dbcccf66b486\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"241caa9d-ee30-47a0-a017-dbcccf66b486\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-11358\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d104d122-bef7-4e43-b9f0-92e2c484372d\",\"name\":\"d104d122-bef7-4e43-b9f0-92e2c484372d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d104d122-bef7-4e43-b9f0-92e2c484372d\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11022\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/ccab3ced-075b-45f2-81b7-933399c41a3d\",\"name\":\"ccab3ced-075b-45f2-81b7-933399c41a3d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ccab3ced-075b-45f2-81b7-933399c41a3d\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-28500\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\",\"href\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\"},{\"label\":\"https://github.com/lodash/lodash/pull/5065\",\"href\":\"https://github.com/lodash/lodash/pull/5065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8d54d632-d0a9-437d-9e00-84f1a08c9e6a\",\"name\":\"8d54d632-d0a9-437d-9e00-84f1a08c9e6a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8d54d632-d0a9-437d-9e00-84f1a08c9e6a\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"High\",\"name\":\"CVE-2021-23337\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\"},{\"label\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\",\"href\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2dee2ac8-965a-4a55-8a7b-917d1ac99723\",\"name\":\"2dee2ac8-965a-4a55-8a7b-917d1ac99723\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2dee2ac8-965a-4a55-8a7b-917d1ac99723\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-16487\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"5.6\",\"links\":[{\"label\":\"https://hackerone.com/reports/380873\",\"href\":\"https://hackerone.com/reports/380873\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\"}],\"description\":\"A prototype pollution vulnerability was found in lodash \u003c4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.\",\"cvssScore\":\"5.6\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/35102cf2-c88b-47ac-b598-6fd401ab1208\",\"name\":\"35102cf2-c88b-47ac-b598-6fd401ab1208\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"35102cf2-c88b-47ac-b598-6fd401ab1208\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-1010266\",\"cvssV2Score\":\"4\",\"cvssV3Score\":\"6.5\",\"links\":[{\"label\":\"https://github.com/lodash/lodash/issues/3359\",\"href\":\"https://github.com/lodash/lodash/issues/3359\"},{\"label\":\"https://github.com/lodash/lodash/wiki/Changelog\",\"href\":\"https://github.com/lodash/lodash/wiki/Changelog\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-73639\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-73639\"}],\"description\":\"lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.\",\"cvssScore\":\"6.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/bc840f50-8b9c-4983-baed-44718ff20ac9\",\"name\":\"bc840f50-8b9c-4983-baed-44718ff20ac9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"bc840f50-8b9c-4983-baed-44718ff20ac9\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"High\",\"name\":\"CVE-2020-8203\",\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"7.4\",\"links\":[{\"label\":\"https://hackerone.com/reports/712065\",\"href\":\"https://hackerone.com/reports/712065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\"},{\"label\":\"https://github.com/lodash/lodash/issues/4874\",\"href\":\"https://github.com/lodash/lodash/issues/4874\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"}],\"description\":\"Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.\",\"cvssScore\":\"7.4\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/5d46c7e8-ad7c-4c1b-95f3-6c587ad3a089\",\"name\":\"5d46c7e8-ad7c-4c1b-95f3-6c587ad3a089\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5d46c7e8-ad7c-4c1b-95f3-6c587ad3a089\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2018-3721\",\"cvssV2Score\":\"4\",\"cvssV3Score\":\"6.5\",\"links\":[{\"label\":\"https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a\",\"href\":\"https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a\"},{\"label\":\"https://hackerone.com/reports/310443\",\"href\":\"https://hackerone.com/reports/310443\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\"}],\"description\":\"lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of \\\"Object\\\" via __proto__, causing the addition or modification of an existing property that will exist on all objects.\",\"cvssScore\":\"6.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/0ef6d0d9-6535-424c-a9a0-76334b15f488\",\"name\":\"0ef6d0d9-6535-424c-a9a0-76334b15f488\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0ef6d0d9-6535-424c-a9a0-76334b15f488\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Critical\",\"name\":\"CVE-2019-10744\",\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"9.1\",\"links\":[{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20191004-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20191004-0005/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-450202\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-450202\"},{\"label\":\"https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp;utm_medium=RSS\",\"href\":\"https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp;utm_medium=RSS\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"}],\"description\":\"Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.\",\"cvssScore\":\"9.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/c58ba061-a85f-4adb-a7f1-26d01814e35c\",\"name\":\"c58ba061-a85f-4adb-a7f1-26d01814e35c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c58ba061-a85f-4adb-a7f1-26d01814e35c\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-23064\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\"}],\"description\":\"Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/c134554c-f823-45be-b6c4-39cf8dc7a5ac\",\"name\":\"c134554c-f823-45be-b6c4-39cf8dc7a5ac\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c134554c-f823-45be-b6c4-39cf8dc7a5ac\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2019-11358\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/341f6e68-de81-4ca0-b324-bc4a82e274db\",\"name\":\"341f6e68-de81-4ca0-b324-bc4a82e274db\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"341f6e68-de81-4ca0-b324-bc4a82e274db\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11022\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f704855e-5270-4ade-a23d-7581192383a6\",\"name\":\"f704855e-5270-4ade-a23d-7581192383a6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f704855e-5270-4ade-a23d-7581192383a6\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-11023\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\",\"cvssScore\":\"6.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/4da31f66-f484-42d3-abec-0c758a933649\",\"name\":\"4da31f66-f484-42d3-abec-0c758a933649\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4da31f66-f484-42d3-abec-0c758a933649\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.13\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-28500\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"links\":[{\"label\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\",\"href\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\"},{\"label\":\"https://github.com/lodash/lodash/pull/5065\",\"href\":\"https://github.com/lodash/lodash/pull/5065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.\",\"cvssScore\":\"5.3\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/eb2479dc-0510-499a-a666-69971d74121c\",\"name\":\"eb2479dc-0510-499a-a666-69971d74121c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"eb2479dc-0510-499a-a666-69971d74121c\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.13\"},\"severity\":\"High\",\"name\":\"CVE-2021-23337\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"links\":[{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\"},{\"label\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\",\"href\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/7db5a8ba-0ebc-427e-8a61-d5b2a80095fc\",\"name\":\"7db5a8ba-0ebc-427e-8a61-d5b2a80095fc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7db5a8ba-0ebc-427e-8a61-d5b2a80095fc\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.13\"},\"severity\":\"High\",\"name\":\"CVE-2020-8203\",\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"7.4\",\"links\":[{\"label\":\"https://hackerone.com/reports/712065\",\"href\":\"https://hackerone.com/reports/712065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\"},{\"label\":\"https://github.com/lodash/lodash/issues/4874\",\"href\":\"https://github.com/lodash/lodash/issues/4874\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"}],\"description\":\"Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.\",\"cvssScore\":\"7.4\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/71d41875-e542-4221-a62d-fb4bf0a6e252\",\"name\":\"71d41875-e542-4221-a62d-fb4bf0a6e252\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"71d41875-e542-4221-a62d-fb4bf0a6e252\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"name\":\"CVE-2020-25685\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"links\":[{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889688\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889688\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.\",\"cvssScore\":\"3.7\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/1bccdf84-690d-4735-9bdd-1a50d67a40f0\",\"name\":\"1bccdf84-690d-4735-9bdd-1a50d67a40f0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1bccdf84-690d-4735-9bdd-1a50d67a40f0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2009-2957\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://secunia.com/advisories/36563\",\"href\":\"http://secunia.com/advisories/36563\"},{\"label\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\",\"href\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\"},{\"label\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\",\"href\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\"},{\"label\":\"http://www.securityfocus.com/bid/36121\",\"href\":\"http://www.securityfocus.com/bid/36121\"},{\"label\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://www.ubuntu.com/usn/USN-827-1\",\"href\":\"http://www.ubuntu.com/usn/USN-827-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\"},{\"label\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10538\",\"href\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10538\"},{\"label\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"href\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\"}],\"description\":\"Heap-based buffer overflow in the tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, might allow remote attackers to execute arbitrary code via a long filename in a TFTP packet, as demonstrated by a read (aka RRQ) request.\",\"cvssScore\":\"6.8\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/0e5a1e26-2688-4a54-ae55-e686b8892af0\",\"name\":\"0e5a1e26-2688-4a54-ae55-e686b8892af0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0e5a1e26-2688-4a54-ae55-e686b8892af0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2019-14513\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://github.com/Slovejoy/dnsmasq-pre2.76\",\"href\":\"https://github.com/Slovejoy/dnsmasq-pre2.76\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00013.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00013.html\"}],\"description\":\"Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/09fafe8a-4cec-4c6b-9a7f-784f2990e8b1\",\"name\":\"09fafe8a-4cec-4c6b-9a7f-784f2990e8b1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"09fafe8a-4cec-4c6b-9a7f-784f2990e8b1\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"name\":\"CVE-2020-25686\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"links\":[{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1890125\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1890125\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \\\"Birthday Attacks\\\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.\",\"cvssScore\":\"3.7\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/166cd110-8908-4f2d-83de-ce4742ec03b2\",\"name\":\"166cd110-8908-4f2d-83de-ce4742ec03b2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"166cd110-8908-4f2d-83de-ce4742ec03b2\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2009-2958\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://secunia.com/advisories/36563\",\"href\":\"http://secunia.com/advisories/36563\"},{\"label\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\",\"href\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\"},{\"label\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\",\"href\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\"},{\"label\":\"http://www.securityfocus.com/bid/36120\",\"href\":\"http://www.securityfocus.com/bid/36120\"},{\"label\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://www.ubuntu.com/usn/USN-827-1\",\"href\":\"http://www.ubuntu.com/usn/USN-827-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\"},{\"label\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9816\",\"href\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9816\"},{\"label\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"href\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\"}],\"description\":\"The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.\",\"cvssScore\":\"4.3\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8632ed30-6d29-4c59-a8c3-19836f79c480\",\"name\":\"8632ed30-6d29-4c59-a8c3-19836f79c480\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8632ed30-6d29-4c59-a8c3-19836f79c480\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"name\":\"CVE-2019-14834\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"links\":[{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS/\"}],\"description\":\"A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.\",\"cvssScore\":\"3.7\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d99653d5-1e9a-47dd-b7f4-27d5118a31f9\",\"name\":\"d99653d5-1e9a-47dd-b7f4-27d5118a31f9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d99653d5-1e9a-47dd-b7f4-27d5118a31f9\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-25687\",\"cvssV2Score\":\"7.1\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1891568\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1891568\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/870fbb6c-723e-46d4-bbae-7af9afd7f53b\",\"name\":\"870fbb6c-723e-46d4-bbae-7af9afd7f53b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"870fbb6c-723e-46d4-bbae-7af9afd7f53b\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2012-3411\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683372\",\"href\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683372\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-0276.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-0276.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-0277.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-0277.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-0579.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-0579.html\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=2f38141f434e23292f84cefc33e8de76fb856147\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=2f38141f434e23292f84cefc33e8de76fb856147\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=54dd393f3938fc0c19088fbd319b95e37d81a2b0\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=54dd393f3938fc0c19088fbd319b95e37d81a2b0\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2012/07/12/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2012/07/12/5\"},{\"label\":\"http://www.securityfocus.com/bid/54353\",\"href\":\"http://www.securityfocus.com/bid/54353\"},{\"label\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=833033\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=833033\"}],\"description\":\"Dnsmasq before 2.63test1, when used with certain libvirt configurations, replies to requests from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed DNS query.\",\"cvssScore\":\"5\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9b383c59-88c2-4482-9b8d-46153522be2a\",\"name\":\"9b383c59-88c2-4482-9b8d-46153522be2a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9b383c59-88c2-4482-9b8d-46153522be2a\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2020-25681\",\"cvssV2Score\":\"8.3\",\"cvssV3Score\":\"8.1\",\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1881875\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1881875\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\",\"cvssScore\":\"8.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/e8ca1de1-373e-45b1-a8c8-de73940bbee7\",\"name\":\"e8ca1de1-373e-45b1-a8c8-de73940bbee7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e8ca1de1-373e-45b1-a8c8-de73940bbee7\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2021-3448\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"4\",\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1939368\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1939368\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GHURNEHHUBSW45KMIZ4FNBCSUPWPGV5V/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GHURNEHHUBSW45KMIZ4FNBCSUPWPGV5V/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHG7GWSQWKF7JXIMLOGJBKZWBB4VIAJ7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHG7GWSQWKF7JXIMLOGJBKZWBB4VIAJ7/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVTJUOFFFHINLKWAOC2ZSC5MOPD4SJ24/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVTJUOFFFHINLKWAOC2ZSC5MOPD4SJ24/\"},{\"label\":\"https://security.gentoo.org/glsa/202105-20\",\"href\":\"https://security.gentoo.org/glsa/202105-20\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.\",\"cvssScore\":\"4\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/78eb540d-0ff0-40c3-92e9-d463e1d12c96\",\"name\":\"78eb540d-0ff0-40c3-92e9-d463e1d12c96\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"78eb540d-0ff0-40c3-92e9-d463e1d12c96\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2013-0198\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2013/01/18/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2013/01/18/2\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2013/01/18/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2013/01/18/7\"},{\"label\":\"http://www.thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=22ce550e5346947a12a781ed0959a7b1165d0dc6\",\"href\":\"http://www.thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=22ce550e5346947a12a781ed0959a7b1165d0dc6\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=894486\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=894486\"}],\"description\":\"Dnsmasq before 2.66test2, when used with certain libvirt configurations, replies to queries from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via spoofed TCP based DNS queries. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3411.\",\"cvssScore\":\"5\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/922cae15-eebb-41c7-8733-6236f6598676\",\"name\":\"922cae15-eebb-41c7-8733-6236f6598676\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"922cae15-eebb-41c7-8733-6236f6598676\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2020-25682\",\"cvssV2Score\":\"8.3\",\"cvssV3Score\":\"8.1\",\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882014\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882014\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary data in a heap-allocated memory, possibly executing code on the machine. The flaw is in the rfc1035.c:extract_name() function, which writes data to the memory pointed by name assuming MAXDNAME*2 bytes are available in the buffer. However, in some code execution paths, it is possible extract_name() gets passed an offset from the base buffer, thus reducing, in practice, the number of available bytes that can be written in the buffer. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\",\"cvssScore\":\"8.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/0b6cf503-ef37-4e90-a5aa-7fcc513fc27a\",\"name\":\"0b6cf503-ef37-4e90-a5aa-7fcc513fc27a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0b6cf503-ef37-4e90-a5aa-7fcc513fc27a\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2022-0934\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://access.redhat.com/security/cve/CVE-2022-0934\",\"href\":\"https://access.redhat.com/security/cve/CVE-2022-0934\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2057075\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2057075\"},{\"label\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html\",\"href\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html\"},{\"label\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39\",\"href\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39\"}],\"description\":\"A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8701a024-079c-48a6-82c1-320d0274add7\",\"name\":\"8701a024-079c-48a6-82c1-320d0274add7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8701a024-079c-48a6-82c1-320d0274add7\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-3294\",\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00013.html\",\"href\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00013.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009382.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009382.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009387.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009387.html\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=ad4a8ff7d9097008d7623df8543df435bfddeac8\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=ad4a8ff7d9097008d7623df8543df435bfddeac8\"},{\"label\":\"http://www.debian.org/security/2015/dsa-3251\",\"href\":\"http://www.debian.org/security/2015/dsa-3251\"},{\"label\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"href\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\"},{\"label\":\"http://www.securityfocus.com/archive/1/535354/100/1100/threaded\",\"href\":\"http://www.securityfocus.com/archive/1/535354/100/1100/threaded\"},{\"label\":\"http://www.securityfocus.com/bid/74452\",\"href\":\"http://www.securityfocus.com/bid/74452\"},{\"label\":\"http://www.securitytracker.com/id/1032195\",\"href\":\"http://www.securitytracker.com/id/1032195\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2593-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2593-1\"},{\"label\":\"https://security.gentoo.org/glsa/201512-01\",\"href\":\"https://security.gentoo.org/glsa/201512-01\"}],\"description\":\"The tcp_request function in Dnsmasq before 2.73rc4 does not properly handle the return value of the setup_reply function, which allows remote attackers to read process memory and cause a denial of service (out-of-bounds read and crash) via a malformed DNS request.\",\"cvssScore\":\"6.4\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/a9b035a3-bb19-4144-b640-52ae237fde9c\",\"name\":\"a9b035a3-bb19-4144-b640-52ae237fde9c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a9b035a3-bb19-4144-b640-52ae237fde9c\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2020-25683\",\"cvssV2Score\":\"7.1\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882018\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882018\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in get_rdata() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/5a055b60-cfee-4f2a-98d7-5b26b4ea0bce\",\"name\":\"5a055b60-cfee-4f2a-98d7-5b26b4ea0bce\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5a055b60-cfee-4f2a-98d7-5b26b4ea0bce\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2023-28450\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"https://capec.mitre.org/data/definitions/495.html\",\"href\":\"https://capec.mitre.org/data/definitions/495.html\"},{\"label\":\"https://thekelleys.org.uk/dnsmasq/doc.html\",\"href\":\"https://thekelleys.org.uk/dnsmasq/doc.html\"},{\"label\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=blob;f=CHANGELOG\",\"href\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=blob;f=CHANGELOG\"},{\"label\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5\",\"href\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5\"}],\"description\":\"An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/e3cf3f3e-4cfb-49b5-8f83-3c398e82b44f\",\"name\":\"e3cf3f3e-4cfb-49b5-8f83-3c398e82b44f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e3cf3f3e-4cfb-49b5-8f83-3c398e82b44f\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2015-8899\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010479.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010479.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010505.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010505.html\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/06/03/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/06/03/7\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/06/04/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/06/04/2\"},{\"label\":\"http://www.securityfocus.com/bid/91031\",\"href\":\"http://www.securityfocus.com/bid/91031\"},{\"label\":\"http://www.securitytracker.com/id/1036045\",\"href\":\"http://www.securitytracker.com/id/1036045\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3009-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3009-1\"}],\"description\":\"Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined locally.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/7288ec6e-c2fd-40f0-8e30-ba4ee52982dd\",\"name\":\"7288ec6e-c2fd-40f0-8e30-ba4ee52982dd\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7288ec6e-c2fd-40f0-8e30-ba4ee52982dd\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"name\":\"CVE-2020-25684\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889686\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889686\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.\",\"cvssScore\":\"3.7\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/ace7df13-e910-4431-a1bc-8a00a13aa823\",\"name\":\"ace7df13-e910-4431-a1bc-8a00a13aa823\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ace7df13-e910-4431-a1bc-8a00a13aa823\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2017-13704\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero\u0027s (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/2cfc7084-6eeb-41e5-a464-d786e9dee4e1\",\"name\":\"2cfc7084-6eeb-41e5-a464-d786e9dee4e1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2cfc7084-6eeb-41e5-a464-d786e9dee4e1\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Critical\",\"name\":\"CVE-2017-14491\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"https://www.exploit-db.com/exploits/42941/\",\"href\":\"https://www.exploit-db.com/exploits/42941/\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2841\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2841\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2840\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2840\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2839\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2839\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2838\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2838\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4560\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4560\"},{\"label\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/\",\"href\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-3\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-3\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html\"},{\"label\":\"https://www.debian.org/security/2017/dsa-3989\",\"href\":\"https://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/\"},{\"label\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449\",\"href\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449\"},{\"label\":\"http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html\",\"href\":\"http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html\"},{\"label\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en\",\"href\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html\"}],\"description\":\"Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f9f39e3e-c04e-4684-af7a-3b80824ec796\",\"name\":\"f9f39e3e-c04e-4684-af7a-3b80824ec796\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f9f39e3e-c04e-4684-af7a-3b80824ec796\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Critical\",\"name\":\"CVE-2017-14492\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42942/\",\"href\":\"https://www.exploit-db.com/exploits/42942/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement request.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/cf550b5b-771f-4a74-80ad-3d63c7a67184\",\"name\":\"cf550b5b-771f-4a74-80ad-3d63c7a67184\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"cf550b5b-771f-4a74-80ad-3d63c7a67184\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Critical\",\"name\":\"CVE-2017-14493\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=3d4ff1ba8419546490b464418223132529514033\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=3d4ff1ba8419546490b464418223132529514033\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42943/\",\"href\":\"https://www.exploit-db.com/exploits/42943/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/3b23dd4a-1dc3-4ec8-bffa-cd38a91018a8\",\"name\":\"3b23dd4a-1dc3-4ec8-bffa-cd38a91018a8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3b23dd4a-1dc3-4ec8-bffa-cd38a91018a8\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2017-14494\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42944/\",\"href\":\"https://www.exploit-db.com/exploits/42944/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.\",\"cvssScore\":\"5.9\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/642f160b-c595-4117-8bba-67aafd811796\",\"name\":\"642f160b-c595-4117-8bba-67aafd811796\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"642f160b-c595-4117-8bba-67aafd811796\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2017-14495\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42945/\",\"href\":\"https://www.exploit-db.com/exploits/42945/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/3676e5da-7b9e-429c-9740-1ab8c9cc5b3f\",\"name\":\"3676e5da-7b9e-429c-9740-1ab8c9cc5b3f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3676e5da-7b9e-429c-9740-1ab8c9cc5b3f\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2017-14496\",\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://source.android.com/security/bulletin/2017-10-01\",\"href\":\"https://source.android.com/security/bulletin/2017-10-01\"},{\"label\":\"https://www.exploit-db.com/exploits/42946/\",\"href\":\"https://www.exploit-db.com/exploits/42946/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/b2a0fb9f-dba9-442a-a936-e6fd3eaf098d\",\"name\":\"b2a0fb9f-dba9-442a-a936-e6fd3eaf098d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b2a0fb9f-dba9-442a-a936-e6fd3eaf098d\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"name\":\"CVE-2017-15107\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00027.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00027.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html\"},{\"label\":\"http://www.securityfocus.com/bid/102812\",\"href\":\"http://www.securityfocus.com/bid/102812\"}],\"description\":\"A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d034c68b-7c03-4618-8171-7899826e8e0f\",\"name\":\"d034c68b-7c03-4618-8171-7899826e8e0f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d034c68b-7c03-4618-8171-7899826e8e0f\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-3310\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2015-0173.html\",\"href\":\"http://advisories.mageia.org/MGASA-2015-0173.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\",\"href\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\"},{\"label\":\"http://www.debian.org/security/2015/dsa-3228\",\"href\":\"http://www.debian.org/security/2015/dsa-3228\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\"},{\"label\":\"http://www.securityfocus.com/bid/74163\",\"href\":\"http://www.securityfocus.com/bid/74163\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2595-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2595-1\"},{\"label\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\",\"href\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\"},{\"label\":\"https://security.gentoo.org/glsa/201701-50\",\"href\":\"https://security.gentoo.org/glsa/201701-50\"}],\"description\":\"Buffer overflow in the rc_mksid function in plugins/radius/util.c in Paul\u0027s PPP Package (ppp) 2.4.6 and earlier, when the PID for pppd is greater than 65535, allows remote attackers to cause a denial of service (crash) via a start accounting message to the RADIUS server.\",\"cvssScore\":\"4.3\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/703c7d2b-e2fc-449f-8943-464ef3cbf986\",\"name\":\"703c7d2b-e2fc-449f-8943-464ef3cbf986\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"703c7d2b-e2fc-449f-8943-464ef3cbf986\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"name\":\"CVE-2006-2194\",\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://secunia.com/advisories/20963\",\"href\":\"http://secunia.com/advisories/20963\"},{\"label\":\"http://secunia.com/advisories/20967\",\"href\":\"http://secunia.com/advisories/20967\"},{\"label\":\"http://secunia.com/advisories/20987\",\"href\":\"http://secunia.com/advisories/20987\"},{\"label\":\"http://secunia.com/advisories/20996\",\"href\":\"http://secunia.com/advisories/20996\"},{\"label\":\"http://www.debian.org/security/2006/dsa-1106\",\"href\":\"http://www.debian.org/security/2006/dsa-1106\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\"},{\"label\":\"http://www.osvdb.org/26994\",\"href\":\"http://www.osvdb.org/26994\"},{\"label\":\"http://www.securityfocus.com/bid/18849\",\"href\":\"http://www.securityfocus.com/bid/18849\"},{\"label\":\"http://www.ubuntu.com/usn/usn-310-1\",\"href\":\"http://www.ubuntu.com/usn/usn-310-1\"}],\"description\":\"The winbind plugin in pppd for ppp 2.4.4 and earlier does not check the return code from the setuid function call, which might allow local users to gain privileges by causing setuid to fail, such as exceeding PAM limits for the maximum number of user processes, which prevents the winbind NTLM authentication helper from dropping privileges.\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/80e3c34c-4e4a-4b7f-ad85-cfe9a2740017\",\"name\":\"80e3c34c-4e4a-4b7f-ad85-cfe9a2740017\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"80e3c34c-4e4a-4b7f-ad85-cfe9a2740017\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"name\":\"CVE-2014-3158\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2014-0368.html\",\"href\":\"http://advisories.mageia.org/MGASA-2014-0368.html\"},{\"label\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\",\"href\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\"},{\"label\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\",\"href\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\"},{\"label\":\"http://www.debian.org/security/2014/dsa-3079\",\"href\":\"http://www.debian.org/security/2014/dsa-3079\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\"},{\"label\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"href\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2429-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2429-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\"},{\"label\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\",\"href\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\"}],\"description\":\"Integer overflow in the getword function in options.c in pppd in Paul\u0027s PPP Package (ppp) before 2.4.7 allows attackers to \\\"access privileged options\\\" via a long word in an options file, which triggers a heap-based buffer overflow that \\\"[corrupts] security-relevant variables.\\\"\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8cdab1d5-fc73-4d9b-9561-802e461975b6\",\"name\":\"8cdab1d5-fc73-4d9b-9561-802e461975b6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8cdab1d5-fc73-4d9b-9561-802e461975b6\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Critical\",\"name\":\"CVE-2018-11574\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\"},{\"label\":\"https://usn.ubuntu.com/3810-1/\",\"href\":\"https://usn.ubuntu.com/3810-1/\"}],\"description\":\"Improper input validation together with an integer overflow in the EAP-TLS protocol implementation in PPPD may cause a crash, information disclosure, or authentication bypass. This implementation is distributed as a patch for PPPD 0.91, and includes the affected eap.c and eap-tls.c files. Configurations that use the `refuse-app` option are unaffected.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/5b85a181-bd1c-4d3a-870a-1e31ef0ab6a7\",\"name\":\"5b85a181-bd1c-4d3a-870a-1e31ef0ab6a7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5b85a181-bd1c-4d3a-870a-1e31ef0ab6a7\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2019-5747\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\",\"href\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/e73a96ef-0f59-48aa-a81c-c35023e3167e\",\"name\":\"e73a96ef-0f59-48aa-a81c-c35023e3167e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e73a96ef-0f59-48aa-a81c-c35023e3167e\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2011-2716\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://downloads.avaya.com/css/P8/documents/100158840\",\"href\":\"http://downloads.avaya.com/css/P8/documents/100158840\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2012-0810.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2012-0810.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://secunia.com/advisories/45363\",\"href\":\"http://secunia.com/advisories/45363\"},{\"label\":\"http://www.busybox.net/news.html\",\"href\":\"http://www.busybox.net/news.html\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:129\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:129\"},{\"label\":\"http://www.securityfocus.com/bid/48879\",\"href\":\"http://www.securityfocus.com/bid/48879\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=3979\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=3979\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://support.t-mobile.com/docs/DOC-21994\",\"href\":\"https://support.t-mobile.com/docs/DOC-21994\"}],\"description\":\"The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.\",\"cvssScore\":\"6.8\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8e281c06-574a-453e-b186-7bd48411f578\",\"name\":\"8e281c06-574a-453e-b186-7bd48411f578\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8e281c06-574a-453e-b186-7bd48411f578\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2015-9261\",\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.5\",\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\"},{\"label\":\"https://bugs.debian.org/803097\",\"href\":\"https://bugs.debian.org/803097\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.\",\"cvssScore\":\"5.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8b788042-b0b3-4fe4-adc0-f15348a57158\",\"name\":\"8b788042-b0b3-4fe4-adc0-f15348a57158\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8b788042-b0b3-4fe4-adc0-f15348a57158\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2017-16544\",\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"8.8\",\"links\":[{\"label\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\",\"href\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\",\"href\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\",\"href\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\"},{\"label\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\",\"href\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\",\"href\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Sep/6\",\"href\":\"http://seclists.org/fulldisclosure/2020/Sep/6\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Jan/39\",\"href\":\"http://seclists.org/fulldisclosure/2021/Jan/39\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Aug/21\",\"href\":\"http://seclists.org/fulldisclosure/2021/Aug/21\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.\",\"cvssScore\":\"8.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/a931d3e1-93ab-4d97-a4ad-603920d132db\",\"name\":\"a931d3e1-93ab-4d97-a4ad-603920d132db\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a931d3e1-93ab-4d97-a4ad-603920d132db\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2022-28391\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.8\",\"links\":[{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\"},{\"label\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\",\"href\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\"},{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\"}],\"description\":\"BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.\",\"cvssScore\":\"8.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/e88d0795-e726-4d3c-a05d-4726604bf18d\",\"name\":\"e88d0795-e726-4d3c-a05d-4726604bf18d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e88d0795-e726-4d3c-a05d-4726604bf18d\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2011-5325\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2015/10/21/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2015/10/21/7\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1274215\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1274215\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a symlink.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8b3acd3e-fe87-4a56-8aa7-653d87df4123\",\"name\":\"8b3acd3e-fe87-4a56-8aa7-653d87df4123\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8b3acd3e-fe87-4a56-8aa7-653d87df4123\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2016-2147\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\",\"href\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/8a21c772-56df-4344-8720-e75d2ef57ed5\",\"name\":\"8a21c772-56df-4344-8720-e75d2ef57ed5\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8a21c772-56df-4344-8720-e75d2ef57ed5\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2018-1000500\",\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.1\",\"links\":[{\"label\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\",\"href\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\",\"href\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\"},{\"label\":\"https://usn.ubuntu.com/4531-1/\",\"href\":\"https://usn.ubuntu.com/4531-1/\"}],\"description\":\"Busybox contains a Missing SSL certificate validation vulnerability in The \\\"busybox wget\\\" applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using \\\"busybox wget https://compromised-domain.com/important-file\\\".\",\"cvssScore\":\"8.1\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/346de855-49b2-4002-85a8-b72f89be0d6e\",\"name\":\"346de855-49b2-4002-85a8-b72f89be0d6e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"346de855-49b2-4002-85a8-b72f89be0d6e\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Critical\",\"name\":\"CVE-2022-48174\",\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\"}],\"description\":\"There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/0e6c4846-1b30-45ec-9f4b-19c48822f38b\",\"name\":\"0e6c4846-1b30-45ec-9f4b-19c48822f38b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0e6c4846-1b30-45ec-9f4b-19c48822f38b\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2013-1813\",\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965\",\"href\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965\"},{\"label\":\"http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784\",\"href\":\"http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784\"},{\"label\":\"http://lists.busybox.net/pipermail/busybox/2013-January/078864.html\",\"href\":\"http://lists.busybox.net/pipermail/busybox/2013-January/078864.html\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-1732.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-1732.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://support.t-mobile.com/docs/DOC-21994\",\"href\":\"https://support.t-mobile.com/docs/DOC-21994\"}],\"description\":\"util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.\",\"cvssScore\":\"7.2\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/f2306410-fafe-4206-8f80-60d6c2f2db58\",\"name\":\"f2306410-fafe-4206-8f80-60d6c2f2db58\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f2306410-fafe-4206-8f80-60d6c2f2db58\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Critical\",\"name\":\"CVE-2016-2148\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\",\"href\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/9f5cf37e-f47a-43bc-a2d0-ae972c420532\",\"name\":\"9f5cf37e-f47a-43bc-a2d0-ae972c420532\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9f5cf37e-f47a-43bc-a2d0-ae972c420532\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Critical\",\"name\":\"CVE-2018-1000517\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.\",\"cvssScore\":\"9.8\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d513df19-385a-4679-9799-485ec1a0e61e\",\"name\":\"d513df19-385a-4679-9799-485ec1a0e61e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d513df19-385a-4679-9799-485ec1a0e61e\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Medium\",\"name\":\"CVE-2014-9645\",\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"links\":[{\"label\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\",\"href\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\"},{\"label\":\"http://openwall.com/lists/oss-security/2015/01/24/4\",\"href\":\"http://openwall.com/lists/oss-security/2015/01/24/4\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.securityfocus.com/bid/72324\",\"href\":\"http://www.securityfocus.com/bid/72324\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\",\"href\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\"},{\"label\":\"https://security.gentoo.org/glsa/201503-13\",\"href\":\"https://security.gentoo.org/glsa/201503-13\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an \\\"ifconfig /usbserial up\\\" command or a \\\"mount -t /snd_pcm none /\\\" command.\",\"cvssScore\":\"5.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/a5104548-6cc6-4e9f-a526-bfbaf4da62b6\",\"name\":\"a5104548-6cc6-4e9f-a526-bfbaf4da62b6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a5104548-6cc6-4e9f-a526-bfbaf4da62b6\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2016-6301\",\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\"},{\"label\":\"http://www.securityfocus.com/bid/92277\",\"href\":\"http://www.securityfocus.com/bid/92277\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\",\"href\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201701-05\",\"href\":\"https://security.gentoo.org/glsa/201701-05\"}],\"description\":\"The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/30fc25a1-9ac3-44b4-b9a8-80c7233660d3\",\"name\":\"30fc25a1-9ac3-44b4-b9a8-80c7233660d3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"30fc25a1-9ac3-44b4-b9a8-80c7233660d3\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"name\":\"CVE-2018-20679\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\",\"href\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option() in networking/udhcp/common.c that 4-byte options are indeed 4 bytes.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"3\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/d8ee4b5b-2c67-482c-9f57-c2fe9f678b60\",\"name\":\"d8ee4b5b-2c67-482c-9f57-c2fe9f678b60\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d8ee4b5b-2c67-482c-9f57-c2fe9f678b60\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2011-3603\",\"cvssV2Score\":\"4.4\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"https://access.redhat.com/security/cve/CVE-2011-3603\",\"href\":\"https://access.redhat.com/security/cve/CVE-2011-3603\"}],\"description\":\"The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact. Per http://thread.gmane.org/gmane.comp.security.oss.general/5973/focus=6015, this vulnerablity is being assigned a CVSS base metric of AV:L/AC:M/Au:N/C:P/I:P/A:P = 4.4\",\"cvssScore\":\"4.4\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/af1c00b2-f83d-4326-9d86-9ddeb148bfdf\",\"name\":\"af1c00b2-f83d-4326-9d86-9ddeb148bfdf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"af1c00b2-f83d-4326-9d86-9ddeb148bfdf\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"High\",\"name\":\"CVE-2011-3604\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://www.debian.org/security/2011/dsa-2323\",\"href\":\"http://www.debian.org/security/2011/dsa-2323\"},{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"}],\"description\":\"The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/c8860f48-4908-4740-b5e8-69f27572fd10\",\"name\":\"c8860f48-4908-4740-b5e8-69f27572fd10\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c8860f48-4908-4740-b5e8-69f27572fd10\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"High\",\"name\":\"CVE-2011-3601\",\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"}],\"description\":\"Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value.\",\"cvssScore\":\"7.5\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/6095f213-881b-494b-a3cc-2cac9de3da7d\",\"name\":\"6095f213-881b-494b-a3cc-2cac9de3da7d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6095f213-881b-494b-a3cc-2cac9de3da7d\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2011-3602\",\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://www.debian.org/security/2011/dsa-2323\",\"href\":\"http://www.debian.org/security/2011/dsa-2323\"},{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"},{\"label\":\"https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc\",\"href\":\"https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc\"}],\"description\":\"Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files.\",\"cvssScore\":\"6.4\",\"cvssVersion\":\"2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/cves/db7cec45-fd13-4503-af25-52547c63f036\",\"name\":\"db7cec45-fd13-4503-af25-52547c63f036\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"db7cec45-fd13-4503-af25-52547c63f036\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"Medium\",\"name\":\"CVE-2011-3605\",\"cvssV2Score\":\"5\",\"cvssV3Score\":\"\",\"links\":[{\"label\":\"http://www.debian.org/security/2011/dsa-2323\",\"href\":\"http://www.debian.org/security/2011/dsa-2323\"},{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"}],\"description\":\"The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests.\",\"cvssScore\":\"5\",\"cvssVersion\":\"2\"}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/397be511-9305-4836-aabd-df607432697d\",\"name\":\"397be511-9305-4836-aabd-df607432697d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"397be511-9305-4836-aabd-df607432697d\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2009-2957\",\"effectiveCvssScore\":6.8,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":6.8}],\"links\":[{\"label\":\"http://secunia.com/advisories/36563\",\"href\":\"http://secunia.com/advisories/36563\"},{\"label\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\",\"href\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\"},{\"label\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\",\"href\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\"},{\"label\":\"http://www.securityfocus.com/bid/36121\",\"href\":\"http://www.securityfocus.com/bid/36121\"},{\"label\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://www.ubuntu.com/usn/USN-827-1\",\"href\":\"http://www.ubuntu.com/usn/USN-827-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\"},{\"label\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10538\",\"href\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10538\"},{\"label\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"href\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\"}],\"description\":\"Heap-based buffer overflow in the tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, might allow remote attackers to execute arbitrary code via a long filename in a TFTP packet, as demonstrated by a read (aka RRQ) request.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/6f8a4499-fac0-43ac-8cba-f80e7c3d6cda\",\"name\":\"6f8a4499-fac0-43ac-8cba-f80e7c3d6cda\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6f8a4499-fac0-43ac-8cba-f80e7c3d6cda\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2009-2958\",\"effectiveCvssScore\":4.3,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":4.3}],\"links\":[{\"label\":\"http://secunia.com/advisories/36563\",\"href\":\"http://secunia.com/advisories/36563\"},{\"label\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\",\"href\":\"http://www.coresecurity.com/content/dnsmasq-vulnerabilities\"},{\"label\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\",\"href\":\"http://www.redhat.com/support/errata/RHSA-2009-1238.html\"},{\"label\":\"http://www.securityfocus.com/bid/36120\",\"href\":\"http://www.securityfocus.com/bid/36120\"},{\"label\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://www.ubuntu.com/usn/USN-827-1\",\"href\":\"http://www.ubuntu.com/usn/USN-827-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=519020\"},{\"label\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9816\",\"href\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9816\"},{\"label\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"href\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\"}],\"description\":\"The tftp_request function in tftp.c in dnsmasq before 2.50, when --enable-tftp is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a TFTP read (aka RRQ) request with a malformed blksize option.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d3ae0f76-74f9-4077-b8c0-0b1b5c266559\",\"name\":\"d3ae0f76-74f9-4077-b8c0-0b1b5c266559\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d3ae0f76-74f9-4077-b8c0-0b1b5c266559\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2012-3411\",\"effectiveCvssScore\":5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":5}],\"links\":[{\"label\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683372\",\"href\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683372\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-0276.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-0276.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-0277.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-0277.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-0579.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-0579.html\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=2f38141f434e23292f84cefc33e8de76fb856147\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=2f38141f434e23292f84cefc33e8de76fb856147\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=54dd393f3938fc0c19088fbd319b95e37d81a2b0\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=54dd393f3938fc0c19088fbd319b95e37d81a2b0\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2012/07/12/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2012/07/12/5\"},{\"label\":\"http://www.securityfocus.com/bid/54353\",\"href\":\"http://www.securityfocus.com/bid/54353\"},{\"label\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://www.thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=833033\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=833033\"}],\"description\":\"Dnsmasq before 2.63test1, when used with certain libvirt configurations, replies to requests from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via a spoofed DNS query.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d1468416-d3d7-4ea0-a577-fe5407158435\",\"name\":\"d1468416-d3d7-4ea0-a577-fe5407158435\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d1468416-d3d7-4ea0-a577-fe5407158435\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2013-0198\",\"effectiveCvssScore\":5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":5}],\"links\":[{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:072\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2013/01/18/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2013/01/18/2\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2013/01/18/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2013/01/18/7\"},{\"label\":\"http://www.thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=22ce550e5346947a12a781ed0959a7b1165d0dc6\",\"href\":\"http://www.thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=22ce550e5346947a12a781ed0959a7b1165d0dc6\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=894486\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=894486\"}],\"description\":\"Dnsmasq before 2.66test2, when used with certain libvirt configurations, replies to queries from prohibited interfaces, which allows remote attackers to cause a denial of service (traffic amplification) via spoofed TCP based DNS queries. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3411.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ecdbaf33-bac6-4373-85e2-092d30d848e1\",\"name\":\"ecdbaf33-bac6-4373-85e2-092d30d848e1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ecdbaf33-bac6-4373-85e2-092d30d848e1\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-3294\",\"effectiveCvssScore\":6.4,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":6.4}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00013.html\",\"href\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00013.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009382.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009382.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009387.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009387.html\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=ad4a8ff7d9097008d7623df8543df435bfddeac8\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=ad4a8ff7d9097008d7623df8543df435bfddeac8\"},{\"label\":\"http://www.debian.org/security/2015/dsa-3251\",\"href\":\"http://www.debian.org/security/2015/dsa-3251\"},{\"label\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"href\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\"},{\"label\":\"http://www.securityfocus.com/archive/1/535354/100/1100/threaded\",\"href\":\"http://www.securityfocus.com/archive/1/535354/100/1100/threaded\"},{\"label\":\"http://www.securityfocus.com/bid/74452\",\"href\":\"http://www.securityfocus.com/bid/74452\"},{\"label\":\"http://www.securitytracker.com/id/1032195\",\"href\":\"http://www.securitytracker.com/id/1032195\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2593-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2593-1\"},{\"label\":\"https://security.gentoo.org/glsa/201512-01\",\"href\":\"https://security.gentoo.org/glsa/201512-01\"}],\"description\":\"The tcp_request function in Dnsmasq before 2.73rc4 does not properly handle the return value of the setup_reply function, which allows remote attackers to read process memory and cause a denial of service (out-of-bounds read and crash) via a malformed DNS request.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f56851e0-0647-4fd3-9d50-9afa050f0677\",\"name\":\"f56851e0-0647-4fd3-9d50-9afa050f0677\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f56851e0-0647-4fd3-9d50-9afa050f0677\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2015-8899\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010479.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010479.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010505.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010505.html\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/06/03/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/06/03/7\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/06/04/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/06/04/2\"},{\"label\":\"http://www.securityfocus.com/bid/91031\",\"href\":\"http://www.securityfocus.com/bid/91031\"},{\"label\":\"http://www.securitytracker.com/id/1036045\",\"href\":\"http://www.securitytracker.com/id/1036045\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3009-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3009-1\"}],\"description\":\"Dnsmasq before 2.76 allows remote servers to cause a denial of service (crash) via a reply with an empty DNS address that has an (1) A or (2) AAAA record defined locally.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/07a5c834-be88-4cd5-b1a2-6d96c97d3d67\",\"name\":\"07a5c834-be88-4cd5-b1a2-6d96c97d3d67\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"07a5c834-be88-4cd5-b1a2-6d96c97d3d67\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-13704\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=63437ffbb58837b214b4b92cb1c54bc5f3279928\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4TK6DWC53WSU6633EVZL7H4PCWBYHMHK/\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero\u0027s (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/4a0988be-529f-407a-ba4a-5e9512b546f1\",\"name\":\"4a0988be-529f-407a-ba4a-5e9512b546f1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4a0988be-529f-407a-ba4a-5e9512b546f1\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2017-14491\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"https://www.exploit-db.com/exploits/42941/\",\"href\":\"https://www.exploit-db.com/exploits/42941/\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2841\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2841\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2840\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2840\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2839\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2839\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2838\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2838\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4560\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4560\"},{\"label\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/\",\"href\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-3\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-3\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html\"},{\"label\":\"https://www.debian.org/security/2017/dsa-3989\",\"href\":\"https://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/\"},{\"label\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449\",\"href\":\"https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449\"},{\"label\":\"http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html\",\"href\":\"http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html\"},{\"label\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en\",\"href\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html\"}],\"description\":\"Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/2e38ff3c-d362-4f42-9d55-b95cd2efded3\",\"name\":\"2e38ff3c-d362-4f42-9d55-b95cd2efded3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2e38ff3c-d362-4f42-9d55-b95cd2efded3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2017-14494\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=33e3f1029c9ec6c63e430ff51063a6301d4b2262\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42944/\",\"href\":\"https://www.exploit-db.com/exploits/42944/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"dnsmasq before 2.78, when configured as a relay, allows remote attackers to obtain sensitive memory information via vectors involving handling DHCPv6 forwarded requests.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d6af0f8e-9666-43ec-aad9-378f3d538622\",\"name\":\"d6af0f8e-9666-43ec-aad9-378f3d538622\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d6af0f8e-9666-43ec-aad9-378f3d538622\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-14496\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.8},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://source.android.com/security/bulletin/2017-10-01\",\"href\":\"https://source.android.com/security/bulletin/2017-10-01\"},{\"label\":\"https://www.exploit-db.com/exploits/42946/\",\"href\":\"https://www.exploit-db.com/exploits/42946/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Integer underflow in the add_pseudoheader function in dnsmasq before 2.78 , when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service via a crafted DNS request.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f71339fc-ba09-42e3-bed3-83b94724d452\",\"name\":\"f71339fc-ba09-42e3-bed3-83b94724d452\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f71339fc-ba09-42e3-bed3-83b94724d452\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-14495\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=51eadb692a5123b9838e5a68ecace3ac579a3a45\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securityfocus.com/bid/101977\",\"href\":\"http://www.securityfocus.com/bid/101977\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42945/\",\"href\":\"https://www.exploit-db.com/exploits/42945/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Memory leak in dnsmasq before 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote attackers to cause a denial of service (memory consumption) via vectors involving DNS response creation.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/19eac944-257e-4796-ab6f-4f4361797487\",\"name\":\"19eac944-257e-4796-ab6f-4f4361797487\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"19eac944-257e-4796-ab6f-4f4361797487\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-15107\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00027.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00027.html\"},{\"label\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html\",\"href\":\"http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2018q1/011896.html\"},{\"label\":\"http://www.securityfocus.com/bid/102812\",\"href\":\"http://www.securityfocus.com/bid/102812\"}],\"description\":\"A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78. Wildcard synthesized NSEC records could be improperly interpreted to prove the non-existence of hostnames that actually exist.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/706ba97d-90f9-4a47-bd92-aa47d6a3427a\",\"name\":\"706ba97d-90f9-4a47-bd92-aa47d6a3427a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"706ba97d-90f9-4a47-bd92-aa47d6a3427a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-14513\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://github.com/Slovejoy/dnsmasq-pre2.76\",\"href\":\"https://github.com/Slovejoy/dnsmasq-pre2.76\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00013.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00013.html\"}],\"description\":\"Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/e64b24c8-2558-4e5d-876e-2890e8c49180\",\"name\":\"e64b24c8-2558-4e5d-876e-2890e8c49180\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e64b24c8-2558-4e5d-876e-2890e8c49180\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-25681\",\"effectiveCvssScore\":8.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"8.3\",\"cvssV3Score\":\"8.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":8.3},{\"version\":3,\"score\":8.1}],\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1881875\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1881875\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a2d6cab8-ad38-4242-b4f0-b3c927499834\",\"name\":\"a2d6cab8-ad38-4242-b4f0-b3c927499834\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a2d6cab8-ad38-4242-b4f0-b3c927499834\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"cveName\":\"CVE-2019-14834\",\"effectiveCvssScore\":3.7,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":3.7}],\"links\":[{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=69bc94779c2f035a9fffdb5327a54c3aeca73ed5\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14834\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JU474LT66BHNVFG5C4GEV3VTZNAEJ3BS/\"}],\"description\":\"A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/dbd9bf4f-f5bc-4eea-9ca7-5d3540e35604\",\"name\":\"dbd9bf4f-f5bc-4eea-9ca7-5d3540e35604\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"dbd9bf4f-f5bc-4eea-9ca7-5d3540e35604\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-25682\",\"effectiveCvssScore\":8.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"8.3\",\"cvssV3Score\":\"8.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":8.3},{\"version\":3,\"score\":8.1}],\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882014\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882014\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary data in a heap-allocated memory, possibly executing code on the machine. The flaw is in the rfc1035.c:extract_name() function, which writes data to the memory pointed by name assuming MAXDNAME*2 bytes are available in the buffer. However, in some code execution paths, it is possible extract_name() gets passed an offset from the base buffer, thus reducing, in practice, the number of available bytes that can be written in the buffer. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b5e70758-1291-4eca-ab3f-2e309383a436\",\"name\":\"b5e70758-1291-4eca-ab3f-2e309383a436\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b5e70758-1291-4eca-ab3f-2e309383a436\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-25683\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.1\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.1},{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882018\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1882018\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in get_rdata() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d768b849-58b1-40b6-8dfb-15ad571df2da\",\"name\":\"d768b849-58b1-40b6-8dfb-15ad571df2da\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d768b849-58b1-40b6-8dfb-15ad571df2da\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"cveName\":\"CVE-2020-25685\",\"effectiveCvssScore\":3.7,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":3.7}],\"links\":[{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889688\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889688\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in forward.c:reply_query(), which is the forwarded query that matches the reply, by only using a weak hash of the query name. Due to the weak hash (CRC32 when dnsmasq is compiled without DNSSEC, SHA-1 when it is) this flaw allows an off-path attacker to find several different domains all having the same hash, substantially reducing the number of attempts they would have to perform to forge a reply and get it accepted by dnsmasq. This is in contrast with RFC5452, which specifies that the query name is one of the attributes of a query that must be used to match a reply. This flaw could be abused to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25684 the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/87b3bd84-591d-4780-8614-da0fa7bfc80e\",\"name\":\"87b3bd84-591d-4780-8614-da0fa7bfc80e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"87b3bd84-591d-4780-8614-da0fa7bfc80e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"cveName\":\"CVE-2020-25684\",\"effectiveCvssScore\":3.7,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":3.7}],\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889686\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1889686\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. When getting a reply from a forwarded query, dnsmasq checks in the forward.c:reply_query() if the reply destination address/port is used by the pending forwarded queries. However, it does not use the address/port to retrieve the exact forwarded query, substantially reducing the number of attempts an attacker on the network would have to perform to forge a reply and get it accepted by dnsmasq. This issue contrasts with RFC5452, which specifies a query\u0027s attributes that all must be used to match a reply. This flaw allows an attacker to perform a DNS Cache Poisoning attack. If chained with CVE-2020-25685 or CVE-2020-25686, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8f9cdd7c-3791-4d8f-b1c8-42dffa7d998b\",\"name\":\"8f9cdd7c-3791-4d8f-b1c8-42dffa7d998b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8f9cdd7c-3791-4d8f-b1c8-42dffa7d998b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Low\",\"cveName\":\"CVE-2020-25686\",\"effectiveCvssScore\":3.7,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"3.7\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":3.7}],\"links\":[{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1890125\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1890125\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\",\"href\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/12135-security-advisory-61\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the \\\"Birthday Attacks\\\" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/89670c0a-55ac-48fc-92c9-a556e7c3f329\",\"name\":\"89670c0a-55ac-48fc-92c9-a556e7c3f329\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"89670c0a-55ac-48fc-92c9-a556e7c3f329\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-25687\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.1\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.1},{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1891568\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1891568\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00027.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGB7HL3OWHTLEPSMLDGOMXQKG3KM2QME/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYW3IR6APUSKOYKL5FT3ACTIHWHGQY32/\"},{\"label\":\"https://security.gentoo.org/glsa/202101-17\",\"href\":\"https://security.gentoo.org/glsa/202101-17\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4844\",\"href\":\"https://www.debian.org/security/2021/dsa-4844\"},{\"label\":\"https://www.jsof-tech.com/disclosures/dnspooq/\",\"href\":\"https://www.jsof-tech.com/disclosures/dnspooq/\"}],\"description\":\"A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in dnsmasq when DNSSEC is enabled and before it validates the received DNS entries. This flaw allows a remote attacker, who can create valid DNS replies, to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rfc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a denial of service. The highest threat from this vulnerability is to system availability.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/098712a3-1e52-49fd-be52-b7531ee9dab5\",\"name\":\"098712a3-1e52-49fd-be52-b7531ee9dab5\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"098712a3-1e52-49fd-be52-b7531ee9dab5\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-0934\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://access.redhat.com/security/cve/CVE-2022-0934\",\"href\":\"https://access.redhat.com/security/cve/CVE-2022-0934\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2057075\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2057075\"},{\"label\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html\",\"href\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html\"},{\"label\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39\",\"href\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=03345ecefeb0d82e3c3a4c28f27c3554f0611b39\"}],\"description\":\"A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/7c31fad1-68a6-4b8f-889c-d5b55a914c90\",\"name\":\"7c31fad1-68a6-4b8f-889c-d5b55a914c90\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7c31fad1-68a6-4b8f-889c-d5b55a914c90\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2021-3448\",\"effectiveCvssScore\":4,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"4\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":4}],\"links\":[{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1939368\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1939368\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GHURNEHHUBSW45KMIZ4FNBCSUPWPGV5V/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GHURNEHHUBSW45KMIZ4FNBCSUPWPGV5V/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHG7GWSQWKF7JXIMLOGJBKZWBB4VIAJ7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHG7GWSQWKF7JXIMLOGJBKZWBB4VIAJ7/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVTJUOFFFHINLKWAOC2ZSC5MOPD4SJ24/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVTJUOFFFHINLKWAOC2ZSC5MOPD4SJ24/\"},{\"label\":\"https://security.gentoo.org/glsa/202105-20\",\"href\":\"https://security.gentoo.org/glsa/202105-20\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/76155d87-479d-4179-90ee-45fafda2fbbf\",\"name\":\"76155d87-479d-4179-90ee-45fafda2fbbf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"76155d87-479d-4179-90ee-45fafda2fbbf\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2023-28450\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://capec.mitre.org/data/definitions/495.html\",\"href\":\"https://capec.mitre.org/data/definitions/495.html\"},{\"label\":\"https://thekelleys.org.uk/dnsmasq/doc.html\",\"href\":\"https://thekelleys.org.uk/dnsmasq/doc.html\"},{\"label\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=blob;f=CHANGELOG\",\"href\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=blob;f=CHANGELOG\"},{\"label\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5\",\"href\":\"https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=eb92fb32b746f2104b0f370b5b295bb8dd4bd5e5\"}],\"description\":\"An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/436125d7-586d-4138-b594-442e3e274734\",\"name\":\"436125d7-586d-4138-b594-442e3e274734\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"436125d7-586d-4138-b594-442e3e274734\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2023-50387\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2024/02/16/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/02/16/2\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2024/02/16/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/02/16/3\"},{\"label\":\"https://access.redhat.com/security/cve/CVE-2023-50387\",\"href\":\"https://access.redhat.com/security/cve/CVE-2023-50387\"},{\"label\":\"https://bugzilla.suse.com/show_bug.cgi?id=1219823\",\"href\":\"https://bugzilla.suse.com/show_bug.cgi?id=1219823\"},{\"label\":\"https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html\",\"href\":\"https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html\"},{\"label\":\"https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1\",\"href\":\"https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1\"},{\"label\":\"https://kb.isc.org/docs/cve-2023-50387\",\"href\":\"https://kb.isc.org/docs/cve-2023-50387\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/\"},{\"label\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html\",\"href\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html\"},{\"label\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387\",\"href\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387\"},{\"label\":\"https://news.ycombinator.com/item?id=39367411\",\"href\":\"https://news.ycombinator.com/item?id=39367411\"},{\"label\":\"https://news.ycombinator.com/item?id=39372384\",\"href\":\"https://news.ycombinator.com/item?id=39372384\"},{\"label\":\"https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/\",\"href\":\"https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/\"},{\"label\":\"https://www.athene-center.de/aktuelles/key-trap\",\"href\":\"https://www.athene-center.de/aktuelles/key-trap\"},{\"label\":\"https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf\",\"href\":\"https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf\"},{\"label\":\"https://www.isc.org/blogs/2024-bind-security-release/\",\"href\":\"https://www.isc.org/blogs/2024-bind-security-release/\"},{\"label\":\"https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/\",\"href\":\"https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/\"},{\"label\":\"https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/\",\"href\":\"https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/\"}],\"description\":\"Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \\\"KeyTrap\\\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/2c8c67fe-9d31-43b7-b58b-c73cbd56c86a\",\"name\":\"2c8c67fe-9d31-43b7-b58b-c73cbd56c86a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2c8c67fe-9d31-43b7-b58b-c73cbd56c86a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2017-14492\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42942/\",\"href\":\"https://www.exploit-db.com/exploits/42942/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement request.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c6e07cf7-b4b2-4fbf-8946-ccdbe7c01edf\",\"name\":\"c6e07cf7-b4b2-4fbf-8946-ccdbe7c01edf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c6e07cf7-b4b2-4fbf-8946-ccdbe7c01edf\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Unknown\",\"cveName\":\"CVE-2023-50868\",\"effectiveCvssScore\":0,\"effectiveCvssVersion\":0,\"cvssV2Score\":\"\",\"cvssV3Score\":\"\",\"cvssVersion\":\"0\",\"cvssScores\":[],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2024/02/16/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/02/16/2\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2024/02/16/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/02/16/3\"},{\"label\":\"https://access.redhat.com/security/cve/CVE-2023-50868\",\"href\":\"https://access.redhat.com/security/cve/CVE-2023-50868\"},{\"label\":\"https://bugzilla.suse.com/show_bug.cgi?id=1219826\",\"href\":\"https://bugzilla.suse.com/show_bug.cgi?id=1219826\"},{\"label\":\"https://datatracker.ietf.org/doc/html/rfc5155\",\"href\":\"https://datatracker.ietf.org/doc/html/rfc5155\"},{\"label\":\"https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html\",\"href\":\"https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html\"},{\"label\":\"https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1\",\"href\":\"https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1\"},{\"label\":\"https://kb.isc.org/docs/cve-2023-50868\",\"href\":\"https://kb.isc.org/docs/cve-2023-50868\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\"},{\"label\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html\",\"href\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html\"},{\"label\":\"https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/\",\"href\":\"https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240307-0008/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240307-0008/\"},{\"label\":\"https://www.isc.org/blogs/2024-bind-security-release/\",\"href\":\"https://www.isc.org/blogs/2024-bind-security-release/\"}],\"description\":\"The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the \\\"NSEC3\\\" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8750bd73-cd24-494b-875d-cb4074ab3e6b\",\"name\":\"8750bd73-cd24-494b-875d-cb4074ab3e6b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8750bd73-cd24-494b-875d-cb4074ab3e6b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"dnsmasq\",\"componentVersion\":\"1.10.0\",\"component\":{\"name\":\"dnsmasq\",\"version\":\"1.10.0\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2017-14493\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html\"},{\"label\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\",\"href\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4561\"},{\"label\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\",\"href\":\"http://thekelleys.org.uk/dnsmasq/CHANGELOG\"},{\"label\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=3d4ff1ba8419546490b464418223132529514033\",\"href\":\"http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=3d4ff1ba8419546490b464418223132529514033\"},{\"label\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\",\"href\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt\"},{\"label\":\"http://www.debian.org/security/2017/dsa-3989\",\"href\":\"http://www.debian.org/security/2017/dsa-3989\"},{\"label\":\"http://www.securityfocus.com/bid/101085\",\"href\":\"http://www.securityfocus.com/bid/101085\"},{\"label\":\"http://www.securitytracker.com/id/1039474\",\"href\":\"http://www.securitytracker.com/id/1039474\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-1\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-1\"},{\"label\":\"http://www.ubuntu.com/usn/USN-3430-2\",\"href\":\"http://www.ubuntu.com/usn/USN-3430-2\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2836\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2836\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2017:2837\",\"href\":\"https://access.redhat.com/errata/RHSA-2017:2837\"},{\"label\":\"https://access.redhat.com/security/vulnerabilities/3199382\",\"href\":\"https://access.redhat.com/security/vulnerabilities/3199382\"},{\"label\":\"https://security.gentoo.org/glsa/201710-27\",\"href\":\"https://security.gentoo.org/glsa/201710-27\"},{\"label\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\",\"href\":\"https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html\"},{\"label\":\"https://www.exploit-db.com/exploits/42943/\",\"href\":\"https://www.exploit-db.com/exploits/42943/\"},{\"label\":\"https://www.kb.cert.org/vuls/id/973527\",\"href\":\"https://www.kb.cert.org/vuls/id/973527\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html\"},{\"label\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\",\"href\":\"https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html\"},{\"label\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\",\"href\":\"https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq\"}],\"description\":\"Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b366902f-7cb7-46ef-afc3-ee6d00ab8c8e\",\"name\":\"b366902f-7cb7-46ef-afc3-ee6d00ab8c8e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b366902f-7cb7-46ef-afc3-ee6d00ab8c8e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2011-2716\",\"effectiveCvssScore\":6.8,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":6.8}],\"links\":[{\"label\":\"http://downloads.avaya.com/css/P8/documents/100158840\",\"href\":\"http://downloads.avaya.com/css/P8/documents/100158840\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2012-0810.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2012-0810.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://secunia.com/advisories/45363\",\"href\":\"http://secunia.com/advisories/45363\"},{\"label\":\"http://www.busybox.net/news.html\",\"href\":\"http://www.busybox.net/news.html\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:129\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:129\"},{\"label\":\"http://www.securityfocus.com/bid/48879\",\"href\":\"http://www.securityfocus.com/bid/48879\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=3979\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=3979\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://support.t-mobile.com/docs/DOC-21994\",\"href\":\"https://support.t-mobile.com/docs/DOC-21994\"}],\"description\":\"The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/33fdf59a-68df-4920-970e-5b4ddee93dc0\",\"name\":\"33fdf59a-68df-4920-970e-5b4ddee93dc0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"33fdf59a-68df-4920-970e-5b4ddee93dc0\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2011-5325\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2015/10/21/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2015/10/21/7\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1274215\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1274215\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a symlink.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b2e5b797-477c-488d-8ec5-22ec36340774\",\"name\":\"b2e5b797-477c-488d-8ec5-22ec36340774\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b2e5b797-477c-488d-8ec5-22ec36340774\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2013-1813\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.2}],\"links\":[{\"label\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965\",\"href\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701965\"},{\"label\":\"http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784\",\"href\":\"http://git.busybox.net/busybox/commit/?id=4609f477c7e043a4f6147dfe6e86b775da2ef784\"},{\"label\":\"http://lists.busybox.net/pipermail/busybox/2013-January/078864.html\",\"href\":\"http://lists.busybox.net/pipermail/busybox/2013-January/078864.html\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://rhn.redhat.com/errata/RHSA-2013-1732.html\",\"href\":\"http://rhn.redhat.com/errata/RHSA-2013-1732.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://support.t-mobile.com/docs/DOC-21994\",\"href\":\"https://support.t-mobile.com/docs/DOC-21994\"}],\"description\":\"util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3bfd5cc4-e539-4227-9a74-618202ceea37\",\"name\":\"3bfd5cc4-e539-4227-9a74-618202ceea37\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3bfd5cc4-e539-4227-9a74-618202ceea37\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2014-9645\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":2.1},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\",\"href\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\"},{\"label\":\"http://openwall.com/lists/oss-security/2015/01/24/4\",\"href\":\"http://openwall.com/lists/oss-security/2015/01/24/4\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.securityfocus.com/bid/72324\",\"href\":\"http://www.securityfocus.com/bid/72324\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\",\"href\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\"},{\"label\":\"https://security.gentoo.org/glsa/201503-13\",\"href\":\"https://security.gentoo.org/glsa/201503-13\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an \\\"ifconfig /usbserial up\\\" command or a \\\"mount -t /snd_pcm none /\\\" command.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c1c7fae9-cb16-4ac4-ad77-65bb010eb806\",\"name\":\"c1c7fae9-cb16-4ac4-ad77-65bb010eb806\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c1c7fae9-cb16-4ac4-ad77-65bb010eb806\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-9261\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\"},{\"label\":\"https://bugs.debian.org/803097\",\"href\":\"https://bugs.debian.org/803097\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a3e3e04e-bddd-4787-95a6-15cc06926a30\",\"name\":\"a3e3e04e-bddd-4787-95a6-15cc06926a30\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a3e3e04e-bddd-4787-95a6-15cc06926a30\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2016-2147\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\",\"href\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/9cad644c-4498-4081-b90b-b8f6f498c802\",\"name\":\"9cad644c-4498-4081-b90b-b8f6f498c802\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9cad644c-4498-4081-b90b-b8f6f498c802\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2016-2148\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\",\"href\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/659f6f93-4b05-437b-9da9-9f35ee2e0228\",\"name\":\"659f6f93-4b05-437b-9da9-9f35ee2e0228\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"659f6f93-4b05-437b-9da9-9f35ee2e0228\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2016-6301\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.8},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\"},{\"label\":\"http://www.securityfocus.com/bid/92277\",\"href\":\"http://www.securityfocus.com/bid/92277\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\",\"href\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201701-05\",\"href\":\"https://security.gentoo.org/glsa/201701-05\"}],\"description\":\"The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/7e5a1011-95dd-4cfd-a6e1-48c2f7019056\",\"name\":\"7e5a1011-95dd-4cfd-a6e1-48c2f7019056\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7e5a1011-95dd-4cfd-a6e1-48c2f7019056\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-16544\",\"effectiveCvssScore\":8.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"8.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":8.8}],\"links\":[{\"label\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\",\"href\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\",\"href\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\",\"href\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\"},{\"label\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\",\"href\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\",\"href\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Sep/6\",\"href\":\"http://seclists.org/fulldisclosure/2020/Sep/6\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Jan/39\",\"href\":\"http://seclists.org/fulldisclosure/2021/Jan/39\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Aug/21\",\"href\":\"http://seclists.org/fulldisclosure/2021/Aug/21\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/e28ba4c9-56e7-43ea-825f-bbc73a0295e3\",\"name\":\"e28ba4c9-56e7-43ea-825f-bbc73a0295e3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e28ba4c9-56e7-43ea-825f-bbc73a0295e3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-1000500\",\"effectiveCvssScore\":8.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":8.1}],\"links\":[{\"label\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\",\"href\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\",\"href\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\"},{\"label\":\"https://usn.ubuntu.com/4531-1/\",\"href\":\"https://usn.ubuntu.com/4531-1/\"}],\"description\":\"Busybox contains a Missing SSL certificate validation vulnerability in The \\\"busybox wget\\\" applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using \\\"busybox wget https://compromised-domain.com/important-file\\\".\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ddb4acc5-ba19-42b6-94e4-81518c8cdf9e\",\"name\":\"ddb4acc5-ba19-42b6-94e4-81518c8cdf9e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ddb4acc5-ba19-42b6-94e4-81518c8cdf9e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2018-1000517\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ffb886dc-a453-4a44-860d-60a523881865\",\"name\":\"ffb886dc-a453-4a44-860d-60a523881865\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ffb886dc-a453-4a44-860d-60a523881865\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-20679\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\",\"href\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option() in networking/udhcp/common.c that 4-byte options are indeed 4 bytes.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/21912094-d2ee-4034-a689-b7a4100340bb\",\"name\":\"21912094-d2ee-4034-a689-b7a4100340bb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"21912094-d2ee-4034-a689-b7a4100340bb\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-5747\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\",\"href\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/7dbabf45-1e34-48ae-b57e-f869c10400fb\",\"name\":\"7dbabf45-1e34-48ae-b57e-f869c10400fb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7dbabf45-1e34-48ae-b57e-f869c10400fb\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-28391\",\"effectiveCvssScore\":8.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":8.8}],\"links\":[{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\"},{\"label\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\",\"href\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\"},{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\"}],\"description\":\"BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c0ad20fa-69d5-438f-843b-2c1d5a14c9c5\",\"name\":\"c0ad20fa-69d5-438f-843b-2c1d5a14c9c5\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c0ad20fa-69d5-438f-843b-2c1d5a14c9c5\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.14.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.14.1\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-48174\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\"}],\"description\":\"There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c64ad38f-2369-45b7-838c-255ae3658135\",\"name\":\"c64ad38f-2369-45b7-838c-255ae3658135\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c64ad38f-2369-45b7-838c-255ae3658135\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2016-6301\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.8},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/08/03/7\"},{\"label\":\"http://www.securityfocus.com/bid/92277\",\"href\":\"http://www.securityfocus.com/bid/92277\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1363710\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\",\"href\":\"https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201701-05\",\"href\":\"https://security.gentoo.org/glsa/201701-05\"}],\"description\":\"The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/33e24491-e680-4e70-8a29-94daa0d20c91\",\"name\":\"33e24491-e680-4e70-8a29-94daa0d20c91\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"33e24491-e680-4e70-8a29-94daa0d20c91\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2016-2147\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\",\"href\":\"https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a3eddd41-d0c8-4fa3-a63a-8646f02815b3\",\"name\":\"a3eddd41-d0c8-4fa3-a63a-8646f02815b3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a3eddd41-d0c8-4fa3-a63a-8646f02815b3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2014-9645\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":2.1},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\",\"href\":\"http://git.busybox.net/busybox/commit/?id=4e314faa0aecb66717418e9a47a4451aec59262b\"},{\"label\":\"http://openwall.com/lists/oss-security/2015/01/24/4\",\"href\":\"http://openwall.com/lists/oss-security/2015/01/24/4\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://www.securityfocus.com/bid/72324\",\"href\":\"http://www.securityfocus.com/bid/72324\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=7652\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1185707\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\",\"href\":\"https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu\"},{\"label\":\"https://security.gentoo.org/glsa/201503-13\",\"href\":\"https://security.gentoo.org/glsa/201503-13\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an \\\"ifconfig /usbserial up\\\" command or a \\\"mount -t /snd_pcm none /\\\" command.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/44a8cccf-8068-480c-b188-5921e78df5fc\",\"name\":\"44a8cccf-8068-480c-b188-5921e78df5fc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"44a8cccf-8068-480c-b188-5921e78df5fc\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2016-2148\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2016/03/11/16\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\",\"href\":\"https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://security.gentoo.org/glsa/201612-04\",\"href\":\"https://security.gentoo.org/glsa/201612-04\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/111dc171-cf39-4d73-bdcf-07085b7c0da3\",\"name\":\"111dc171-cf39-4d73-bdcf-07085b7c0da3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"111dc171-cf39-4d73-bdcf-07085b7c0da3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-16544\",\"effectiveCvssScore\":8.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"8.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":8.8}],\"links\":[{\"label\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\",\"href\":\"https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\",\"href\":\"https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\",\"href\":\"http://www.vmware.com/security/advisories/VMSA-2019-0013.html\"},{\"label\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\",\"href\":\"http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Mar/15\",\"href\":\"http://seclists.org/fulldisclosure/2020/Mar/15\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\",\"href\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Sep/6\",\"href\":\"http://seclists.org/fulldisclosure/2020/Sep/6\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Jan/39\",\"href\":\"http://seclists.org/fulldisclosure/2021/Jan/39\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2021/Aug/21\",\"href\":\"http://seclists.org/fulldisclosure/2021/Aug/21\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/59513eae-3a61-4f35-9e85-1fccfb848c69\",\"name\":\"59513eae-3a61-4f35-9e85-1fccfb848c69\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"59513eae-3a61-4f35-9e85-1fccfb848c69\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-1000500\",\"effectiveCvssScore\":8.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":8.1}],\"links\":[{\"label\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\",\"href\":\"http://lists.busybox.net/pipermail/busybox/2018-May/086462.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\",\"href\":\"https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91\"},{\"label\":\"https://usn.ubuntu.com/4531-1/\",\"href\":\"https://usn.ubuntu.com/4531-1/\"}],\"description\":\"Busybox contains a Missing SSL certificate validation vulnerability in The \\\"busybox wget\\\" applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using \\\"busybox wget https://compromised-domain.com/important-file\\\".\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a261f89d-756a-4a19-9bfd-ed4deff48f3a\",\"name\":\"a261f89d-756a-4a19-9bfd-ed4deff48f3a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a261f89d-756a-4a19-9bfd-ed4deff48f3a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-9261\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e\"},{\"label\":\"https://bugs.debian.org/803097\",\"href\":\"https://bugs.debian.org/803097\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2015/10/25/3\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Jun/18\",\"href\":\"http://seclists.org/fulldisclosure/2019/Jun/18\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/14\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/14\"},{\"label\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\",\"href\":\"http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2020/Aug/20\",\"href\":\"http://seclists.org/fulldisclosure/2020/Aug/20\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/Jun/36\",\"href\":\"http://seclists.org/fulldisclosure/2022/Jun/36\"},{\"label\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\",\"href\":\"http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html\"}],\"description\":\"huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/49afc606-aa6c-493f-a87c-815e94e83213\",\"name\":\"49afc606-aa6c-493f-a87c-815e94e83213\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"49afc606-aa6c-493f-a87c-815e94e83213\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2018-1000517\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\",\"href\":\"https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3da26c5f-8759-41ac-b9ec-35341805ed02\",\"name\":\"3da26c5f-8759-41ac-b9ec-35341805ed02\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3da26c5f-8759-41ac-b9ec-35341805ed02\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-5747\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\",\"href\":\"https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/9618e536-64fb-4702-9d4c-914efa9e1a39\",\"name\":\"9618e536-64fb-4702-9d4c-914efa9e1a39\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9618e536-64fb-4702-9d4c-914efa9e1a39\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-20679\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\",\"href\":\"http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/Sep/7\",\"href\":\"http://seclists.org/fulldisclosure/2019/Sep/7\"},{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=11506\"},{\"label\":\"https://busybox.net/news.html\",\"href\":\"https://busybox.net/news.html\"},{\"label\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\",\"href\":\"https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c\"},{\"label\":\"https://seclists.org/bugtraq/2019/Sep/7\",\"href\":\"https://seclists.org/bugtraq/2019/Sep/7\"},{\"label\":\"https://usn.ubuntu.com/3935-1/\",\"href\":\"https://usn.ubuntu.com/3935-1/\"}],\"description\":\"An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option() in networking/udhcp/common.c that 4-byte options are indeed 4 bytes.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/14e60bf0-3eab-4a08-af41-9235e90ea5f6\",\"name\":\"14e60bf0-3eab-4a08-af41-9235e90ea5f6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"14e60bf0-3eab-4a08-af41-9235e90ea5f6\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2021-42376\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"1.9\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":1.9},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\\\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f9875df1-68cd-4a77-a02f-194e575b0016\",\"name\":\"f9875df1-68cd-4a77-a02f-194e575b0016\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f9875df1-68cd-4a77-a02f-194e575b0016\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-42378\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/040fde70-9e44-4cd9-aeae-cd6f06d21cea\",\"name\":\"040fde70-9e44-4cd9-aeae-cd6f06d21cea\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"040fde70-9e44-4cd9-aeae-cd6f06d21cea\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-42381\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8cb5a645-832b-4a5d-9c84-df8c80847b1a\",\"name\":\"8cb5a645-832b-4a5d-9c84-df8c80847b1a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8cb5a645-832b-4a5d-9c84-df8c80847b1a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-42379\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/21861a9d-7c1b-4844-81f5-cb33a8c6669c\",\"name\":\"21861a9d-7c1b-4844-81f5-cb33a8c6669c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"21861a9d-7c1b-4844-81f5-cb33a8c6669c\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-42384\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/37e282e9-7557-4bee-a6c2-5f6ba784bc0e\",\"name\":\"37e282e9-7557-4bee-a6c2-5f6ba784bc0e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"37e282e9-7557-4bee-a6c2-5f6ba784bc0e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-42385\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/453ca450-04ff-4315-bc7d-546d5b21105c\",\"name\":\"453ca450-04ff-4315-bc7d-546d5b21105c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"453ca450-04ff-4315-bc7d-546d5b21105c\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-28391\",\"effectiveCvssScore\":8.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":8.8}],\"links\":[{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch\"},{\"label\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\",\"href\":\"https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661\"},{\"label\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\",\"href\":\"https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch\"}],\"description\":\"BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record\u0027s value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal\u0027s colors.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c383ba2a-85d2-4735-938e-0c3d3ed34a2f\",\"name\":\"c383ba2a-85d2-4735-938e-0c3d3ed34a2f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c383ba2a-85d2-4735-938e-0c3d3ed34a2f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-42386\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\",\"href\":\"https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211223-0002/\"}],\"description\":\"A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b05410f3-5f46-4bb9-a3e5-6f3e65e1184f\",\"name\":\"b05410f3-5f46-4bb9-a3e5-6f3e65e1184f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b05410f3-5f46-4bb9-a3e5-6f3e65e1184f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"busybox\",\"componentVersion\":\"1.22.1\",\"component\":{\"name\":\"busybox\",\"version\":\"1.22.1\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-48174\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\",\"href\":\"https://bugs.busybox.net/show_bug.cgi?id=15216\"}],\"description\":\"There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/5d79cc7c-4df7-41f5-b491-41f414c2065d\",\"name\":\"5d79cc7c-4df7-41f5-b491-41f414c2065d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5d79cc7c-4df7-41f5-b491-41f414c2065d\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.3\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-9251\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"href\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\"},{\"label\":\"http://www.securityfocus.com/bid/105658\",\"href\":\"http://www.securityfocus.com/bid/105658\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0481\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0481\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0729\"},{\"label\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\",\"href\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\"},{\"label\":\"https://github.com/jquery/jquery/issues/2432\",\"href\":\"https://github.com/jquery/jquery/issues/2432\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588\",\"href\":\"https://github.com/jquery/jquery/pull/2588\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\",\"href\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\"},{\"label\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\",\"href\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\"},{\"label\":\"https://snyk.io/vuln/npm:jquery:20150627\",\"href\":\"https://snyk.io/vuln/npm:jquery:20150627\"},{\"label\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\",\"href\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"}],\"description\":\"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3f469f1b-4f92-4742-bdb3-70b4c041f192\",\"name\":\"3f469f1b-4f92-4742-bdb3-70b4c041f192\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3f469f1b-4f92-4742-bdb3-70b4c041f192\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.3\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-11358\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/574045fe-f9b2-4948-af29-65b6de619d97\",\"name\":\"574045fe-f9b2-4948-af29-65b6de619d97\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"574045fe-f9b2-4948-af29-65b6de619d97\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.3\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11022\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/fa4b5885-9987-49a1-84cc-99f8522a568b\",\"name\":\"fa4b5885-9987-49a1-84cc-99f8522a568b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"fa4b5885-9987-49a1-84cc-99f8522a568b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.3\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11023\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/9872bf32-fc91-4fdc-b63f-3174818265ab\",\"name\":\"9872bf32-fc91-4fdc-b63f-3174818265ab\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9872bf32-fc91-4fdc-b63f-3174818265ab\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"radvd\",\"componentVersion\":\"1.8.0\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2011-3602\",\"effectiveCvssScore\":6.4,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":6.4}],\"links\":[{\"label\":\"http://www.debian.org/security/2011/dsa-2323\",\"href\":\"http://www.debian.org/security/2011/dsa-2323\"},{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"},{\"label\":\"https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc\",\"href\":\"https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc\"}],\"description\":\"Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8b41305d-f1cc-41cc-aa22-75077faa4a74\",\"name\":\"8b41305d-f1cc-41cc-aa22-75077faa4a74\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8b41305d-f1cc-41cc-aa22-75077faa4a74\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"radvd\",\"componentVersion\":\"1.8.0\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2011-3601\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.5}],\"links\":[{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"}],\"description\":\"Buffer overflow in the process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative value in a label_len value.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/45f99328-1b45-42eb-a4aa-ac4cb717dc84\",\"name\":\"45f99328-1b45-42eb-a4aa-ac4cb717dc84\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"45f99328-1b45-42eb-a4aa-ac4cb717dc84\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"radvd\",\"componentVersion\":\"1.8.0\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2011-3603\",\"effectiveCvssScore\":4.4,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"4.4\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":4.4}],\"links\":[{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"https://access.redhat.com/security/cve/CVE-2011-3603\",\"href\":\"https://access.redhat.com/security/cve/CVE-2011-3603\"}],\"description\":\"The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact. Per http://thread.gmane.org/gmane.comp.security.oss.general/5973/focus=6015, this vulnerablity is being assigned a CVSS base metric of AV:L/AC:M/Au:N/C:P/I:P/A:P = 4.4\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d9e03a31-bdbd-4dcb-8749-099021837bce\",\"name\":\"d9e03a31-bdbd-4dcb-8749-099021837bce\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d9e03a31-bdbd-4dcb-8749-099021837bce\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-16487\",\"effectiveCvssScore\":5.6,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"5.6\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":5.6}],\"links\":[{\"label\":\"https://hackerone.com/reports/380873\",\"href\":\"https://hackerone.com/reports/380873\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\"}],\"description\":\"A prototype pollution vulnerability was found in lodash \u003c4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/6453b43a-1d0a-4e33-8f63-f4767576dda8\",\"name\":\"6453b43a-1d0a-4e33-8f63-f4767576dda8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6453b43a-1d0a-4e33-8f63-f4767576dda8\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.13\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.13\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-28500\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\",\"href\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\"},{\"label\":\"https://github.com/lodash/lodash/pull/5065\",\"href\":\"https://github.com/lodash/lodash/pull/5065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/32d0fb9a-cd6d-414a-b605-c7d6dd9b73f7\",\"name\":\"32d0fb9a-cd6d-414a-b605-c7d6dd9b73f7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"32d0fb9a-cd6d-414a-b605-c7d6dd9b73f7\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.13\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.13\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-8203\",\"effectiveCvssScore\":7.4,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"7.4\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5.8},{\"version\":3,\"score\":7.4}],\"links\":[{\"label\":\"https://hackerone.com/reports/712065\",\"href\":\"https://hackerone.com/reports/712065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\"},{\"label\":\"https://github.com/lodash/lodash/issues/4874\",\"href\":\"https://github.com/lodash/lodash/issues/4874\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"}],\"description\":\"Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d81a32ce-110f-4858-95fd-a4622a0260a4\",\"name\":\"d81a32ce-110f-4858-95fd-a4622a0260a4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d81a32ce-110f-4858-95fd-a4622a0260a4\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.13\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.13\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-23337\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\"},{\"label\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\",\"href\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ec8cee97-a35e-4b7b-9025-7d14d6a8932f\",\"name\":\"ec8cee97-a35e-4b7b-9025-7d14d6a8932f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ec8cee97-a35e-4b7b-9025-7d14d6a8932f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-3721\",\"effectiveCvssScore\":6.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4\",\"cvssV3Score\":\"6.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4},{\"version\":3,\"score\":6.5}],\"links\":[{\"label\":\"https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a\",\"href\":\"https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a\"},{\"label\":\"https://hackerone.com/reports/310443\",\"href\":\"https://hackerone.com/reports/310443\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\"}],\"description\":\"lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of \\\"Object\\\" via __proto__, causing the addition or modification of an existing property that will exist on all objects.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/e4f8f688-4333-4cc1-915a-60714f56af0f\",\"name\":\"e4f8f688-4333-4cc1-915a-60714f56af0f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e4f8f688-4333-4cc1-915a-60714f56af0f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"radvd\",\"componentVersion\":\"1.8.0\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2011-3604\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.5}],\"links\":[{\"label\":\"http://www.debian.org/security/2011/dsa-2323\",\"href\":\"http://www.debian.org/security/2011/dsa-2323\"},{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"}],\"description\":\"The process_ra function in the router advertisement daemon (radvd) before 1.8.2 allows remote attackers to cause a denial of service (stack-based buffer over-read and crash) via unspecified vectors.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/75338920-842a-4ffb-b596-09ee53cc93e6\",\"name\":\"75338920-842a-4ffb-b596-09ee53cc93e6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"75338920-842a-4ffb-b596-09ee53cc93e6\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-1010266\",\"effectiveCvssScore\":6.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4\",\"cvssV3Score\":\"6.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4},{\"version\":3,\"score\":6.5}],\"links\":[{\"label\":\"https://github.com/lodash/lodash/issues/3359\",\"href\":\"https://github.com/lodash/lodash/issues/3359\"},{\"label\":\"https://github.com/lodash/lodash/wiki/Changelog\",\"href\":\"https://github.com/lodash/lodash/wiki/Changelog\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0004/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-73639\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-73639\"}],\"description\":\"lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c592fbb2-59be-47a3-8d80-77a8580440fe\",\"name\":\"c592fbb2-59be-47a3-8d80-77a8580440fe\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c592fbb2-59be-47a3-8d80-77a8580440fe\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"radvd\",\"componentVersion\":\"1.8.0\",\"component\":{\"name\":\"radvd\",\"version\":\"1.8.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2011-3605\",\"effectiveCvssScore\":5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":5}],\"links\":[{\"label\":\"http://www.debian.org/security/2011/dsa-2323\",\"href\":\"http://www.debian.org/security/2011/dsa-2323\"},{\"label\":\"http://www.litech.org/radvd/CHANGES\",\"href\":\"http://www.litech.org/radvd/CHANGES\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2011/10/06/3\"},{\"label\":\"http://www.ubuntu.com/usn/USN-1257-1\",\"href\":\"http://www.ubuntu.com/usn/USN-1257-1\"}],\"description\":\"The process_rs function in the router advertisement daemon (radvd) before 1.8.2, when UnicastOnly is enabled, allows remote attackers to cause a denial of service (temporary service hang) via a large number of ND_ROUTER_SOLICIT requests.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/026a8f3d-2b94-4963-b77a-cbb30577d6b5\",\"name\":\"026a8f3d-2b94-4963-b77a-cbb30577d6b5\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"026a8f3d-2b94-4963-b77a-cbb30577d6b5\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-28500\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\",\"href\":\"https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1018905\"},{\"label\":\"https://github.com/lodash/lodash/pull/5065\",\"href\":\"https://github.com/lodash/lodash/pull/5065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/503a282d-1a6d-4da4-97f5-4da5e07a6ccb\",\"name\":\"503a282d-1a6d-4da4-97f5-4da5e07a6ccb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"503a282d-1a6d-4da4-97f5-4da5e07a6ccb\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2019-10744\",\"effectiveCvssScore\":9.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"9.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.4},{\"version\":3,\"score\":9.1}],\"links\":[{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20191004-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20191004-0005/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-450202\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-450202\"},{\"label\":\"https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp;utm_medium=RSS\",\"href\":\"https://support.f5.com/csp/article/K47105354?utm_source=f5support\u0026amp;utm_medium=RSS\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"}],\"description\":\"Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3c0cb24c-e00a-4a89-a1b6-158e1bd490f4\",\"name\":\"3c0cb24c-e00a-4a89-a1b6-158e1bd490f4\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3c0cb24c-e00a-4a89-a1b6-158e1bd490f4\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-8203\",\"effectiveCvssScore\":7.4,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"7.4\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5.8},{\"version\":3,\"score\":7.4}],\"links\":[{\"label\":\"https://hackerone.com/reports/712065\",\"href\":\"https://hackerone.com/reports/712065\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200724-0006/\"},{\"label\":\"https://github.com/lodash/lodash/issues/4874\",\"href\":\"https://github.com/lodash/lodash/issues/4874\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"}],\"description\":\"Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/af284038-1ac6-4c30-91f8-6e2f5347dc48\",\"name\":\"af284038-1ac6-4c30-91f8-6e2f5347dc48\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"af284038-1ac6-4c30-91f8-6e2f5347dc48\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"lodash\",\"componentVersion\":\"4.17.0\",\"component\":{\"name\":\"lodash\",\"version\":\"4.17.0\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-23337\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.5\",\"cvssV3Score\":\"7.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.5},{\"version\":3,\"score\":7.2}],\"links\":[{\"label\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\",\"href\":\"https://snyk.io/vuln/SNYK-JS-LODASH-1040724\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932\"},{\"label\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\",\"href\":\"https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930\"},{\"label\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\",\"href\":\"https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210312-0006/\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3120dd27-8f8a-46a2-8360-9fff2cced65d\",\"name\":\"3120dd27-8f8a-46a2-8360-9fff2cced65d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3120dd27-8f8a-46a2-8360-9fff2cced65d\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.0\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-9251\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"href\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\"},{\"label\":\"http://www.securityfocus.com/bid/105658\",\"href\":\"http://www.securityfocus.com/bid/105658\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0481\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0481\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0729\"},{\"label\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\",\"href\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\"},{\"label\":\"https://github.com/jquery/jquery/issues/2432\",\"href\":\"https://github.com/jquery/jquery/issues/2432\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588\",\"href\":\"https://github.com/jquery/jquery/pull/2588\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\",\"href\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\"},{\"label\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\",\"href\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\"},{\"label\":\"https://snyk.io/vuln/npm:jquery:20150627\",\"href\":\"https://snyk.io/vuln/npm:jquery:20150627\"},{\"label\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\",\"href\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"}],\"description\":\"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/9a1fbb5c-9635-4400-a50a-da057951869b\",\"name\":\"9a1fbb5c-9635-4400-a50a-da057951869b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9a1fbb5c-9635-4400-a50a-da057951869b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.0\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-11358\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ad820292-b231-4a98-9e6e-27584a50ad48\",\"name\":\"ad820292-b231-4a98-9e6e-27584a50ad48\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ad820292-b231-4a98-9e6e-27584a50ad48\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.0\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11023\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a67f169f-b093-4966-ae04-1c383dd8856c\",\"name\":\"a67f169f-b093-4966-ae04-1c383dd8856c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a67f169f-b093-4966-ae04-1c383dd8856c\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.11.0\",\"component\":{\"name\":\"jquery\",\"version\":\"1.11.0\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11022\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/bc1a81cc-3208-44e7-ae49-3f7a16a63ffb\",\"name\":\"bc1a81cc-3208-44e7-ae49-3f7a16a63ffb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"bc1a81cc-3208-44e7-ae49-3f7a16a63ffb\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.2.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11022\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/99654517-63eb-4b0c-a205-1d5cedacbea7\",\"name\":\"99654517-63eb-4b0c-a205-1d5cedacbea7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"99654517-63eb-4b0c-a205-1d5cedacbea7\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.2.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11023\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/1e9ea50f-80a9-4bdc-a3ba-6cb8731e625b\",\"name\":\"1e9ea50f-80a9-4bdc-a3ba-6cb8731e625b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1e9ea50f-80a9-4bdc-a3ba-6cb8731e625b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.2.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-23064\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\"}],\"description\":\"Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b49ed5bc-4cbf-4775-816b-e66994afd56c\",\"name\":\"b49ed5bc-4cbf-4775-816b-e66994afd56c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b49ed5bc-4cbf-4775-816b-e66994afd56c\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.2.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.2.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-11358\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3ccb29a1-96e3-4b93-9149-370b6bb8353c\",\"name\":\"3ccb29a1-96e3-4b93-9149-370b6bb8353c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3ccb29a1-96e3-4b93-9149-370b6bb8353c\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.1.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-11358\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d7bd1b24-a209-43f2-a237-2146a9009e12\",\"name\":\"d7bd1b24-a209-43f2-a237-2146a9009e12\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d7bd1b24-a209-43f2-a237-2146a9009e12\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.1.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11022\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/093788af-7a0c-482a-96c3-53c8fe14fd33\",\"name\":\"093788af-7a0c-482a-96c3-53c8fe14fd33\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"093788af-7a0c-482a-96c3-53c8fe14fd33\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.1.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11023\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/875d1851-5d46-46be-a837-b09720cf5de7\",\"name\":\"875d1851-5d46-46be-a837-b09720cf5de7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"875d1851-5d46-46be-a837-b09720cf5de7\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"3.1.1\",\"component\":{\"name\":\"jquery\",\"version\":\"3.1.1\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-23064\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20230725-0003/\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-565129\"}],\"description\":\"Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the \u003coptions\u003e element.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/cf406c93-d0da-4c69-8186-18a7666e628b\",\"name\":\"cf406c93-d0da-4c69-8186-18a7666e628b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"cf406c93-d0da-4c69-8186-18a7666e628b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2006-20001\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/e3334ccc-a40e-487c-92be-410c95bbec94\",\"name\":\"e3334ccc-a40e-487c-92be-410c95bbec94\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e3334ccc-a40e-487c-92be-410c95bbec94\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-1000118\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://doc.akka.io/docs/akka-http/10.0.6/security/2017-05-03-illegal-media-range-in-accept-header-causes-stackoverflowerror.html\",\"href\":\"https://doc.akka.io/docs/akka-http/10.0.6/security/2017-05-03-illegal-media-range-in-accept-header-causes-stackoverflowerror.html\"}],\"description\":\"Akka HTTP versions \u003c= 10.0.5 Illegal Media Range in Accept Header Causes StackOverflowError Leading to Denial of Service\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/bfe21871-93af-4b88-a32c-7a14c9b34176\",\"name\":\"bfe21871-93af-4b88-a32c-7a14c9b34176\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"bfe21871-93af-4b88-a32c-7a14c9b34176\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-15710\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/8\"},{\"label\":\"http://www.securitytracker.com/id/1040569\",\"href\":\"http://www.securitytracker.com/id/1040569\"},{\"label\":\"http://www.securityfocus.com/bid/103512\",\"href\":\"http://www.securityfocus.com/bid/103512\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user\u0027s credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, \u0027en-US\u0027 is truncated to \u0027en\u0027). A header value of less than two characters forces an out of bound write of one NUL byte to a memory location that is not part of the string. In the worst case, quite unlikely, the process would crash which could be used as a Denial of Service attack. In the more likely case, this memory is already reserved for future use and the issue has no effect at all.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ead7c3f8-6f08-4264-9347-2a781457af16\",\"name\":\"ead7c3f8-6f08-4264-9347-2a781457af16\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ead7c3f8-6f08-4264-9347-2a781457af16\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-1283\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"3.5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":3.5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/4\"},{\"label\":\"http://www.securitytracker.com/id/1040568\",\"href\":\"http://www.securitytracker.com/id/1040568\"},{\"label\":\"http://www.securityfocus.com/bid/103520\",\"href\":\"http://www.securityfocus.com/bid/103520\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a \\\"Session\\\" header. This comes from the \\\"HTTP_SESSION\\\" variable name used by mod_session to forward its data to CGIs, since the prefix \\\"HTTP_\\\" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/bf5fafcc-208d-44bb-9328-07ed00a6f81f\",\"name\":\"bf5fafcc-208d-44bb-9328-07ed00a6f81f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"bf5fafcc-208d-44bb-9328-07ed00a6f81f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2017-15715\",\"effectiveCvssScore\":8.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"8.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":8.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/6\"},{\"label\":\"http://www.securitytracker.com/id/1040570\",\"href\":\"http://www.securitytracker.com/id/1040570\"},{\"label\":\"http://www.securityfocus.com/bid/103525\",\"href\":\"http://www.securityfocus.com/bid/103525\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://security.elarlang.eu/cve-2017-15715-apache-http-server-filesmatch-bypass-with-a-trailing-newline-at-the-end-of-the-file-name.html\",\"href\":\"https://security.elarlang.eu/cve-2017-15715-apache-http-server-filesmatch-bypass-with-a-trailing-newline-at-the-end-of-the-file-name.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r04e89e873d54116a0635ef2f7061c15acc5ed27ef7500997beb65d6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.4.0 to 2.4.29, the expression specified in \u003cFilesMatch\u003e could match \u0027$\u0027 to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/fc33367d-4959-420f-abe2-f52ca6ce7cfc\",\"name\":\"fc33367d-4959-420f-abe2-f52ca6ce7cfc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"fc33367d-4959-420f-abe2-f52ca6ce7cfc\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-1301\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/2\"},{\"label\":\"http://www.securitytracker.com/id/1040573\",\"href\":\"http://www.securitytracker.com/id/1040573\"},{\"label\":\"http://www.securityfocus.com/bid/103515\",\"href\":\"http://www.securityfocus.com/bid/103515\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b37fc619-e347-4eb3-a8d7-13ba96e29acf\",\"name\":\"b37fc619-e347-4eb3-a8d7-13ba96e29acf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b37fc619-e347-4eb3-a8d7-13ba96e29acf\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-1333\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-1333\"},{\"label\":\"http://www.securitytracker.com/id/1041402\",\"href\":\"http://www.securitytracker.com/id/1041402\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180926-0007/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180926-0007/\"},{\"label\":\"https://usn.ubuntu.com/3783-1/\",\"href\":\"https://usn.ubuntu.com/3783-1/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. Fixed in Apache HTTP Server 2.4.34 (Affected 2.4.18-2.4.30,2.4.33).\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/598d1e36-63b4-4732-acda-d6b0bba7b657\",\"name\":\"598d1e36-63b4-4732-acda-d6b0bba7b657\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"598d1e36-63b4-4732-acda-d6b0bba7b657\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-11763\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securitytracker.com/id/1041713\",\"href\":\"http://www.securitytracker.com/id/1041713\"},{\"label\":\"http://www.securityfocus.com/bid/105414\",\"href\":\"http://www.securityfocus.com/bid/105414\"},{\"label\":\"https://usn.ubuntu.com/3783-1/\",\"href\":\"https://usn.ubuntu.com/3783-1/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190204-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190204-0004/\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6521a7f62276340eabdb3339b2aa9a38c5f59d978497a1f794af53be@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/2b9173dc-8a4a-48f0-93d2-483df582c024\",\"name\":\"2b9173dc-8a4a-48f0-93d2-483df582c024\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2b9173dc-8a4a-48f0-93d2-483df582c024\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-1302\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/5\"},{\"label\":\"http://www.securitytracker.com/id/1040567\",\"href\":\"http://www.securitytracker.com/id/1040567\"},{\"label\":\"http://www.securityfocus.com/bid/103528\",\"href\":\"http://www.securityfocus.com/bid/103528\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://usn.ubuntu.com/3783-1/\",\"href\":\"https://usn.ubuntu.com/3783-1/\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b012621a-a519-4ef0-8528-82e82cc61382\",\"name\":\"b012621a-a519-4ef0-8528-82e82cc61382\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b012621a-a519-4ef0-8528-82e82cc61382\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2018-17189\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\"},{\"label\":\"http://www.securityfocus.com/bid/106685\",\"href\":\"http://www.securityfocus.com/bid/106685\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7N3DUEBFVGQWQEME5HTPTTKDHGHBAC6/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7N3DUEBFVGQWQEME5HTPTTKDHGHBAC6/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY7SJQOO3PYFVINZW6H5EK4EZ3HSGZNM/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY7SJQOO3PYFVINZW6H5EK4EZ3HSGZNM/\"},{\"label\":\"https://security.gentoo.org/glsa/201903-21\",\"href\":\"https://security.gentoo.org/glsa/201903-21\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2) connections.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/4eeceebb-45ea-4591-a875-0894be06a6e3\",\"name\":\"4eeceebb-45ea-4591-a875-0894be06a6e3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4eeceebb-45ea-4591-a875-0894be06a6e3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-1303\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/3\"},{\"label\":\"http://www.securitytracker.com/id/1040572\",\"href\":\"http://www.securitytracker.com/id/1040572\"},{\"label\":\"http://www.securityfocus.com/bid/103522\",\"href\":\"http://www.securityfocus.com/bid/103522\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/724e0713-8af6-4d9a-8a92-3d058d0f9dd1\",\"name\":\"724e0713-8af6-4d9a-8a92-3d058d0f9dd1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"724e0713-8af6-4d9a-8a92-3d058d0f9dd1\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2018-17199\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190125-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00024.html\"},{\"label\":\"http://www.securityfocus.com/bid/106742\",\"href\":\"http://www.securityfocus.com/bid/106742\"},{\"label\":\"https://security.gentoo.org/glsa/201903-21\",\"href\":\"https://security.gentoo.org/glsa/201903-21\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/1a990238-b8a6-4ce5-9fdd-2450b6a276c8\",\"name\":\"1a990238-b8a6-4ce5-9fdd-2450b6a276c8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1a990238-b8a6-4ce5-9fdd-2450b6a276c8\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-0211\",\"effectiveCvssScore\":7.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"7.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.2},{\"version\":3,\"score\":7.8}],\"links\":[{\"label\":\"https://www.exploit-db.com/exploits/46676/\",\"href\":\"https://www.exploit-db.com/exploits/46676/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/16\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/16\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\"},{\"label\":\"https://lists.apache.org/thread.html/b1613d44ec364c87bb7ee8c5939949f9b061c05c06e0e90098ebf7aa@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b1613d44ec364c87bb7ee8c5939949f9b061c05c06e0e90098ebf7aa@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107666\",\"href\":\"http://www.securityfocus.com/bid/107666\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/3\"},{\"label\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\",\"href\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\"},{\"label\":\"http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html\",\"href\":\"http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html\"},{\"label\":\"http://packetstormsecurity.com/files/152415/Slackware-Security-Advisory-httpd-Updates.html\",\"href\":\"http://packetstormsecurity.com/files/152415/Slackware-Security-Advisory-httpd-Updates.html\"},{\"label\":\"http://packetstormsecurity.com/files/152386/Apache-2.4.38-Root-Privilege-Escalation.html\",\"href\":\"http://packetstormsecurity.com/files/152386/Apache-2.4.38-Root-Privilege-Escalation.html\"},{\"label\":\"https://lists.apache.org/thread.html/890507b85c30adf133216b299cc35cd8cd0346a885acfc671c04694e@%3Cdev.community.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/890507b85c30adf133216b299cc35cd8cd0346a885acfc671c04694e@%3Cdev.community.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b2bdb308dc015e771ba79c0586b2de6fb50caa98b109833f5d4daf28@%3Cdev.community.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b2bdb308dc015e771ba79c0586b2de6fb50caa98b109833f5d4daf28@%3Cdev.community.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0746\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0746\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://lists.apache.org/thread.html/de881a130bc9cb2f3a9ff220784520556884fb8ea80e69400a45509e@%3Cdev.community.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/de881a130bc9cb2f3a9ff220784520556884fb8ea80e69400a45509e@%3Cdev.community.apache.org%3E\"},{\"label\":\"https://support.f5.com/csp/article/K32957101\",\"href\":\"https://support.f5.com/csp/article/K32957101\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"https://security.gentoo.org/glsa/201904-20\",\"href\":\"https://security.gentoo.org/glsa/201904-20\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0980\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0980\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:0959\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:0959\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_14\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_14\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1297\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1297\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1296\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1296\"},{\"label\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1543\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1543\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/07/26/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/07/26/7\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/fa064c51-24b9-40d5-b4ec-b5ffe737fcea\",\"name\":\"fa064c51-24b9-40d5-b4ec-b5ffe737fcea\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"fa064c51-24b9-40d5-b4ec-b5ffe737fcea\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2018-1312\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2018/03/24/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/03/24/7\"},{\"label\":\"http://www.securitytracker.com/id/1040571\",\"href\":\"http://www.securitytracker.com/id/1040571\"},{\"label\":\"http://www.securityfocus.com/bid/103524\",\"href\":\"http://www.securityfocus.com/bid/103524\"},{\"label\":\"https://www.debian.org/security/2018/dsa-4164\",\"href\":\"https://www.debian.org/security/2018/dsa-4164\"},{\"label\":\"https://usn.ubuntu.com/3627-1/\",\"href\":\"https://usn.ubuntu.com/3627-1/\"},{\"label\":\"https://usn.ubuntu.com/3627-2/\",\"href\":\"https://usn.ubuntu.com/3627-2/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00020.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20180601-0004/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2018:3558\",\"href\":\"https://access.redhat.com/errata/RHSA-2018:3558\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03909en_us\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0367\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0367\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:0366\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:0366\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1898\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1898\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-09\",\"href\":\"https://www.tenable.com/security/tns-2019-09\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r15f9aa4427581a1aecb4063f1b4b983511ae1c9935e2a0a6876dad3c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfcf929bd33a6833e3f0c35eebdad70d5060665f9c4e17ea467c66770@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/1f873a0a-0834-4c6e-a7b2-bb44c1d0e1f8\",\"name\":\"1f873a0a-0834-4c6e-a7b2-bb44c1d0e1f8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1f873a0a-0834-4c6e-a7b2-bb44c1d0e1f8\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-0196\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://support.f5.com/csp/article/K44591505\",\"href\":\"https://support.f5.com/csp/article/K44591505\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTJPHI3E3OKW7OT7COQXVG7DE7IDQ2OT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTJPHI3E3OKW7OT7COQXVG7DE7IDQ2OT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf6079ff81a10948ef7c@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf6079ff81a10948ef7c@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107669\",\"href\":\"http://www.securityfocus.com/bid/107669\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/1\"},{\"label\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\",\"href\":\"http://www.apache.org/dist/httpd/CHANGES_2.4.39\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRYD6JMEJ6O3JKJZFNOYXMJJU5JMEJK/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRYD6JMEJ6O3JKJZFNOYXMJJU5JMEJK/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f1a79f0f-a6ac-45a8-9065-ff25dffc36ac\",\"name\":\"f1a79f0f-a6ac-45a8-9065-ff25dffc36ac\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f1a79f0f-a6ac-45a8-9065-ff25dffc36ac\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-0217\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\"},{\"label\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1695020\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1695020\"},{\"label\":\"http://www.securityfocus.com/bid/107668\",\"href\":\"http://www.securityfocus.com/bid/107668\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/5\"},{\"label\":\"https://usn.ubuntu.com/3937-2/\",\"href\":\"https://usn.ubuntu.com/3937-2/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190423-0001/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2343\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2343\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3436\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3436\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/170fc4b2-c3cc-4eff-9a1a-5535f7f9994a\",\"name\":\"170fc4b2-c3cc-4eff-9a1a-5535f7f9994a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"170fc4b2-c3cc-4eff-9a1a-5535f7f9994a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-13938\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":2.1},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/3\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\",\"href\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\"}],\"description\":\"Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b8d57fd4-ad87-47a6-a9ae-01509bd9e749\",\"name\":\"b8d57fd4-ad87-47a6-a9ae-01509bd9e749\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b8d57fd4-ad87-47a6-a9ae-01509bd9e749\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-9490\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490\"},{\"label\":\"https://security.gentoo.org/glsa/202008-04\",\"href\":\"https://security.gentoo.org/glsa/202008-04\"},{\"label\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\"},{\"label\":\"http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html\",\"href\":\"http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the \u0027Cache-Digest\u0027 header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via \\\"H2Push off\\\" will mitigate this vulnerability for unpatched servers.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/55066e1c-ecad-446a-abb8-1f05a49a3e80\",\"name\":\"55066e1c-ecad-446a-abb8-1f05a49a3e80\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"55066e1c-ecad-446a-abb8-1f05a49a3e80\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-0197\",\"effectiveCvssScore\":4.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.9\",\"cvssV3Score\":\"4.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.9},{\"version\":3,\"score\":4.2}],\"links\":[{\"label\":\"https://support.f5.com/csp/article/K44591505\",\"href\":\"https://support.f5.com/csp/article/K44591505\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107665\",\"href\":\"http://www.securityfocus.com/bid/107665\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/2\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190617-0002/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set \\\"H2Upgrade on\\\" are unaffected by this issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d2e58b7a-30c2-49bb-90ed-a599b24192ab\",\"name\":\"d2e58b7a-30c2-49bb-90ed-a599b24192ab\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d2e58b7a-30c2-49bb-90ed-a599b24192ab\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-0220\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://www.debian.org/security/2019/dsa-4422\",\"href\":\"https://www.debian.org/security/2019/dsa-4422\"},{\"label\":\"https://usn.ubuntu.com/3937-1/\",\"href\":\"https://usn.ubuntu.com/3937-1/\"},{\"label\":\"https://support.f5.com/csp/article/K44591505\",\"href\":\"https://support.f5.com/csp/article/K44591505\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/5\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/5\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZRMTEIGZKYFNGIDOTXN3GNEJTLVCYU7/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ALIR5S3O7NRHEGFMIDMUSYQIZOE4TJJN/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00008.html\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.securityfocus.com/bid/107670\",\"href\":\"http://www.securityfocus.com/bid/107670\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/04/02/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/04/02/6\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190625-0007/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190625-0007/\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2343\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2343\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\",\"href\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03950en_us\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3436\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3436\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0250\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0250\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0251\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0251\"},{\"label\":\"https://lists.apache.org/thread.html/r31f46d1f16ffcafa68058596b21f6eaf6d352290e522690a1cdccdd7@%3Cbugs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r31f46d1f16ffcafa68058596b21f6eaf6d352290e522690a1cdccdd7@%3Cbugs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89dcff2e26ecdbd860a9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes (\u0027/\u0027), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/1201ac5e-8cbe-4f1c-aa6c-cd1eb7cdd6b1\",\"name\":\"1201ac5e-8cbe-4f1c-aa6c-cd1eb7cdd6b1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1201ac5e-8cbe-4f1c-aa6c-cd1eb7cdd6b1\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-1927\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5.8},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/04/03/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/04/03/1\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/04/04/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/04/04/1\"},{\"label\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/35c83227-e4a3-42e9-ad85-177342bba3e2\",\"name\":\"35c83227-e4a3-42e9-ad85-177342bba3e2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"35c83227-e4a3-42e9-ad85-177342bba3e2\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-26690\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/6\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4937\",\"href\":\"https://www.debian.org/security/2021/dsa-4937\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"}],\"description\":\"Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/7f0e4562-4052-4461-9600-bc0652f57655\",\"name\":\"7f0e4562-4052-4461-9600-bc0652f57655\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"7f0e4562-4052-4461-9600-bc0652f57655\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-34798\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4982\",\"href\":\"https://www.debian.org/security/2021/dsa-4982\"},{\"label\":\"https://www.tenable.com/security/tns-2021-17\",\"href\":\"https://www.tenable.com/security/tns-2021-17\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\",\"href\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8764cd0b-0bbe-49bb-bfec-8a1df4a5cbf2\",\"name\":\"8764cd0b-0bbe-49bb-bfec-8a1df4a5cbf2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8764cd0b-0bbe-49bb-bfec-8a1df4a5cbf2\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2021-44790\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/12/20/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/12/20/4\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\"},{\"label\":\"https://www.debian.org/security/2022/dsa-5035\",\"href\":\"https://www.debian.org/security/2022/dsa-5035\"},{\"label\":\"https://www.tenable.com/security/tns-2022-01\",\"href\":\"https://www.tenable.com/security/tns-2022-01\"},{\"label\":\"https://www.tenable.com/security/tns-2022-03\",\"href\":\"https://www.tenable.com/security/tns-2022-03\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/5742f0cb-b8b0-4fc1-b49d-d8eb4ea0e69d\",\"name\":\"5742f0cb-b8b0-4fc1-b49d-d8eb4ea0e69d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5742f0cb-b8b0-4fc1-b49d-d8eb4ea0e69d\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-10081\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4509\",\"href\":\"https://www.debian.org/security/2019/dsa-4509\"},{\"label\":\"https://seclists.org/bugtraq/2019/Aug/47\",\"href\":\"https://seclists.org/bugtraq/2019/Aug/47\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\"},{\"label\":\"https://security.gentoo.org/glsa/201909-04\",\"href\":\"https://security.gentoo.org/glsa/201909-04\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://support.f5.com/csp/article/K84341091?utm_source=f5support\u0026amp;utm_medium=RSS\",\"href\":\"https://support.f5.com/csp/article/K84341091?utm_source=f5support\u0026amp;utm_medium=RSS\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with \\\"H2PushResource\\\", could lead to an overwrite of memory in the pushing request\u0027s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/69dde73a-1743-47b7-8338-160a29522140\",\"name\":\"69dde73a-1743-47b7-8338-160a29522140\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"69dde73a-1743-47b7-8338-160a29522140\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-10092\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00034.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00034.html\"},{\"label\":\"https://seclists.org/bugtraq/2019/Oct/24\",\"href\":\"https://seclists.org/bugtraq/2019/Oct/24\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:4126\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:4126\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0a83b112cd9701ef8a2061c8ed557f3dc9bb774d4da69fbb91bbc3c4@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0a83b112cd9701ef8a2061c8ed557f3dc9bb774d4da69fbb91bbc3c4@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4509\",\"href\":\"https://www.debian.org/security/2019/dsa-4509\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Aug/47\",\"href\":\"https://seclists.org/bugtraq/2019/Aug/47\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/08/15/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/08/15/4\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\"},{\"label\":\"https://security.gentoo.org/glsa/201909-04\",\"href\":\"https://security.gentoo.org/glsa/201909-04\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RVHJHTU4JN3ULCQ44F2G6LZBF2LGNTC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RVHJHTU4JN3ULCQ44F2G6LZBF2LGNTC/\"},{\"label\":\"https://lists.apache.org/thread.html/73768e31e0fcae03e12f5aa87da1cb26dece39327f3c32060baa3e94@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/73768e31e0fcae03e12f5aa87da1cb26dece39327f3c32060baa3e94@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/08/msg00034.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/08/msg00034.html\"},{\"label\":\"https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd\",\"href\":\"https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd\"},{\"label\":\"https://support.f5.com/csp/article/K30442259\",\"href\":\"https://support.f5.com/csp/article/K30442259\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/08/08/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/08/08/1\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/08/08/9\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/08/08/9\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/dc07aaca-deb4-4452-8929-8ee8ba0249d6\",\"name\":\"dc07aaca-deb4-4452-8929-8ee8ba0249d6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"dc07aaca-deb4-4452-8929-8ee8ba0249d6\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-1934\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200413-0002/\"},{\"label\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"}],\"description\":\"In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/2c667607-ec6b-4b31-b041-ec4743ac2273\",\"name\":\"2c667607-ec6b-4b31-b041-ec4743ac2273\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2c667607-ec6b-4b31-b041-ec4743ac2273\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2021-26691\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/7\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4937\",\"href\":\"https://www.debian.org/security/2021/dsa-4937\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/616e12c5-035d-4f5b-8fd3-11e2656df4f7\",\"name\":\"616e12c5-035d-4f5b-8fd3-11e2656df4f7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"616e12c5-035d-4f5b-8fd3-11e2656df4f7\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2021-39275\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4982\",\"href\":\"https://www.debian.org/security/2021/dsa-4982\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ad5560d4-91b5-4780-88bf-ef9e050d243a\",\"name\":\"ad5560d4-91b5-4780-88bf-ef9e050d243a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ad5560d4-91b5-4780-88bf-ef9e050d243a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-22719\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/4\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3f0df663-76c6-41d0-88d4-ce364678a7f3\",\"name\":\"3f0df663-76c6-41d0-88d4-ce364678a7f3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3f0df663-76c6-41d0-88d4-ce364678a7f3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-23943\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/1\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.tenable.com/security/tns-2022-08\",\"href\":\"https://www.tenable.com/security/tns-2022-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.tenable.com/security/tns-2022-09\",\"href\":\"https://www.tenable.com/security/tns-2022-09\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d8163eec-2760-4c53-be4d-f57ced68b04b\",\"name\":\"d8163eec-2760-4c53-be4d-f57ced68b04b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d8163eec-2760-4c53-be4d-f57ced68b04b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-31813\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/8\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/dcb350dd-46f4-4519-8ae5-464c833a8416\",\"name\":\"dcb350dd-46f4-4519-8ae5-464c833a8416\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"dcb350dd-46f4-4519-8ae5-464c833a8416\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2019-10082\",\"effectiveCvssScore\":9.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"9.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.4},{\"version\":3,\"score\":9.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In Apache HTTP Server 2.4.18-2.4.39, using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/2b8d14c4-79ad-4853-8a80-68206e12a574\",\"name\":\"2b8d14c4-79ad-4853-8a80-68206e12a574\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"2b8d14c4-79ad-4853-8a80-68206e12a574\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-10098\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5.8\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5.8},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2020/04/01/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2020/04/01/4\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"}],\"description\":\"In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f9c67450-a88a-405f-87ed-a39d0b024495\",\"name\":\"f9c67450-a88a-405f-87ed-a39d0b024495\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f9c67450-a88a-405f-87ed-a39d0b024495\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-35452\",\"effectiveCvssScore\":7.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"7.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":7.3}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/5\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4937\",\"href\":\"https://www.debian.org/security/2021/dsa-4937\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"}],\"description\":\"Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/1adbb98f-59c5-46fd-8b23-4684695a4654\",\"name\":\"1adbb98f-59c5-46fd-8b23-4684695a4654\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1adbb98f-59c5-46fd-8b23-4684695a4654\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-33193\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://portswigger.net/research/http2\",\"href\":\"https://portswigger.net/research/http2\"},{\"label\":\"https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch\",\"href\":\"https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch\"},{\"label\":\"https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210917-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210917-0004/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/\"},{\"label\":\"https://www.tenable.com/security/tns-2021-17\",\"href\":\"https://www.tenable.com/security/tns-2021-17\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/12160292-b2e0-4489-9ca5-15b2c75a5f0f\",\"name\":\"12160292-b2e0-4489-9ca5-15b2c75a5f0f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"12160292-b2e0-4489-9ca5-15b2c75a5f0f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2021-40438\",\"effectiveCvssScore\":9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":9}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\"},{\"label\":\"https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E\"},{\"label\":\"https://www.debian.org/security/2021/dsa-4982\",\"href\":\"https://www.debian.org/security/2021/dsa-4982\"},{\"label\":\"https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-17\",\"href\":\"https://www.tenable.com/security/tns-2021-17\"},{\"label\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"href\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"href\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/71c8d4cb-ca8d-4b98-8c2e-8657c9081562\",\"name\":\"71c8d4cb-ca8d-4b98-8c2e-8657c9081562\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"71c8d4cb-ca8d-4b98-8c2e-8657c9081562\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-22720\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/3\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/6a88e754-04a8-4a8b-9b56-926e7c600bb3\",\"name\":\"6a88e754-04a8-4a8b-9b56-926e7c600bb3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6a88e754-04a8-4a8b-9b56-926e7c600bb3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-26377\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/2\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/e0878d9e-df9d-4c6d-a7be-f363e9ebdefc\",\"name\":\"e0878d9e-df9d-4c6d-a7be-f363e9ebdefc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e0878d9e-df9d-4c6d-a7be-f363e9ebdefc\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-28615\",\"effectiveCvssScore\":9.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"9.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.4},{\"version\":3,\"score\":9.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/9\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/9\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/ff9b02b2-cfe6-40ce-bfed-56acb9cc5fdb\",\"name\":\"ff9b02b2-cfe6-40ce-bfed-56acb9cc5fdb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"ff9b02b2-cfe6-40ce-bfed-56acb9cc5fdb\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-36760\",\"effectiveCvssScore\":9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":9}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027) vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d3f84338-3273-4667-9e1b-5fbc3158c209\",\"name\":\"d3f84338-3273-4667-9e1b-5fbc3158c209\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d3f84338-3273-4667-9e1b-5fbc3158c209\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2023-28625\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/blame/3f11976dab56af0a46a7dddb7a275cc16d6eb726/src/mod_auth_openidc.c#L178-L179\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/blame/3f11976dab56af0a46a7dddb7a275cc16d6eb726/src/mod_auth_openidc.c#L178-L179\"},{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/commit/c0e1edac3c4c19988ccdc7713d7aebfce6ff916a\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/commit/c0e1edac3c4c19988ccdc7713d7aebfce6ff916a\"},{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/releases/tag/v2.4.13.2\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/releases/tag/v2.4.13.2\"},{\"label\":\"https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-f5xw-rvfr-24qr\",\"href\":\"https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-f5xw-rvfr-24qr\"}],\"description\":\"mod_auth_openidc is an authentication and authorization module for the Apache 2.x HTTP server that implements the OpenID Connect Relying Party functionality. In versions 2.0.0 through 2.4.13.1, when `OIDCStripCookies` is set and a crafted cookie supplied, a NULL pointer dereference would occur, resulting in a segmentation fault. This could be used in a Denial-of-Service attack and thus presents an availability risk. Version 2.4.13.2 contains a patch for this issue. As a workaround, avoid using `OIDCStripCookies`.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/3b71a025-f248-40d6-8139-9b0ea26d01c1\",\"name\":\"3b71a025-f248-40d6-8139-9b0ea26d01c1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"3b71a025-f248-40d6-8139-9b0ea26d01c1\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2023-45802\",\"effectiveCvssScore\":5.9,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"5.9\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":5.9}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\",\"href\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\"}],\"description\":\"When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request\u0027s memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that.\\n\\nThis was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During \\\"normal\\\" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out.\\n\\nUsers are recommended to upgrade to version 2.4.58, which fixes the issue.\\n\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/5a67cb2d-418d-409e-a315-d8e2746c1b7e\",\"name\":\"5a67cb2d-418d-409e-a315-d8e2746c1b7e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5a67cb2d-418d-409e-a315-d8e2746c1b7e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2024-38472\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"SSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content \\nUsers are recommended to upgrade to version 2.4.60 which fixes this issue.  Note: Existing configurations that access UNC paths will have to configure new directive \\\"UNCList\\\" to allow access during request processing.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/006d4d66-f141-48e7-af9b-5fd681701bbf\",\"name\":\"006d4d66-f141-48e7-af9b-5fd681701bbf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"006d4d66-f141-48e7-af9b-5fd681701bbf\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-17567\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/06/10/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/06/10/2\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210702-0001/\"},{\"label\":\"https://security.gentoo.org/glsa/202107-38\",\"href\":\"https://security.gentoo.org/glsa/202107-38\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"}],\"description\":\"Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c50b61e3-7049-45c5-b4bc-a0fdf3e3be3f\",\"name\":\"c50b61e3-7049-45c5-b4bc-a0fdf3e3be3f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c50b61e3-7049-45c5-b4bc-a0fdf3e3be3f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2021-44224\",\"effectiveCvssScore\":8.2,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.4\",\"cvssV3Score\":\"8.2\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.4},{\"version\":3,\"score\":8.2}],\"links\":[{\"label\":\"http://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"http://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2021/12/20/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2021/12/20/3\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFSWOH4X77CV7AH7C4RMHUBDWKQDL4YH/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20211224-0001/\"},{\"label\":\"https://www.debian.org/security/2022/dsa-5035\",\"href\":\"https://www.debian.org/security/2022/dsa-5035\"},{\"label\":\"https://www.tenable.com/security/tns-2022-01\",\"href\":\"https://www.tenable.com/security/tns-2022-01\"},{\"label\":\"https://www.tenable.com/security/tns-2022-03\",\"href\":\"https://www.tenable.com/security/tns-2022-03\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included).\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/6db989e8-9b43-4162-8931-7f11f470119b\",\"name\":\"6db989e8-9b43-4162-8931-7f11f470119b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6db989e8-9b43-4162-8931-7f11f470119b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2022-22721\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"6.8\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":6.8},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/03/14/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/03/14/2\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220321-0001/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGWILBORT67SHMSLYSQZG2NMXGCMPUZO/\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2022/03/msg00033.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7H26WJ6TPKNWV3QKY4BHKUKQVUTZJTD/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X73C35MMMZGBVPQQCH7LQZUMYZNQA5FO/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://support.apple.com/kb/HT213256\",\"href\":\"https://support.apple.com/kb/HT213256\"},{\"label\":\"https://support.apple.com/kb/HT213257\",\"href\":\"https://support.apple.com/kb/HT213257\"},{\"label\":\"https://support.apple.com/kb/HT213255\",\"href\":\"https://support.apple.com/kb/HT213255\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/38\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/38\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/33\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/33\"},{\"label\":\"http://seclists.org/fulldisclosure/2022/May/35\",\"href\":\"http://seclists.org/fulldisclosure/2022/May/35\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/171b3767-1deb-4258-951e-ce0cc2d6586f\",\"name\":\"171b3767-1deb-4258-951e-ce0cc2d6586f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"171b3767-1deb-4258-951e-ce0cc2d6586f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2022-28330\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/3\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/0bbabbbb-46e7-4561-a82d-ba0aef7c6061\",\"name\":\"0bbabbbb-46e7-4561-a82d-ba0aef7c6061\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"0bbabbbb-46e7-4561-a82d-ba0aef7c6061\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-29404\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/5\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/79b660ac-b384-4351-913a-acc4d59ff569\",\"name\":\"79b660ac-b384-4351-913a-acc4d59ff569\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"79b660ac-b384-4351-913a-acc4d59ff569\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2022-37436\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b159595c-0d71-4f10-9334-92f932ee3006\",\"name\":\"b159595c-0d71-4f10-9334-92f932ee3006\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b159595c-0d71-4f10-9334-92f932ee3006\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2023-31122\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\",\"href\":\"https://security.netapp.com/advisory/ntap-20231027-0011/\"}],\"description\":\"Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.\\n\\n\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/d48437c1-1ae8-462e-bd06-c5df134ebe4f\",\"name\":\"d48437c1-1ae8-462e-bd06-c5df134ebe4f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"d48437c1-1ae8-462e-bd06-c5df134ebe4f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2024-20991\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2024.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2024.html\"}],\"description\":\"Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle HTTP Server accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/bad64132-9c03-4b9f-9d98-e977cedde271\",\"name\":\"bad64132-9c03-4b9f-9d98-e977cedde271\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"bad64132-9c03-4b9f-9d98-e977cedde271\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2024-38473\",\"effectiveCvssScore\":8.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"8.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":8.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"Encoding problem in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows request URLs with incorrect encoding to be sent to backend services, potentially bypassing authentication via crafted requests.\\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c6e83c69-1620-4d01-93ae-86c652be7074\",\"name\":\"c6e83c69-1620-4d01-93ae-86c652be7074\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c6e83c69-1620-4d01-93ae-86c652be7074\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Unknown\",\"cveName\":\"CVE-2024-38476\",\"effectiveCvssScore\":0,\"effectiveCvssVersion\":0,\"cvssV2Score\":\"\",\"cvssV3Score\":\"\",\"cvssVersion\":\"0\",\"cvssScores\":[],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable.\\n\\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/886c2038-0774-4ce1-8927-2e7823f70b7a\",\"name\":\"886c2038-0774-4ce1-8927-2e7823f70b7a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"886c2038-0774-4ce1-8927-2e7823f70b7a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2019-9517\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.8\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.8},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/08/15/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/08/15/7\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2893\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2893\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2925\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2925\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2939\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2939\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2946\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2946\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2949\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2949\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2950\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2950\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2955\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2955\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3932\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3932\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3933\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3933\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3935\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3935\"},{\"label\":\"https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md\",\"href\":\"https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md\"},{\"label\":\"https://kb.cert.org/vuls/id/605641/\",\"href\":\"https://kb.cert.org/vuls/id/605641/\"},{\"label\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296\",\"href\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10296\"},{\"label\":\"https://lists.apache.org/thread.html/4610762456644181b267c846423b3a990bd4aaea1886ecc7d51febdb@%3Cannounce.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/4610762456644181b267c846423b3a990bd4aaea1886ecc7d51febdb@%3Cannounce.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/d89f999e26dfb1d50f247ead1fe8538014eb412b2dbe5be4b1a9ef50@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/d89f999e26dfb1d50f247ead1fe8538014eb412b2dbe5be4b1a9ef50@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ec97fdfc1a859266e56fef084353a34e0a0b08901b3c1aa317a43c8c@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ec97fdfc1a859266e56fef084353a34e0a0b08901b3c1aa317a43c8c@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abcbbcd800074c84a538@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/\"},{\"label\":\"https://seclists.org/bugtraq/2019/Aug/47\",\"href\":\"https://seclists.org/bugtraq/2019/Aug/47\"},{\"label\":\"https://security.gentoo.org/glsa/201909-04\",\"href\":\"https://security.gentoo.org/glsa/201909-04\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190823-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190823-0003/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190823-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190823-0005/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190905-0003/\"},{\"label\":\"https://support.f5.com/csp/article/K02591030\",\"href\":\"https://support.f5.com/csp/article/K02591030\"},{\"label\":\"https://support.f5.com/csp/article/K02591030?utm_source=f5support\u0026amp;utm_medium=RSS\",\"href\":\"https://support.f5.com/csp/article/K02591030?utm_source=f5support\u0026amp;utm_medium=RSS\"},{\"label\":\"https://usn.ubuntu.com/4113-1/\",\"href\":\"https://usn.ubuntu.com/4113-1/\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4509\",\"href\":\"https://www.debian.org/security/2019/dsa-4509\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_33\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_33\"}],\"description\":\"Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/5b2bc84b-333d-45d7-a4f2-b89e0542c954\",\"name\":\"5b2bc84b-333d-45d7-a4f2-b89e0542c954\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5b2bc84b-333d-45d7-a4f2-b89e0542c954\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2022-28614\",\"effectiveCvssScore\":5.3,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"5.3\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":5.3}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/4\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the \u0027ap_rputs\u0027 function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a3233bf8-d942-4350-b29f-49b2664457aa\",\"name\":\"a3233bf8-d942-4350-b29f-49b2664457aa\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a3233bf8-d942-4350-b29f-49b2664457aa\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-30522\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/6\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f0fce673-39db-469d-8af8-029f4b1f306e\",\"name\":\"f0fce673-39db-469d-8af8-029f4b1f306e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f0fce673-39db-469d-8af8-029f4b1f306e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2023-25690\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule \\\"^/here/(.*)\\\" \\\"http://example.com:8080/elsewhere?$1\\\"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/35279680-f03e-4771-a1a0-c258c4b3e184\",\"name\":\"35279680-f03e-4771-a1a0-c258c4b3e184\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"35279680-f03e-4771-a1a0-c258c4b3e184\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Unknown\",\"cveName\":\"CVE-2023-38709\",\"effectiveCvssScore\":0,\"effectiveCvssVersion\":0,\"cvssV2Score\":\"\",\"cvssV3Score\":\"\",\"cvssVersion\":\"0\",\"cvssScores\":[],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2024/04/04/3\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/04/04/3\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240415-0013/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240415-0013/\"}],\"description\":\"Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses.\\n\\nThis issue affects Apache HTTP Server: through 2.4.58.\\n\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/9ae1fc52-20fe-4d87-b5d6-c14e091f32c7\",\"name\":\"9ae1fc52-20fe-4d87-b5d6-c14e091f32c7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9ae1fc52-20fe-4d87-b5d6-c14e091f32c7\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Unknown\",\"cveName\":\"CVE-2024-24795\",\"effectiveCvssScore\":0,\"effectiveCvssVersion\":0,\"cvssV2Score\":\"\",\"cvssV3Score\":\"\",\"cvssVersion\":\"0\",\"cvssScores\":[],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2024/04/04/5\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/04/04/5\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNV4SZAPVS43DZWNFU7XBYYOZEZMI4ZC/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240415-0013/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240415-0013/\"}],\"description\":\"HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack.\\n\\nUsers are recommended to upgrade to version 2.4.59, which fixes this issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/bc16ae97-4b2a-428a-8483-13d7367dc822\",\"name\":\"bc16ae97-4b2a-428a-8483-13d7367dc822\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"bc16ae97-4b2a-428a-8483-13d7367dc822\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Unknown\",\"cveName\":\"CVE-2024-38474\",\"effectiveCvssScore\":0,\"effectiveCvssVersion\":0,\"cvssV2Score\":\"\",\"cvssV3Score\":\"\",\"cvssVersion\":\"0\",\"cvssScores\":[],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in\\ndirectories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI.\\n\\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\\n\\nSome RewriteRules that capture and substitute unsafely will now fail unless rewrite flag \\\"UnsafeAllow3F\\\" is specified.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/1dae7c59-a3ce-42e3-9576-e9992a850ba0\",\"name\":\"1dae7c59-a3ce-42e3-9576-e9992a850ba0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"1dae7c59-a3ce-42e3-9576-e9992a850ba0\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Unknown\",\"cveName\":\"CVE-2024-38477\",\"effectiveCvssScore\":0,\"effectiveCvssVersion\":0,\"cvssV2Score\":\"\",\"cvssV3Score\":\"\",\"cvssVersion\":\"0\",\"cvssScores\":[],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request.\\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/6e65285d-2641-44f1-9a7e-446276c8a75d\",\"name\":\"6e65285d-2641-44f1-9a7e-446276c8a75d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6e65285d-2641-44f1-9a7e-446276c8a75d\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2020-11993\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993\"},{\"label\":\"https://security.gentoo.org/glsa/202008-04\",\"href\":\"https://security.gentoo.org/glsa/202008-04\"},{\"label\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200814-0005/\"},{\"label\":\"https://usn.ubuntu.com/4458-1/\",\"href\":\"https://usn.ubuntu.com/4458-1/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4757\",\"href\":\"https://www.debian.org/security/2020/dsa-4757\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html\"},{\"label\":\"http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html\",\"href\":\"http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E\"}],\"description\":\"Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above \\\"info\\\" will mitigate this vulnerability for unpatched servers.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/86a371e3-7ab4-4881-8501-0de8268a2c82\",\"name\":\"86a371e3-7ab4-4881-8501-0de8268a2c82\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"86a371e3-7ab4-4881-8501-0de8268a2c82\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2022-30556\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"5\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":5},{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2022/06/08/7\",\"href\":\"http://www.openwall.com/lists/oss-security/2022/06/08/7\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\",\"href\":\"https://security.netapp.com/advisory/ntap-20220624-0005/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YPY2BLEVJWFH34AX77ZJPLD2OOBYR6ND/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7QUGG2QZWHTITMABFLVXA4DNYUOTPWYQ/\"},{\"label\":\"https://security.gentoo.org/glsa/202208-20\",\"href\":\"https://security.gentoo.org/glsa/202208-20\"}],\"description\":\"Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/f8f2a537-b434-4884-83a6-70ca4fb12b6a\",\"name\":\"f8f2a537-b434-4884-83a6-70ca4fb12b6a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"f8f2a537-b434-4884-83a6-70ca4fb12b6a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2023-44487\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/13/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/13/4\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/13/9\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/13/9\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/18/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/18/4\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/18/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/18/8\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/19/6\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/19/6\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2023/10/20/8\",\"href\":\"http://www.openwall.com/lists/oss-security/2023/10/20/8\"},{\"label\":\"https://access.redhat.com/security/cve/cve-2023-44487\",\"href\":\"https://access.redhat.com/security/cve/cve-2023-44487\"},{\"label\":\"https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/\",\"href\":\"https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/\"},{\"label\":\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\",\"href\":\"https://aws.amazon.com/security/security-bulletins/AWS-2023-011/\"},{\"label\":\"https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/\",\"href\":\"https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/\"},{\"label\":\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\",\"href\":\"https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/\"},{\"label\":\"https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/\",\"href\":\"https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/\"},{\"label\":\"https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack\",\"href\":\"https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack\"},{\"label\":\"https://blog.vespa.ai/cve-2023-44487/\",\"href\":\"https://blog.vespa.ai/cve-2023-44487/\"},{\"label\":\"https://bugzilla.proxmox.com/show_bug.cgi?id=4988\",\"href\":\"https://bugzilla.proxmox.com/show_bug.cgi?id=4988\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2242803\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2242803\"},{\"label\":\"https://bugzilla.suse.com/show_bug.cgi?id=1216123\",\"href\":\"https://bugzilla.suse.com/show_bug.cgi?id=1216123\"},{\"label\":\"https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9\",\"href\":\"https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9\"},{\"label\":\"https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/\",\"href\":\"https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/\"},{\"label\":\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\",\"href\":\"https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack\"},{\"label\":\"https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125\",\"href\":\"https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125\"},{\"label\":\"https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715\",\"href\":\"https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715\"},{\"label\":\"https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve\",\"href\":\"https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve\"},{\"label\":\"https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764\",\"href\":\"https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764\"},{\"label\":\"https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088\",\"href\":\"https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088\"},{\"label\":\"https://github.com/Azure/AKS/issues/3947\",\"href\":\"https://github.com/Azure/AKS/issues/3947\"},{\"label\":\"https://github.com/Kong/kong/discussions/11741\",\"href\":\"https://github.com/Kong/kong/discussions/11741\"},{\"label\":\"https://github.com/advisories/GHSA-qppj-fm5r-hxr3\",\"href\":\"https://github.com/advisories/GHSA-qppj-fm5r-hxr3\"},{\"label\":\"https://github.com/advisories/GHSA-vx74-f528-fxqg\",\"href\":\"https://github.com/advisories/GHSA-vx74-f528-fxqg\"},{\"label\":\"https://github.com/advisories/GHSA-xpw8-rcwv-8f8p\",\"href\":\"https://github.com/advisories/GHSA-xpw8-rcwv-8f8p\"},{\"label\":\"https://github.com/akka/akka-http/issues/4323\",\"href\":\"https://github.com/akka/akka-http/issues/4323\"},{\"label\":\"https://github.com/alibaba/tengine/issues/1872\",\"href\":\"https://github.com/alibaba/tengine/issues/1872\"},{\"label\":\"https://github.com/apache/apisix/issues/10320\",\"href\":\"https://github.com/apache/apisix/issues/10320\"},{\"label\":\"https://github.com/apache/httpd-site/pull/10\",\"href\":\"https://github.com/apache/httpd-site/pull/10\"},{\"label\":\"https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113\",\"href\":\"https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113\"},{\"label\":\"https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2\",\"href\":\"https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2\"},{\"label\":\"https://github.com/apache/trafficserver/pull/10564\",\"href\":\"https://github.com/apache/trafficserver/pull/10564\"},{\"label\":\"https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487\",\"href\":\"https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487\"},{\"label\":\"https://github.com/bcdannyboy/CVE-2023-44487\",\"href\":\"https://github.com/bcdannyboy/CVE-2023-44487\"},{\"label\":\"https://github.com/caddyserver/caddy/issues/5877\",\"href\":\"https://github.com/caddyserver/caddy/issues/5877\"},{\"label\":\"https://github.com/caddyserver/caddy/releases/tag/v2.7.5\",\"href\":\"https://github.com/caddyserver/caddy/releases/tag/v2.7.5\"},{\"label\":\"https://github.com/dotnet/announcements/issues/277\",\"href\":\"https://github.com/dotnet/announcements/issues/277\"},{\"label\":\"https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73\",\"href\":\"https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73\"},{\"label\":\"https://github.com/eclipse/jetty.project/issues/10679\",\"href\":\"https://github.com/eclipse/jetty.project/issues/10679\"},{\"label\":\"https://github.com/envoyproxy/envoy/pull/30055\",\"href\":\"https://github.com/envoyproxy/envoy/pull/30055\"},{\"label\":\"https://github.com/etcd-io/etcd/issues/16740\",\"href\":\"https://github.com/etcd-io/etcd/issues/16740\"},{\"label\":\"https://github.com/facebook/proxygen/pull/466\",\"href\":\"https://github.com/facebook/proxygen/pull/466\"},{\"label\":\"https://github.com/golang/go/issues/63417\",\"href\":\"https://github.com/golang/go/issues/63417\"},{\"label\":\"https://github.com/grpc/grpc-go/pull/6703\",\"href\":\"https://github.com/grpc/grpc-go/pull/6703\"},{\"label\":\"https://github.com/h2o/h2o/pull/3291\",\"href\":\"https://github.com/h2o/h2o/pull/3291\"},{\"label\":\"https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf\",\"href\":\"https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf\"},{\"label\":\"https://github.com/haproxy/haproxy/issues/2312\",\"href\":\"https://github.com/haproxy/haproxy/issues/2312\"},{\"label\":\"https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244\",\"href\":\"https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244\"},{\"label\":\"https://github.com/junkurihara/rust-rpxy/issues/97\",\"href\":\"https://github.com/junkurihara/rust-rpxy/issues/97\"},{\"label\":\"https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1\",\"href\":\"https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1\"},{\"label\":\"https://github.com/kazu-yamamoto/http2/issues/93\",\"href\":\"https://github.com/kazu-yamamoto/http2/issues/93\"},{\"label\":\"https://github.com/kubernetes/kubernetes/pull/121120\",\"href\":\"https://github.com/kubernetes/kubernetes/pull/121120\"},{\"label\":\"https://github.com/line/armeria/pull/5232\",\"href\":\"https://github.com/line/armeria/pull/5232\"},{\"label\":\"https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632\",\"href\":\"https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632\"},{\"label\":\"https://github.com/micrictor/http2-rst-stream\",\"href\":\"https://github.com/micrictor/http2-rst-stream\"},{\"label\":\"https://github.com/microsoft/CBL-Mariner/pull/6381\",\"href\":\"https://github.com/microsoft/CBL-Mariner/pull/6381\"},{\"label\":\"https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61\",\"href\":\"https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61\"},{\"label\":\"https://github.com/nghttp2/nghttp2/pull/1961\",\"href\":\"https://github.com/nghttp2/nghttp2/pull/1961\"},{\"label\":\"https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0\",\"href\":\"https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0\"},{\"label\":\"https://github.com/ninenines/cowboy/issues/1615\",\"href\":\"https://github.com/ninenines/cowboy/issues/1615\"},{\"label\":\"https://github.com/nodejs/node/pull/50121\",\"href\":\"https://github.com/nodejs/node/pull/50121\"},{\"label\":\"https://github.com/openresty/openresty/issues/930\",\"href\":\"https://github.com/openresty/openresty/issues/930\"},{\"label\":\"https://github.com/opensearch-project/data-prepper/issues/3474\",\"href\":\"https://github.com/opensearch-project/data-prepper/issues/3474\"},{\"label\":\"https://github.com/oqtane/oqtane.framework/discussions/3367\",\"href\":\"https://github.com/oqtane/oqtane.framework/discussions/3367\"},{\"label\":\"https://github.com/projectcontour/contour/pull/5826\",\"href\":\"https://github.com/projectcontour/contour/pull/5826\"},{\"label\":\"https://github.com/tempesta-tech/tempesta/issues/1986\",\"href\":\"https://github.com/tempesta-tech/tempesta/issues/1986\"},{\"label\":\"https://github.com/varnishcache/varnish-cache/issues/3996\",\"href\":\"https://github.com/varnishcache/varnish-cache/issues/3996\"},{\"label\":\"https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo\",\"href\":\"https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo\"},{\"label\":\"https://istio.io/latest/news/security/istio-security-2023-004/\",\"href\":\"https://istio.io/latest/news/security/istio-security-2023-004/\"},{\"label\":\"https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/\",\"href\":\"https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/\"},{\"label\":\"https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q\",\"href\":\"https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/\"},{\"label\":\"https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html\",\"href\":\"https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html\"},{\"label\":\"https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html\",\"href\":\"https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html\"},{\"label\":\"https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html\",\"href\":\"https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html\"},{\"label\":\"https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/\",\"href\":\"https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/\"},{\"label\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487\",\"href\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487\"},{\"label\":\"https://my.f5.com/manage/s/article/K000137106\",\"href\":\"https://my.f5.com/manage/s/article/K000137106\"},{\"label\":\"https://netty.io/news/2023/10/10/4-1-100-Final.html\",\"href\":\"https://netty.io/news/2023/10/10/4-1-100-Final.html\"},{\"label\":\"https://news.ycombinator.com/item?id=37830987\",\"href\":\"https://news.ycombinator.com/item?id=37830987\"},{\"label\":\"https://news.ycombinator.com/item?id=37830998\",\"href\":\"https://news.ycombinator.com/item?id=37830998\"},{\"label\":\"https://news.ycombinator.com/item?id=37831062\",\"href\":\"https://news.ycombinator.com/item?id=37831062\"},{\"label\":\"https://news.ycombinator.com/item?id=37837043\",\"href\":\"https://news.ycombinator.com/item?id=37837043\"},{\"label\":\"https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/\",\"href\":\"https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/\"},{\"label\":\"https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected\",\"href\":\"https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20231016-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20231016-0001/\"},{\"label\":\"https://security.paloaltonetworks.com/CVE-2023-44487\",\"href\":\"https://security.paloaltonetworks.com/CVE-2023-44487\"},{\"label\":\"https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14\",\"href\":\"https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14\"},{\"label\":\"https://ubuntu.com/security/CVE-2023-44487\",\"href\":\"https://ubuntu.com/security/CVE-2023-44487\"},{\"label\":\"https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/\",\"href\":\"https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/\"},{\"label\":\"https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487\",\"href\":\"https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487\"},{\"label\":\"https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event\",\"href\":\"https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5521\",\"href\":\"https://www.debian.org/security/2023/dsa-5521\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5522\",\"href\":\"https://www.debian.org/security/2023/dsa-5522\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5540\",\"href\":\"https://www.debian.org/security/2023/dsa-5540\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5549\",\"href\":\"https://www.debian.org/security/2023/dsa-5549\"},{\"label\":\"https://www.debian.org/security/2023/dsa-5558\",\"href\":\"https://www.debian.org/security/2023/dsa-5558\"},{\"label\":\"https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\",\"href\":\"https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\"},{\"label\":\"https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/\",\"href\":\"https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/\"},{\"label\":\"https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\",\"href\":\"https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\"},{\"label\":\"https://www.openwall.com/lists/oss-security/2023/10/10/6\",\"href\":\"https://www.openwall.com/lists/oss-security/2023/10/10/6\"},{\"label\":\"https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack\",\"href\":\"https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack\"},{\"label\":\"https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/\",\"href\":\"https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/\"}],\"description\":\"The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/82935cc1-8c1b-4397-aacd-e6ffe4c0d153\",\"name\":\"82935cc1-8c1b-4397-aacd-e6ffe4c0d153\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"82935cc1-8c1b-4397-aacd-e6ffe4c0d153\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2024-27316\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2024/04/03/16\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/04/03/16\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2024/04/04/4\",\"href\":\"http://www.openwall.com/lists/oss-security/2024/04/04/4\"},{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240415-0013/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240415-0013/\"}],\"description\":\"HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a392357d-38c1-4020-83e8-a9da7ca1ce67\",\"name\":\"a392357d-38c1-4020-83e8-a9da7ca1ce67\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a392357d-38c1-4020-83e8-a9da7ca1ce67\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2024-38475\",\"effectiveCvssScore\":9.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":9.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. \\n\\nSubstitutions in server context that use a backreferences or variables as the first segment of the substitution are affected.  Some unsafe RewiteRules will be broken by this change and the rewrite flag \\\"UnsafePrefixStat\\\" can be used to opt back in once ensuring the substitution is appropriately constrained.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/35d7badf-a37a-425c-840e-0d4e0c1a033b\",\"name\":\"35d7badf-a37a-425c-840e-0d4e0c1a033b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"35d7badf-a37a-425c-840e-0d4e0c1a033b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"High\",\"cveName\":\"CVE-2024-39573\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"7.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":7.5}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20240712-0001/\"}],\"description\":\"Potential SSRF in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to cause unsafe RewriteRules to unexpectedly setup URL\u0027s to be handled by mod_proxy.\\nUsers are recommended to upgrade to version 2.4.60, which fixes this issue.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/6a5f0cbd-1ff7-482c-861c-4d0a43b2bbbf\",\"name\":\"6a5f0cbd-1ff7-482c-861c-4d0a43b2bbbf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"6a5f0cbd-1ff7-482c-861c-4d0a43b2bbbf\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"apache\",\"componentVersion\":\"2.4.28\",\"component\":{\"name\":\"apache\",\"version\":\"2.4.28\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2024-40898\",\"effectiveCvssScore\":9.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"9.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":9.1}],\"links\":[{\"label\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"href\":\"https://httpd.apache.org/security/vulnerabilities_24.html\"}],\"description\":\"SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests.\\n\\nUsers are recommended to upgrade to version 2.4.62 which fixes this issue. \"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/acf00d57-f3da-496d-8035-4c26d335222b\",\"name\":\"acf00d57-f3da-496d-8035-4c26d335222b\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"acf00d57-f3da-496d-8035-4c26d335222b\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.10.2\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-9251\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"href\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\"},{\"label\":\"http://www.securityfocus.com/bid/105658\",\"href\":\"http://www.securityfocus.com/bid/105658\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0481\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0481\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"href\":\"https://access.redhat.com/errata/RHSA-2020:0729\"},{\"label\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\",\"href\":\"https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc\"},{\"label\":\"https://github.com/jquery/jquery/issues/2432\",\"href\":\"https://github.com/jquery/jquery/issues/2432\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588\",\"href\":\"https://github.com/jquery/jquery/pull/2588\"},{\"label\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\",\"href\":\"https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2\"},{\"label\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\",\"href\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\",\"href\":\"https://security.netapp.com/advisory/ntap-20210108-0004/\"},{\"label\":\"https://snyk.io/vuln/npm:jquery:20150627\",\"href\":\"https://snyk.io/vuln/npm:jquery:20150627\"},{\"label\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\",\"href\":\"https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"}],\"description\":\"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/c64c5e20-88df-4e62-b067-4df5d26138a6\",\"name\":\"c64c5e20-88df-4e62-b067-4df5d26138a6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"c64c5e20-88df-4e62-b067-4df5d26138a6\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.10.2\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2019-11358\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://www.drupal.org/sa-core-2019-006\",\"href\":\"https://www.drupal.org/sa-core-2019-006\"},{\"label\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\",\"href\":\"https://snyk.io/vuln/SNYK-JS-JQUERY-174006\"},{\"label\":\"https://github.com/jquery/jquery/pull/4333\",\"href\":\"https://github.com/jquery/jquery/pull/4333\"},{\"label\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\",\"href\":\"https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b\"},{\"label\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\",\"href\":\"https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/\"},{\"label\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\",\"href\":\"https://backdropcms.org/security/backdrop-sa-core-2019-009\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4434\",\"href\":\"https://www.debian.org/security/2019/dsa-4434\"},{\"label\":\"https://seclists.org/bugtraq/2019/Apr/32\",\"href\":\"https://seclists.org/bugtraq/2019/Apr/32\"},{\"label\":\"http://www.securityfocus.com/bid/108023\",\"href\":\"http://www.securityfocus.com/bid/108023\"},{\"label\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e17e2c5a17b7d6205@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf0706f176a7816bf65fc@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5bfa315391fc5cbb7@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a96531de367e4259f@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac1535220f2486e6a7fa844@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IABSKTYZ5JUGL735UKGXL5YPRYOPUYI/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UOAZIFCSZ3ENEFOR5IXX6NFAD3HV7FA/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYH3OAGR2RTCHRA5NOKX2TES7SNQMWGO/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLXRX23725JL366CNZGJZ7AQQB7LHQ6F/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZW27UCJ5CYFL4KFFFMYMIBNMIU2ALG5/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV3PKZC3PQCO3273HAT76PAQZFBEO4KP/\"},{\"label\":\"https://seclists.org/bugtraq/2019/May/18\",\"href\":\"https://seclists.org/bugtraq/2019/May/18\"},{\"label\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/13\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/13\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/11\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/11\"},{\"label\":\"http://seclists.org/fulldisclosure/2019/May/10\",\"href\":\"http://seclists.org/fulldisclosure/2019/May/10\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html\"},{\"label\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\",\"href\":\"http://www.openwall.com/lists/oss-security/2019/06/03/2\"},{\"label\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\",\"href\":\"http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:1456\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:1456\"},{\"label\":\"https://www.debian.org/security/2019/dsa-4460\",\"href\":\"https://www.debian.org/security/2019/dsa-4460\"},{\"label\":\"https://seclists.org/bugtraq/2019/Jun/12\",\"href\":\"https://seclists.org/bugtraq/2019/Jun/12\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\"},{\"label\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\",\"href\":\"https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html\"},{\"label\":\"https://access.redhat.com/errata/RHBA-2019:1570\",\"href\":\"https://access.redhat.com/errata/RHBA-2019:1570\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html\"},{\"label\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:2587\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:2587\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\",\"href\":\"https://security.netapp.com/advisory/ntap-20190919-0001/\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3023\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3023\"},{\"label\":\"https://access.redhat.com/errata/RHSA-2019:3024\",\"href\":\"https://access.redhat.com/errata/RHSA-2019:3024\"},{\"label\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"href\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\"},{\"label\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E\"},{\"label\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\",\"href\":\"https://www.synology.com/security/advisory/Synology_SA_19_19\"},{\"label\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2019-08\",\"href\":\"https://www.tenable.com/security/tns-2019-08\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html\"},{\"label\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\",\"href\":\"http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html\"},{\"label\":\"https://www.tenable.com/security/tns-2020-02\",\"href\":\"https://www.tenable.com/security/tns-2020-02\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c1379fbb155bf29766@%3Cdev.syncope.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b176755a53e3ed810355@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbbebddb285e231da37d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d22715303f65c997c054844c9@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b83702339f872ddd8cf8bf73@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e287804aafd72892b08@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4fd79b1ffb7f3254fa@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7b10c6f5f73e783734@%3Cdev.storm.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\",\"href\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"}],\"description\":\"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8f55c810-2789-4d00-b858-9cf8294e7f77\",\"name\":\"8f55c810-2789-4d00-b858-9cf8294e7f77\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8f55c810-2789-4d00-b858-9cf8294e7f77\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.10.2\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11022\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/\"},{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\",\"href\":\"https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2020-10\",\"href\":\"https://www.tenable.com/security/tns-2020-10\"},{\"label\":\"https://www.tenable.com/security/tns-2020-11\",\"href\":\"https://www.tenable.com/security/tns-2020-11\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b36309ba-4b66-4d65-b61e-fa412f820acf\",\"name\":\"b36309ba-4b66-4d65-b61e-fa412f820acf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b36309ba-4b66-4d65-b61e-fa412f820acf\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"jquery\",\"componentVersion\":\"1.10.2\",\"component\":{\"name\":\"jquery\",\"version\":\"1.10.2\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-11023\",\"effectiveCvssScore\":6.1,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"6.1\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":4.3},{\"version\":3,\"score\":6.1}],\"links\":[{\"label\":\"https://jquery.com/upgrade-guide/3.5/\",\"href\":\"https://jquery.com/upgrade-guide/3.5/\"},{\"label\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\",\"href\":\"https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6\"},{\"label\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\",\"href\":\"https://blog.jquery.com/2020/04/10/jquery-3-5-0-released\"},{\"label\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\",\"href\":\"https://security.netapp.com/advisory/ntap-20200511-0006/\"},{\"label\":\"https://www.drupal.org/sa-core-2020-002\",\"href\":\"https://www.drupal.org/sa-core-2020-002\"},{\"label\":\"https://www.debian.org/security/2020/dsa-4693\",\"href\":\"https://www.debian.org/security/2020/dsa-4693\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2020.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html\"},{\"label\":\"https://security.gentoo.org/glsa/202007-03\",\"href\":\"https://security.gentoo.org/glsa/202007-03\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html\"},{\"label\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/\"},{\"label\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/\"},{\"label\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\"},{\"label\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E\"},{\"label\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\",\"href\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html\"},{\"label\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-02\",\"href\":\"https://www.tenable.com/security/tns-2021-02\"},{\"label\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\",\"href\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html\"},{\"label\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\",\"href\":\"http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html\"},{\"label\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.tenable.com/security/tns-2021-10\",\"href\":\"https://www.tenable.com/security/tns-2021-10\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\"},{\"label\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"href\":\"https://www.oracle.com//security-alerts/cpujul2021.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\"},{\"label\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\",\"href\":\"https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujan2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\"},{\"label\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"href\":\"https://www.oracle.com/security-alerts/cpujul2022.html\"}],\"description\":\"In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing \u003coption\u003e elements from untrusted sources - even after sanitizing it - to one of jQuery\u0027s DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/af50b400-e8e0-406b-b6cf-fbcd6d843534\",\"name\":\"af50b400-e8e0-406b-b6cf-fbcd6d843534\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"af50b400-e8e0-406b-b6cf-fbcd6d843534\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-3310\",\"effectiveCvssScore\":4.3,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":4.3}],\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2015-0173.html\",\"href\":\"http://advisories.mageia.org/MGASA-2015-0173.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\",\"href\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\"},{\"label\":\"http://www.debian.org/security/2015/dsa-3228\",\"href\":\"http://www.debian.org/security/2015/dsa-3228\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\"},{\"label\":\"http://www.securityfocus.com/bid/74163\",\"href\":\"http://www.securityfocus.com/bid/74163\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2595-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2595-1\"},{\"label\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\",\"href\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\"},{\"label\":\"https://security.gentoo.org/glsa/201701-50\",\"href\":\"https://security.gentoo.org/glsa/201701-50\"}],\"description\":\"Buffer overflow in the rc_mksid function in plugins/radius/util.c in Paul\u0027s PPP Package (ppp) 2.4.6 and earlier, when the PID for pppd is greater than 65535, allows remote attackers to cause a denial of service (crash) via a start accounting message to the RADIUS server.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/b54662ff-514e-4bbe-bc69-b8d92153541e\",\"name\":\"b54662ff-514e-4bbe-bc69-b8d92153541e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"b54662ff-514e-4bbe-bc69-b8d92153541e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"cveName\":\"CVE-2006-2194\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.2}],\"links\":[{\"label\":\"http://secunia.com/advisories/20963\",\"href\":\"http://secunia.com/advisories/20963\"},{\"label\":\"http://secunia.com/advisories/20967\",\"href\":\"http://secunia.com/advisories/20967\"},{\"label\":\"http://secunia.com/advisories/20987\",\"href\":\"http://secunia.com/advisories/20987\"},{\"label\":\"http://secunia.com/advisories/20996\",\"href\":\"http://secunia.com/advisories/20996\"},{\"label\":\"http://www.debian.org/security/2006/dsa-1106\",\"href\":\"http://www.debian.org/security/2006/dsa-1106\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\"},{\"label\":\"http://www.osvdb.org/26994\",\"href\":\"http://www.osvdb.org/26994\"},{\"label\":\"http://www.securityfocus.com/bid/18849\",\"href\":\"http://www.securityfocus.com/bid/18849\"},{\"label\":\"http://www.ubuntu.com/usn/usn-310-1\",\"href\":\"http://www.ubuntu.com/usn/usn-310-1\"}],\"description\":\"The winbind plugin in pppd for ppp 2.4.4 and earlier does not check the return code from the setuid function call, which might allow local users to gain privileges by causing setuid to fail, such as exceeding PAM limits for the maximum number of user processes, which prevents the winbind NTLM authentication helper from dropping privileges.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/91078d18-eacb-4117-baec-db8fd24000ed\",\"name\":\"91078d18-eacb-4117-baec-db8fd24000ed\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"91078d18-eacb-4117-baec-db8fd24000ed\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"cveName\":\"CVE-2014-3158\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.5}],\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2014-0368.html\",\"href\":\"http://advisories.mageia.org/MGASA-2014-0368.html\"},{\"label\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\",\"href\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\"},{\"label\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\",\"href\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\"},{\"label\":\"http://www.debian.org/security/2014/dsa-3079\",\"href\":\"http://www.debian.org/security/2014/dsa-3079\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\"},{\"label\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"href\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2429-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2429-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\"},{\"label\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\",\"href\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\"}],\"description\":\"Integer overflow in the getword function in options.c in pppd in Paul\u0027s PPP Package (ppp) before 2.4.7 allows attackers to \\\"access privileged options\\\" via a long word in an options file, which triggers a heap-based buffer overflow that \\\"[corrupts] security-relevant variables.\\\"\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/9f207a5c-5514-4668-93e5-e05e7a034e09\",\"name\":\"9f207a5c-5514-4668-93e5-e05e7a034e09\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"9f207a5c-5514-4668-93e5-e05e7a034e09\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2018-11574\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\"},{\"label\":\"https://usn.ubuntu.com/3810-1/\",\"href\":\"https://usn.ubuntu.com/3810-1/\"}],\"description\":\"Improper input validation together with an integer overflow in the EAP-TLS protocol implementation in PPPD may cause a crash, information disclosure, or authentication bypass. This implementation is distributed as a patch for PPPD 0.91, and includes the affected eap.c and eap-tls.c files. Configurations that use the `refuse-app` option are unaffected.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/5414b310-f3f5-443d-b6d2-4adde31c2bab\",\"name\":\"5414b310-f3f5-443d-b6d2-4adde31c2bab\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"5414b310-f3f5-443d-b6d2-4adde31c2bab\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-15704\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":2.1},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"https://ubuntu.com/security/notices/USN-4451-1\",\"href\":\"https://ubuntu.com/security/notices/USN-4451-1\"},{\"label\":\"https://ubuntu.com/security/notices/USN-4451-2\",\"href\":\"https://ubuntu.com/security/notices/USN-4451-2\"}],\"description\":\"The modprobe child process in the ./debian/patches/load_ppp_generic_if_needed patch file incorrectly handled module loading. A local non-root attacker could exploit the MODPROBE_OPTIONS environment variable to read arbitrary root files. Fixed in 2.4.5-5ubuntu1.4, 2.4.5-5.1ubuntu2.3+esm2, 2.4.7-1+2ubuntu1.16.04.3, 2.4.7-2+2ubuntu1.3, 2.4.7-2+4.1ubuntu5.1, 2.4.7-2+4.1ubuntu6. Was ZDI-CAN-11504.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/62c08991-13d3-4c0a-9af4-ab04951656b3\",\"name\":\"62c08991-13d3-4c0a-9af4-ab04951656b3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"62c08991-13d3-4c0a-9af4-ab04951656b3\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2022-4603\",\"effectiveCvssScore\":6.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"6.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":6.5}],\"links\":[{\"label\":\"https://github.com/ppp-project/ppp/commit/a75fb7b198eed50d769c80c36629f38346882cbf\",\"href\":\"https://github.com/ppp-project/ppp/commit/a75fb7b198eed50d769c80c36629f38346882cbf\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J43NP7ABHOCIWOFHWCH6ZCZOYKZH6723/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J43NP7ABHOCIWOFHWCH6ZCZOYKZH6723/\"},{\"label\":\"https://vuldb.com/?id.216198\",\"href\":\"https://vuldb.com/?id.216198\"}],\"description\":\"A vulnerability classified as problematic has been found in ppp. Affected is the function dumpppp of the file pppdump/pppdump.c of the component pppdump. The manipulation of the argument spkt.buf/rpkt.buf leads to improper validation of array index. The real existence of this vulnerability is still doubted at the moment. The name of the patch is a75fb7b198eed50d769c80c36629f38346882cbf. It is recommended to apply a patch to fix this issue. VDB-216198 is the identifier assigned to this vulnerability. NOTE: pppdump is not used in normal process of setting up a PPP connection, is not installed setuid-root, and is not invoked automatically in any scenario.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/e434ac5a-fe77-4c57-bede-99486e04b52f\",\"name\":\"e434ac5a-fe77-4c57-bede-99486e04b52f\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"e434ac5a-fe77-4c57-bede-99486e04b52f\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"cveName\":\"CVE-2006-2194\",\"effectiveCvssScore\":7.2,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.2\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.2}],\"links\":[{\"label\":\"http://secunia.com/advisories/20963\",\"href\":\"http://secunia.com/advisories/20963\"},{\"label\":\"http://secunia.com/advisories/20967\",\"href\":\"http://secunia.com/advisories/20967\"},{\"label\":\"http://secunia.com/advisories/20987\",\"href\":\"http://secunia.com/advisories/20987\"},{\"label\":\"http://secunia.com/advisories/20996\",\"href\":\"http://secunia.com/advisories/20996\"},{\"label\":\"http://www.debian.org/security/2006/dsa-1106\",\"href\":\"http://www.debian.org/security/2006/dsa-1106\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:119\"},{\"label\":\"http://www.osvdb.org/26994\",\"href\":\"http://www.osvdb.org/26994\"},{\"label\":\"http://www.securityfocus.com/bid/18849\",\"href\":\"http://www.securityfocus.com/bid/18849\"},{\"label\":\"http://www.ubuntu.com/usn/usn-310-1\",\"href\":\"http://www.ubuntu.com/usn/usn-310-1\"}],\"description\":\"The winbind plugin in pppd for ppp 2.4.4 and earlier does not check the return code from the setuid function call, which might allow local users to gain privileges by causing setuid to fail, such as exceeding PAM limits for the maximum number of user processes, which prevents the winbind NTLM authentication helper from dropping privileges.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/4333583c-245f-4d0b-924f-4c1e7fb5c0dd\",\"name\":\"4333583c-245f-4d0b-924f-4c1e7fb5c0dd\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"4333583c-245f-4d0b-924f-4c1e7fb5c0dd\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"High\",\"cveName\":\"CVE-2014-3158\",\"effectiveCvssScore\":7.5,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":7.5}],\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2014-0368.html\",\"href\":\"http://advisories.mageia.org/MGASA-2014-0368.html\"},{\"label\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\",\"href\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136932.html\"},{\"label\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\",\"href\":\"http://marc.info/?l=linux-ppp\u0026m=140764978420764\"},{\"label\":\"http://www.debian.org/security/2014/dsa-3079\",\"href\":\"http://www.debian.org/security/2014/dsa-3079\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:135\"},{\"label\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"href\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2429-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2429-1\"},{\"label\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\",\"href\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1128748\"},{\"label\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\",\"href\":\"https://github.com/paulusmack/ppp/commit/7658e8257183f062dc01f87969c140707c7e52cb\"}],\"description\":\"Integer overflow in the getword function in options.c in pppd in Paul\u0027s PPP Package (ppp) before 2.4.7 allows attackers to \\\"access privileged options\\\" via a long word in an options file, which triggers a heap-based buffer overflow that \\\"[corrupts] security-relevant variables.\\\"\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/179421b2-c18e-46b0-a786-07854827b64a\",\"name\":\"179421b2-c18e-46b0-a786-07854827b64a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"179421b2-c18e-46b0-a786-07854827b64a\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2015-3310\",\"effectiveCvssScore\":4.3,\"effectiveCvssVersion\":2,\"cvssV2Score\":\"4.3\",\"cvssV3Score\":\"\",\"cvssVersion\":\"2\",\"cvssScores\":[{\"version\":2,\"score\":4.3}],\"links\":[{\"label\":\"http://advisories.mageia.org/MGASA-2015-0173.html\",\"href\":\"http://advisories.mageia.org/MGASA-2015-0173.html\"},{\"label\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\",\"href\":\"http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html\"},{\"label\":\"http://www.debian.org/security/2015/dsa-3228\",\"href\":\"http://www.debian.org/security/2015/dsa-3228\"},{\"label\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\",\"href\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:222\"},{\"label\":\"http://www.securityfocus.com/bid/74163\",\"href\":\"http://www.securityfocus.com/bid/74163\"},{\"label\":\"http://www.ubuntu.com/usn/USN-2595-1\",\"href\":\"http://www.ubuntu.com/usn/USN-2595-1\"},{\"label\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\",\"href\":\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450\"},{\"label\":\"https://security.gentoo.org/glsa/201701-50\",\"href\":\"https://security.gentoo.org/glsa/201701-50\"}],\"description\":\"Buffer overflow in the rc_mksid function in plugins/radius/util.c in Paul\u0027s PPP Package (ppp) 2.4.6 and earlier, when the PID for pppd is greater than 65535, allows remote attackers to cause a denial of service (crash) via a start accounting message to the RADIUS server.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/8f41a4b1-6c5c-4593-b7fe-2fbc415c7fac\",\"name\":\"8f41a4b1-6c5c-4593-b7fe-2fbc415c7fac\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"8f41a4b1-6c5c-4593-b7fe-2fbc415c7fac\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Critical\",\"cveName\":\"CVE-2018-11574\",\"effectiveCvssScore\":9.8,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"7.5\",\"cvssV3Score\":\"9.8\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":7.5},{\"version\":3,\"score\":9.8}],\"links\":[{\"label\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\",\"href\":\"http://www.openwall.com/lists/oss-security/2018/06/11/1\"},{\"label\":\"https://usn.ubuntu.com/3810-1/\",\"href\":\"https://usn.ubuntu.com/3810-1/\"}],\"description\":\"Improper input validation together with an integer overflow in the EAP-TLS protocol implementation in PPPD may cause a crash, information disclosure, or authentication bypass. This implementation is distributed as a patch for PPPD 0.91, and includes the affected eap.c and eap-tls.c files. Configurations that use the `refuse-app` option are unaffected.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/a2faeac4-6336-40f7-aa31-2744172c4a0e\",\"name\":\"a2faeac4-6336-40f7-aa31-2744172c4a0e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"a2faeac4-6336-40f7-aa31-2744172c4a0e\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2022-4603\",\"effectiveCvssScore\":6.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"\",\"cvssV3Score\":\"6.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":3,\"score\":6.5}],\"links\":[{\"label\":\"https://github.com/ppp-project/ppp/commit/a75fb7b198eed50d769c80c36629f38346882cbf\",\"href\":\"https://github.com/ppp-project/ppp/commit/a75fb7b198eed50d769c80c36629f38346882cbf\"},{\"label\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J43NP7ABHOCIWOFHWCH6ZCZOYKZH6723/\",\"href\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J43NP7ABHOCIWOFHWCH6ZCZOYKZH6723/\"},{\"label\":\"https://vuldb.com/?id.216198\",\"href\":\"https://vuldb.com/?id.216198\"}],\"description\":\"A vulnerability classified as problematic has been found in ppp. Affected is the function dumpppp of the file pppdump/pppdump.c of the component pppdump. The manipulation of the argument spkt.buf/rpkt.buf leads to improper validation of array index. The real existence of this vulnerability is still doubted at the moment. The name of the patch is a75fb7b198eed50d769c80c36629f38346882cbf. It is recommended to apply a patch to fix this issue. VDB-216198 is the identifier assigned to this vulnerability. NOTE: pppdump is not used in normal process of setting up a PPP connection, is not installed setuid-root, and is not invoked automatically in any scenario.\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/cves/62346dc9-2732-4b4b-9084-72b785633ee9\",\"name\":\"62346dc9-2732-4b4b-9084-72b785633ee9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/cves\",\"properties\":{\"cveId\":\"62346dc9-2732-4b4b-9084-72b785633ee9\",\"componentId\":\"00000000-0000-0000-0000-000000000000\",\"componentName\":\"pppd\",\"componentVersion\":\"2.4.2-b3\",\"component\":{\"name\":\"pppd\",\"version\":\"2.4.2-b3\"},\"severity\":\"Medium\",\"cveName\":\"CVE-2020-15704\",\"effectiveCvssScore\":5.5,\"effectiveCvssVersion\":3,\"cvssV2Score\":\"2.1\",\"cvssV3Score\":\"5.5\",\"cvssVersion\":\"3\",\"cvssScores\":[{\"version\":2,\"score\":2.1},{\"version\":3,\"score\":5.5}],\"links\":[{\"label\":\"https://ubuntu.com/security/notices/USN-4451-1\",\"href\":\"https://ubuntu.com/security/notices/USN-4451-1\"},{\"label\":\"https://ubuntu.com/security/notices/USN-4451-2\",\"href\":\"https://ubuntu.com/security/notices/USN-4451-2\"}],\"description\":\"The modprobe child process in the ./debian/patches/load_ppp_generic_if_needed patch file incorrectly handled module loading. A local non-root attacker could exploit the MODPROBE_OPTIONS environment variable to read arbitrary root files. Fixed in 2.4.5-5ubuntu1.4, 2.4.5-5.1ubuntu2.3+esm2, 2.4.7-1+2ubuntu1.16.04.3, 2.4.7-2+2ubuntu1.3, 2.4.7-2+4.1ubuntu5.1, 2.4.7-2+4.1ubuntu6. Was ZDI-CAN-11504.\"}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Tests.ps1 index 3b5c52a1d26c..3a1b89d69b31 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisCve.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisCve')) Describe 'Get-AzFirmwareAnalysisCve' { It 'List' { { - $config = Get-AzFirmwareAnalysisCve -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisCve -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Recording.json index 844804f96b8c..38e9356cb8a5 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisFirmware+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisFirmware+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "5" ], - "x-ms-client-request-id": [ "914e6199-50c9-4a13-bfbb-63eacb948772" ], + "x-ms-client-request-id": [ "1e71ba78-97ec-414b-a2d4-630be3198c92" ], "CommandName": [ "Get-AzFirmwareAnalysisFirmware" ], "FullCommandName": [ "Get-AzFirmwareAnalysisFirmware_Get" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,41 +22,42 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "ETag": [ "\"5800f248-0000-0700-0000-65b00e720000\"" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/23c68624-9b31-4ab8-9f6a-0cc8219de759" ], + "ETag": [ "\"2a000162-0000-0100-0000-68c329470000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/f9bd3940-c4cd-42e9-a49c-8ec6e4e03778" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "cf51e60c-16c2-4b39-a6d2-dbf790e6a79c" ], - "x-ms-correlation-request-id": [ "3fec7ff3-44e1-4a41-a2c0-acb4ffae9b2d" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "245" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192906Z:3fec7ff3-44e1-4a41-a2c0-acb4ffae9b2d" ], + "x-ms-request-id": [ "fc0a6c6a-f355-422e-9177-8d465d7af9ab" ], + "x-ms-correlation-request-id": [ "3aaafe36-119a-404f-9a77-896fa0d28501" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195711Z:3aaafe36-119a-404f-9a77-896fa0d28501" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 572FACF06C524D18A2CB1F9B8BD6AAAA Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:06Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:06 GMT" ] + "X-MSEdge-Ref": [ "Ref A: A27A9994E4AE43CD8254CC5582EF79BE Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:11Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:11 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "735" ], + "Content-Length": [ "732" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9\",\"name\":\"7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-23T19:06:31.3269325Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-23T19:07:29.3749806Z\"},\"properties\":{\"vendor\":\"kal\",\"model\":\"kal\",\"version\":\"kal\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"description\":\"kal\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}}", + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"name\":\"87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:54:59.3677472Z\",\"lastModifiedBy\":\"d6d855d0-705d-4f41-8a67-215ffa52110a\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2025-09-11T19:55:51.7939422Z\"},\"properties\":{\"vendor\":\"sdk\",\"model\":\"test\",\"version\":\"firmware\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}}", "isContentBase64": false } }, - "Get-AzFirmwareAnalysisFirmware+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisFirmware+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "6" ], - "x-ms-client-request-id": [ "5bbe0259-e834-4658-b7be-66cf49bb233c" ], + "x-ms-client-request-id": [ "0544f1ce-a88b-4139-8133-5509cdfd5461" ], "CommandName": [ "Get-AzFirmwareAnalysisFirmware" ], "FullCommandName": [ "Get-AzFirmwareAnalysisFirmware_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -67,24 +68,25 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/b8634691-e06d-4614-b4ec-4e7efdc09574" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/a56ad459-9e48-46ae-af5d-bd12e9816b13" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "e6a3c41b-116e-40a7-a46e-721e2e82f419" ], - "x-ms-correlation-request-id": [ "02b2ec61-7f03-4942-aeb4-ce335b3857c5" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "244" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192907Z:02b2ec61-7f03-4942-aeb4-ce335b3857c5" ], + "x-ms-request-id": [ "ff2a0708-ab22-46c6-8e8c-8fdc40336e97" ], + "x-ms-correlation-request-id": [ "44ee1909-a2e1-4798-873b-836a3fe490b0" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195711Z:44ee1909-a2e1-4798-873b-836a3fe490b0" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 6CC5906ED66643068C40443416B5CE3A Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:07Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:06 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 814850E56F2246F3960FE6C0EA44E41A Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:11Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:11 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "178826" ], + "Content-Length": [ "744" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9daf4a91-4bb8-4758-acce-976bbc53c6ab\",\"name\":\"9daf4a91-4bb8-4758-acce-976bbc53c6ab\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-24T15:21:11.9292156Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-24T15:23:32.2944863Z\"},\"properties\":{\"vendor\":\"testing\",\"model\":\"DevAccess\",\"version\":\"feature flag\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/48a23804-bba1-2a8b-89da-b077943f2687\",\"name\":\"48a23804-bba1-2a8b-89da-b077943f2687\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-24T16:34:32.3468157Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-24T16:35:09.2065266Z\"},\"properties\":{\"vendor\":\"eo\",\"model\":\"e\",\"version\":\"1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/23a36b07-a78e-f4d8-bfa1-b7e9bbd92789\",\"name\":\"23a36b07-a78e-f4d8-bfa1-b7e9bbd92789\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-26T06:51:26.4574289Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-26T06:52:17.114121Z\"},\"properties\":{\"vendor\":\"test\",\"model\":\"the\",\"version\":\"routing\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"upload after removing subscription lifecycle extension and re-registering RP and re-adding the DevAccess feature flag\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/45871b91-a4a6-f718-831f-b803aeb54aa5\",\"name\":\"45871b91-a4a6-f718-831f-b803aeb54aa5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-26T17:24:18.2004899Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-26T17:25:00.3428734Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8dac9974-edaf-95b9-97e2-b26a89a8efa4\",\"name\":\"8dac9974-edaf-95b9-97e2-b26a89a8efa4\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-27T15:13:48.6969872Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-27T15:14:48.9762877Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/debf78c0-a9ae-05d9-9872-997398d387af\",\"name\":\"debf78c0-a9ae-05d9-9872-997398d387af\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-28T14:09:22.4006781Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-28T14:10:22.5854664Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7cbdca41-3699-aeda-a800-94c9b605b2b8\",\"name\":\"7cbdca41-3699-aeda-a800-94c9b605b2b8\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-28T14:13:27.4241844Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-28T14:14:24.8151502Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"4\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/64bf2b9e-fabd-281a-ac5d-b271ad1b3994\",\"name\":\"64bf2b9e-fabd-281a-ac5d-b271ad1b3994\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-04-28T17:14:16.6756329Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-04-28T17:15:05.2415573Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7e8d0b8f-11a4-a5e9-8578-8670bee10095\",\"name\":\"7e8d0b8f-11a4-a5e9-8578-8670bee10095\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-02T13:33:17.4691247Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-26T19:02:58.6591884Z\"},\"properties\":{\"vendor\":\"testing\",\"model\":\"the\",\"version\":\"crypto\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6db75a4e-fe88-26cb-8585-b8d298128082\",\"name\":\"6db75a4e-fe88-26cb-8585-b8d298128082\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-02T14:17:23.604912Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-02T14:18:25.593179Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"6\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3e8978af-a48b-faca-9f0a-b63981719d9e\",\"name\":\"3e8978af-a48b-faca-9f0a-b63981719d9e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-02T17:04:19.9220115Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-02T17:17:16.7565774Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"7\",\"fileName\":\"FW_MX8500_1.0.11.208937_prod.img\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/59ab8a82-6d90-87c9-91b7-b6ae8a264489\",\"name\":\"59ab8a82-6d90-87c9-91b7-b6ae8a264489\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-02T20:56:41.2128132Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-02T21:09:30.5090461Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"8\",\"fileName\":\"FW_MX8500_1.0.11.208937_prod.img\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d7951b2c-cbbb-a958-9a75-8f268078ecaa\",\"name\":\"d7951b2c-cbbb-a958-9a75-8f268078ecaa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-03T15:07:06.6794896Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-03T15:07:47.4772178Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"9\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/bc9e8829-6893-e62b-b494-b353985574b7\",\"name\":\"bc9e8829-6893-e62b-b494-b353985574b7\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-03T17:28:42.9609127Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-03T17:42:21.2277767Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"10\",\"fileName\":\"FW_MX8500_1.0.11.208937_prod.img\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8ca45818-8cbf-70fa-81a3-a65c8c1dd9ae\",\"name\":\"8ca45818-8cbf-70fa-81a3-a65c8c1dd9ae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-04T14:46:55.9960998Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-04T15:00:53.5487014Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"11\",\"fileName\":\"FW_MX8500_1.0.11.208937_prod.img\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/cb85aa69-2f99-15d9-bc2e-b7e98c99f7b9\",\"name\":\"cb85aa69-2f99-15d9-bc2e-b7e98c99f7b9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-04T15:42:38.2905834Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-04T15:43:46.3714661Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"12\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f3bbeb62-6486-e18a-9635-a276a02c51bc\",\"name\":\"f3bbeb62-6486-e18a-9635-a276a02c51bc\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-04T17:05:01.6172189Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-04T17:05:46.2871192Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"13\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/2c85aae0-d9af-354a-a6bd-b28f889f9b97\",\"name\":\"2c85aae0-d9af-354a-a6bd-b28f889f9b97\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-30T17:49:34.2126116Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-30T18:26:39.1527324Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"e\",\"version\":\"14\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/35831b64-1c89-d26b-9ab1-a58ba4f8c089\",\"name\":\"35831b64-1c89-d26b-9ab1-a58ba4f8c089\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-05-30T19:16:01.0755464Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-05-30T19:17:02.2801287Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"15\",\"version\":\"15\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7596aa0e-67b1-8d7b-983b-a132981eeab5\",\"name\":\"7596aa0e-67b1-8d7b-983b-a132981eeab5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-06T19:41:09.1928432Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-06T20:17:20.798028Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"oomutf8\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/75bedbe6-2a8c-c69a-8d9e-ba0ab876e9ab\",\"name\":\"75bedbe6-2a8c-c69a-8d9e-ba0ab876e9ab\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T13:43:02.0948651Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T14:23:24.0791107Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"a1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/038d7af6-35b2-211b-8abe-8604ae5443bf\",\"name\":\"038d7af6-35b2-211b-8abe-8604ae5443bf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T13:43:20.6111513Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T14:19:51.569676Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"a2\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0d9d7aa9-ff90-313a-b73f-86119abc7fa5\",\"name\":\"0d9d7aa9-ff90-313a-b73f-86119abc7fa5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T13:43:36.7761136Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T14:20:09.3303425Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"a3\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f7b13a62-94bd-d79a-90ac-a86688f56b9c\",\"name\":\"f7b13a62-94bd-d79a-90ac-a86688f56b9c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T13:43:52.518454Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T14:22:08.2311376Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"a4\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/eda3eb7c-91b6-c15a-91e9-a295b293bcae\",\"name\":\"eda3eb7c-91b6-c15a-91e9-a295b293bcae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T13:44:13.6488316Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T14:24:04.6158782Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"a5\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a5bb7ba9-4b97-16d9-a592-b969b870db8d\",\"name\":\"a5bb7ba9-4b97-16d9-a592-b969b870db8d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T14:26:19.0001922Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T15:03:07.6561362Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/398e7a21-f0ad-7c9a-8917-a690a7f286a9\",\"name\":\"398e7a21-f0ad-7c9a-8917-a690a7f286a9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T14:26:37.0746546Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T15:02:48.7017602Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b2\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a1ba8a7a-a79e-0668-a075-b561af28c89c\",\"name\":\"a1ba8a7a-a79e-0668-a075-b561af28c89c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T14:26:55.689567Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T15:04:12.0653774Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b3\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/62b93884-e299-991a-8a04-ae4ca2e779a7\",\"name\":\"62b93884-e299-991a-8a04-ae4ca2e779a7\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T14:27:17.0965536Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T15:04:00.5649916Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b4\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/10b9ea4c-bf80-a16b-972d-91dfa1089d89\",\"name\":\"10b9ea4c-bf80-a16b-972d-91dfa1089d89\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T14:27:37.0614394Z\",\"lastModifiedBy\":\"ericowle@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2023-06-14T14:27:37.0614394Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b5\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Extracting\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0ba47a93-0a96-4a3b-aea8-b5328d4745ac\",\"name\":\"0ba47a93-0a96-4a3b-aea8-b5328d4745ac\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T17:11:22.3501087Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T17:47:21.0105604Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"c1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3aba2997-0089-69a9-a5d8-949abc194eaa\",\"name\":\"3aba2997-0089-69a9-a5d8-949abc194eaa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-14T18:03:07.1034631Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-14T18:04:25.6474966Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"centv7\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4caf48b0-fe87-93aa-99b8-9bbe8cf72685\",\"name\":\"4caf48b0-fe87-93aa-99b8-9bbe8cf72685\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-15T14:59:35.1165982Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-15T15:35:36.1786403Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"a1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/aeb9c9b3-599a-bce9-b1c6-8db7a1f600b3\",\"name\":\"aeb9c9b3-599a-bce9-b1c6-8db7a1f600b3\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-15T17:34:54.9401561Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-15T18:11:10.7430823Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bundle1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f7990a2a-02b7-5789-9521-a4c4878a0c81\",\"name\":\"f7990a2a-02b7-5789-9521-a4c4878a0c81\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-15T18:25:24.892941Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-15T19:01:11.3568714Z\"},\"properties\":{\"vendor\":\"E\",\"model\":\"E\",\"version\":\"bundle2\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/469fea76-84a3-3458-827c-9604a08b7a91\",\"name\":\"469fea76-84a3-3458-827c-9604a08b7a91\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-15T19:07:14.4388949Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-15T19:43:17.7511946Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bundle3\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/53961a3d-0d94-6b09-812f-82e4ac3ab7b4\",\"name\":\"53961a3d-0d94-6b09-812f-82e4ac3ab7b4\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-20T14:16:21.7103742Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-20T14:53:01.6024563Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"akp test\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4495790a-6884-ea58-a658-8747b1b55ea1\",\"name\":\"4495790a-6884-ea58-a658-8747b1b55ea1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-20T15:18:13.3697964Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-20T15:23:34.641665Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"akp test 2\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ee965b57-afa1-af49-99e2-ab02ae81c6aa\",\"name\":\"ee965b57-afa1-af49-99e2-ab02ae81c6aa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-06-20T16:15:49.4692329Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-06-20T16:51:39.3652068Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"akp test 3\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4e9daa08-41a6-3fcb-9c87-a97fbebbd395\",\"name\":\"4e9daa08-41a6-3fcb-9c87-a97fbebbd395\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-07T20:04:52.9771015Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-07T20:05:35.931092Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"pemtest1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1 (1).tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/fca79936-7299-9e4a-9322-8ef785433e9b\",\"name\":\"fca79936-7299-9e4a-9322-8ef785433e9b\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-10T14:11:13.4882789Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-10T14:11:56.6122266Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/2bbd385c-f592-7e59-8bb3-a4279f8f7089\",\"name\":\"2bbd385c-f592-7e59-8bb3-a4279f8f7089\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-13T16:10:14.2466382Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-13T19:00:22.6505886Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bone-eMMC\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ddafa95e-b58a-735b-9b14-823a82b7eb9a\",\"name\":\"ddafa95e-b58a-735b-9b14-823a82b7eb9a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-17T14:34:47.8189676Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-17T14:35:33.3591671Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"p1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/60ac881c-9781-487a-bc17-bc52bc77ad9f\",\"name\":\"60ac881c-9781-487a-bc17-bc52bc77ad9f\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-17T14:45:29.7104644Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-17T15:24:22.7070073Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"p2\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/70b198cc-aa81-9fca-b82c-97d4a0e749b4\",\"name\":\"70b198cc-aa81-9fca-b82c-97d4a0e749b4\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-17T15:29:41.9013732Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-18T03:14:50.6476637Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"p3\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3ba52ba7-2890-9569-a53a-addfba81d392\",\"name\":\"3ba52ba7-2890-9569-a53a-addfba81d392\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-18T16:08:47.1730918Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-19T16:30:22.548098Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"p4\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/01ab8888-f8a3-b37a-b0dd-a803ab4c2d87\",\"name\":\"01ab8888-f8a3-b37a-b0dd-a803ab4c2d87\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-20T14:02:28.5753687Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-20T14:31:33.8370933Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ep1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f3a4b9ef-f1ad-79db-a060-965ba99d86a6\",\"name\":\"f3a4b9ef-f1ad-79db-a060-965ba99d86a6\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-26T14:20:07.7344714Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-27T14:30:23.331785Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"nb1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/18b708e6-15a4-9c58-a2c3-abf491d1ceaa\",\"name\":\"18b708e6-15a4-9c58-a2c3-abf491d1ceaa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-26T14:24:22.9852211Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-26T14:25:21.3916388Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"n2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c783a9b4-e494-746b-b606-bb1cae0bed9d\",\"name\":\"c783a9b4-e494-746b-b606-bb1cae0bed9d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-28T14:31:55.3219191Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-07-28T15:00:50.9493622Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"md5test\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/aebd8974-f682-4fea-bbf6-b3cfbb3da59e\",\"name\":\"aebd8974-f682-4fea-bbf6-b3cfbb3da59e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-02T15:28:47.0801857Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-02T15:34:55.470219Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"z1\",\"fileName\":\"switch_v3.5.rel\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\",\"statusMessages\":[{\"errorCode\":5,\"message\":\"OpenSSLSignature\"}]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f1ad1b14-b6b2-8c9b-972d-9b70a0906c88\",\"name\":\"f1ad1b14-b6b2-8c9b-972d-9b70a0906c88\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-02T15:44:23.1584127Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-03T14:30:25.7738659Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"z2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/1f82cac7-30b4-9498-948a-863eaf525e96\",\"name\":\"1f82cac7-30b4-9498-948a-863eaf525e96\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-02T16:19:33.4775015Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-02T16:42:54.0851115Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"z3\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/738b5b40-60ab-328b-8aa6-9b36848525a5\",\"name\":\"738b5b40-60ab-328b-8aa6-9b36848525a5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-02T18:28:49.068815Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-02T18:29:15.921801Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0981b19-548f-7b28-803e-b9f4a850bf8a\",\"name\":\"e0981b19-548f-7b28-803e-b9f4a850bf8a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-02T18:57:54.9351591Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-02T18:58:24.3886907Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/1eaa586f-918c-7859-93f3-8fb2a1d57c92\",\"name\":\"1eaa586f-918c-7859-93f3-8fb2a1d57c92\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T14:22:37.8788208Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-04T14:30:23.5161411Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9ca24bfd-d7b8-6fba-91f6-b8dba0fc098a\",\"name\":\"9ca24bfd-d7b8-6fba-91f6-b8dba0fc098a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T14:38:57.3847617Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-04T15:00:22.6830643Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b4\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/78918972-f48d-3548-89fd-9976bad6988e\",\"name\":\"78918972-f48d-3548-89fd-9976bad6988e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T14:43:50.758743Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-03T14:44:17.8002201Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c8917a4e-79b3-d748-9986-ae69aba59e98\",\"name\":\"c8917a4e-79b3-d748-9986-ae69aba59e98\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T15:03:59.9412068Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-03T17:30:22.5209837Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"big bulk upload\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d89b5b54-e1b2-2119-8855-a0f79d01f580\",\"name\":\"d89b5b54-e1b2-2119-8855-a0f79d01f580\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T16:39:01.1575508Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-03T17:02:13.3305365Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"another biggun\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/aba21bd3-91aa-344a-8e55-850399b4ce93\",\"name\":\"aba21bd3-91aa-344a-8e55-850399b4ce93\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T18:11:32.4868889Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-03T21:00:23.1766436Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bulk upload with forced gc\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e3892a54-42ad-4889-85c0-9dd39c84cfab\",\"name\":\"e3892a54-42ad-4889-85c0-9dd39c84cfab\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-03T20:04:44.7217647Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-03T20:28:07.5509643Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"more disposable\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/dba8aa3a-66ae-1e6b-8f1f-98a3977698aa\",\"name\":\"dba8aa3a-66ae-1e6b-8f1f-98a3977698aa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-10T17:00:55.9399869Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-11T17:30:22.8445656Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"mem1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/2d8f3b63-dabb-03cb-a5dc-a3d7b2aa2384\",\"name\":\"2d8f3b63-dabb-03cb-a5dc-a3d7b2aa2384\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-10T17:09:12.9030577Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-11T17:30:22.8880535Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"mem2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"tiny fw with updated data processor\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6582cad9-c6bd-60e9-b365-9c2ba91cd6ab\",\"name\":\"6582cad9-c6bd-60e9-b365-9c2ba91cd6ab\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-10T17:15:14.1580026Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-11T18:00:23.2460151Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"mem3\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"big time fw\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/aea94857-87a2-db69-adf3-bf01a9ac0ca5\",\"name\":\"aea94857-87a2-db69-adf3-bf01a9ac0ca5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-11T20:20:20.9898912Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-12T21:00:23.1137792Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8ebf8a67-6d83-bf38-a592-bfa2b3c00585\",\"name\":\"8ebf8a67-6d83-bf38-a592-bfa2b3c00585\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T14:06:00.9489005Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T14:30:22.7075604Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3ba36867-fe9c-d19b-a126-b16994434190\",\"name\":\"3ba36867-fe9c-d19b-a126-b16994434190\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T14:18:40.477004Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T14:30:22.6803101Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3b9feb5e-c783-1df8-b74d-9254a4d9108c\",\"name\":\"3b9feb5e-c783-1df8-b74d-9254a4d9108c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T14:30:18.7076348Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T15:00:23.3892797Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog4\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7e96cb63-db94-1409-9b1d-89bb90c3c49d\",\"name\":\"7e96cb63-db94-1409-9b1d-89bb90c3c49d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T14:44:55.121827Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T15:00:23.3879503Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/cb91a99c-0196-e8fa-a5dc-9078b396d081\",\"name\":\"cb91a99c-0196-e8fa-a5dc-9078b396d081\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T15:17:31.0129683Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T15:30:23.5177492Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog6\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f8902872-6682-76da-9a50-a14eade07e8a\",\"name\":\"f8902872-6682-76da-9a50-a14eade07e8a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T15:32:30.5979915Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T16:00:22.9278734Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog7\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9da839c2-e7a1-e03b-8b9b-80d99166ac8e\",\"name\":\"9da839c2-e7a1-e03b-8b9b-80d99166ac8e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T16:07:58.5410768Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T16:30:23.4535427Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog8\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9ca6382c-d596-f88a-b881-a72f8d7a2792\",\"name\":\"9ca6382c-d596-f88a-b881-a72f8d7a2792\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T16:25:44.1685683Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T16:30:23.4283208Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog9\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f0b9f88f-c8b7-a37a-bb09-85b5a85378ad\",\"name\":\"f0b9f88f-c8b7-a37a-bb09-85b5a85378ad\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T16:38:21.8524429Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T17:00:22.688638Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog10\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c1a49883-e5ac-8ebb-9e79-baba8b70ee90\",\"name\":\"c1a49883-e5ac-8ebb-9e79-baba8b70ee90\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T16:57:09.8663637Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T17:00:22.757012Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"memlog11\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/aeb53b4c-11b3-420b-a628-9a138f26e6b6\",\"name\":\"aeb53b4c-11b3-420b-a628-9a138f26e6b6\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T17:23:52.1303244Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T17:30:22.8591469Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"mem12\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/94aa9a5f-ddb2-9bab-8fe9-a45cb52e3ca8\",\"name\":\"94aa9a5f-ddb2-9bab-8fe9-a45cb52e3ca8\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-14T17:35:27.8673401Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-15T18:00:22.3203491Z\"},\"properties\":{\"vendor\":\"ee\",\"model\":\"e\",\"version\":\"ml13\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/76bf6b10-f0a0-a5db-a96a-90a395938d93\",\"name\":\"76bf6b10-f0a0-a5db-a96a-90a395938d93\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T14:04:48.5503383Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T14:30:23.2046978Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ml14\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d79849ea-2895-3cd8-94be-91869da7cfa7\",\"name\":\"d79849ea-2895-3cd8-94be-91869da7cfa7\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T16:15:49.5921899Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T17:00:22.9831754Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ml15\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/1db1d9c8-b1b9-268b-86d2-88dc97bb92b2\",\"name\":\"1db1d9c8-b1b9-268b-86d2-88dc97bb92b2\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T17:17:56.1688683Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T17:30:22.4686695Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ml15nobh\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7b95da2c-20b8-344a-af37-ba86be3f2aa8\",\"name\":\"7b95da2c-20b8-344a-af37-ba86be3f2aa8\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T17:36:21.0761711Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T18:00:22.6323797Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"nobh2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0e8b7a60-47b4-e43a-96f0-99e68718fcac\",\"name\":\"0e8b7a60-47b4-e43a-96f0-99e68718fcac\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T17:53:07.3167306Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T18:00:22.6167065Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ml15nobh3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1 (1).tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/03a4eb49-01bb-68ca-acb0-b37cbf628095\",\"name\":\"03a4eb49-01bb-68ca-acb0-b37cbf628095\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T17:58:43.3830868Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T18:00:22.8138018Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a498ea76-bfbf-a958-9f6a-88d588b3f883\",\"name\":\"a498ea76-bfbf-a958-9f6a-88d588b3f883\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T18:02:45.0696261Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T18:30:23.1237515Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/11b989e9-f3a8-24a9-a3ea-b4cab85c358e\",\"name\":\"11b989e9-f3a8-24a9-a3ea-b4cab85c358e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T18:12:25.4994228Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T18:30:23.1053114Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/01bc189c-45a8-926b-ad83-81b0a7c97b93\",\"name\":\"01bc189c-45a8-926b-ad83-81b0a7c97b93\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T18:29:13.8435666Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T18:30:23.1209283Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"4\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4091f86c-0186-a04b-927c-aec4b39eb592\",\"name\":\"4091f86c-0186-a04b-927c-aec4b39eb592\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T19:02:06.6564599Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T19:30:22.6010122Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/25998a64-e5a9-d9c9-bd19-9d9ea38d4ba3\",\"name\":\"25998a64-e5a9-d9c9-bd19-9d9ea38d4ba3\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-08-15T19:57:42.5284638Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-08-16T20:30:22.4307801Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"big5\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c5987952-5b9e-080a-86bb-88c1a80975ae\",\"name\":\"c5987952-5b9e-080a-86bb-88c1a80975ae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-15T17:34:38.3922999Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-17T18:00:23.7834762Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"sbom1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a180093f-6f8e-4a0a-a5a5-822eb3b8c684\",\"name\":\"a180093f-6f8e-4a0a-a5a5-822eb3b8c684\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-15T17:43:27.3103304Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-17T18:00:23.9465255Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"sbom2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1 (1).tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6eac2b13-8d8b-0eda-a619-bd899ef5d6b3\",\"name\":\"6eac2b13-8d8b-0eda-a619-bd899ef5d6b3\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-15T17:52:13.0853376Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-17T18:00:23.7678491Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"sbom3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/bcbb6bbe-b9b4-d61b-998c-993d9e7d25bd\",\"name\":\"bcbb6bbe-b9b4-d61b-998c-993d9e7d25bd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T12:01:53.1402307Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T12:02:32.8516803Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cve1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c5be5adf-0fb2-8ba9-a72d-a0808d285db0\",\"name\":\"c5be5adf-0fb2-8ba9-a72d-a0808d285db0\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T12:08:55.1882224Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T12:09:29.6490385Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cve2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/29901b77-eaa0-7dc8-899b-bf7b9549fca7\",\"name\":\"29901b77-eaa0-7dc8-899b-bf7b9549fca7\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T12:31:59.9137783Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T12:32:33.8973887Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cve3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9c809b28-6d94-56fa-a005-af55a22667a5\",\"name\":\"9c809b28-6d94-56fa-a005-af55a22667a5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T12:46:40.6135131Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T12:47:27.2134761Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cve4\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/15887a2b-4dbc-9129-ae30-8eddb665bb82\",\"name\":\"15887a2b-4dbc-9129-ae30-8eddb665bb82\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T12:57:57.5159362Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T12:58:39.8979331Z\"},\"properties\":{\"vendor\":\"3\",\"model\":\"3\",\"version\":\"cve5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/28bc3b23-efa6-3cc8-8bbf-b12a92286b99\",\"name\":\"28bc3b23-efa6-3cc8-8bbf-b12a92286b99\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T15:02:36.2033719Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T15:03:21.959253Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"sbomlog\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4c99baa6-fdb4-4ec8-af90-a243897598b1\",\"name\":\"4c99baa6-fdb4-4ec8-af90-a243897598b1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T15:47:16.437403Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T15:48:09.3436756Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"sbomlog2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/da9a8bb8-d688-9679-9776-9ee8bd22cd81\",\"name\":\"da9a8bb8-d688-9679-9776-9ee8bd22cd81\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T15:57:40.482897Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T15:58:22.4868378Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cvelog1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/18844b82-1aa3-2da9-9077-97db8df67681\",\"name\":\"18844b82-1aa3-2da9-9077-97db8df67681\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T16:02:12.6082098Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T16:02:54.298302Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cvelog2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/48bd4b65-7d86-be1a-840c-a274b50a0f8a\",\"name\":\"48bd4b65-7d86-be1a-840c-a274b50a0f8a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T16:06:12.6502883Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T16:06:54.7465173Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cv3log3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/5aba5bb5-82a2-5d48-9e72-84bd9dfd61bc\",\"name\":\"5aba5bb5-82a2-5d48-9e72-84bd9dfd61bc\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T16:12:38.262165Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T16:13:15.2080198Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cvelog4\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/96853923-f698-46a9-a02d-91dc828f6c9d\",\"name\":\"96853923-f698-46a9-a02d-91dc828f6c9d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T16:20:12.9177863Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T16:20:38.6517705Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cvelog5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9bb0a848-72bf-dc08-a34c-8292ade68796\",\"name\":\"9bb0a848-72bf-dc08-a34c-8292ade68796\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T16:33:51.2318605Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T16:34:24.7871966Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cvelog6\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d395e991-81be-ff28-9f4d-b6c3b2c4e99c\",\"name\":\"d395e991-81be-ff28-9f4d-b6c3b2c4e99c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-18T16:37:47.6478889Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-18T16:38:37.5000078Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cvelog7\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/89bbd9df-f789-63d8-9f9d-9c78b2bc6a8b\",\"name\":\"89bbd9df-f789-63d8-9f9d-9c78b2bc6a8b\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-21T08:22:57.1369378Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-09-21T08:23:55.9548291Z\"},\"properties\":{\"vendor\":\"testing\",\"model\":\"larger\",\"version\":\"limit\",\"fileName\":\"kali-linux-2022.1-vmware-amd64.7z\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d780bac8-8aa3-16ab-af2f-95058edbf6a9\",\"name\":\"d780bac8-8aa3-16ab-af2f-95058edbf6a9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-09-21T15:27:56.3489001Z\",\"lastModifiedBy\":\"mikekennedy@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2023-09-21T17:26:36.4576153Z\"},\"properties\":{\"vendor\":\"another\",\"model\":\"big\",\"version\":\"test\",\"fileName\":\"debian-11.3.0-arm64-DVD-1.iso\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/be959ab9-898d-09e8-96fe-92cba6512b89\",\"name\":\"be959ab9-898d-09e8-96fe-92cba6512b89\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-02T15:47:50.4370131Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-02T15:48:36.4835314Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c3a25aad-65ac-8819-ac8a-9136986a8990\",\"name\":\"c3a25aad-65ac-8819-ac8a-9136986a8990\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-03T17:02:44.1738592Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-05T17:30:22.4652962Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bookworm\",\"fileName\":\"20230612_raspi_4_bookworm.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e8866a0a-5d8c-2d49-9fc1-b78f8ec115b9\",\"name\":\"e8866a0a-5d8c-2d49-9fc1-b78f8ec115b9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-10T20:13:04.3230986Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-10T20:13:46.3177406Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"c1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1 (1).tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ee9d59d6-a78c-5349-b7a7-85d59f4dfcbd\",\"name\":\"ee9d59d6-a78c-5349-b7a7-85d59f4dfcbd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-10T20:14:50.7638107Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-10T20:45:40.2025674Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bone1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c6aad8f6-7c84-5bd8-aa41-a3aeb8a9c181\",\"name\":\"c6aad8f6-7c84-5bd8-aa41-a3aeb8a9c181\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-11T11:46:50.3930824Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-11T11:47:30.1250804Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"op1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/019a2990-ca92-63eb-a67f-8b1080387aaa\",\"name\":\"019a2990-ca92-63eb-a67f-8b1080387aaa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-11T12:01:12.388961Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-11T12:01:57.9802478Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"op2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/69a67925-b9b4-f19b-97c3-af6588359f86\",\"name\":\"69a67925-b9b4-f19b-97c3-af6588359f86\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-11T13:23:35.1701824Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-11T13:55:03.2233829Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bone1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f888fa42-8d9e-bee8-9781-abef8fcc24a7\",\"name\":\"f888fa42-8d9e-bee8-9781-abef8fcc24a7\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-11T15:44:05.7466795Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-13T16:00:22.1565338Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bone2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/fa8849a8-1bbb-88cb-961b-8eed882daeb8\",\"name\":\"fa8849a8-1bbb-88cb-961b-8eed882daeb8\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-11T19:36:11.9838397Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-11T20:06:21.6597449Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bone1-1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f181da7d-af95-9389-85f3-a31fba4293ad\",\"name\":\"f181da7d-af95-9389-85f3-a31fba4293ad\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-16T15:49:28.2934796Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-16T16:23:13.9066142Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bon1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/09a089f4-c1af-7b29-955c-bddebf207080\",\"name\":\"09a089f4-c1af-7b29-955c-bddebf207080\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-16T19:34:35.4080692Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-16T20:05:43.7137592Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"bon2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/30beba4a-de90-aa6b-a60d-831298095480\",\"name\":\"30beba4a-de90-aa6b-a60d-831298095480\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-23T14:14:54.5876841Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-25T14:30:24.385249Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"Without parallelization \",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/5a8cc968-0d9e-1dd9-ac70-b7e686ed8bb1\",\"name\":\"5a8cc968-0d9e-1dd9-ac70-b7e686ed8bb1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-23T15:53:26.0330444Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-23T16:43:07.6301952Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"without parallel async\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/45baf993-e3ad-d72a-8811-9388aa6fca9d\",\"name\":\"45baf993-e3ad-d72a-8811-9388aa6fca9d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-23T18:02:09.568567Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-23T18:03:04.4910009Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"c1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d7b72862-b0a8-1458-9e99-beb993d41983\",\"name\":\"d7b72862-b0a8-1458-9e99-beb993d41983\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-23T18:16:03.1341235Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-23T19:04:18.1909009Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b3\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"with batch gc\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/79846b08-84b9-9afa-a685-b11fb478f08a\",\"name\":\"79846b08-84b9-9afa-a685-b11fb478f08a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-23T20:22:54.5015372Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-23T21:10:02.6550291Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b4\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/bbbefa12-12aa-935a-a82f-bd81b67514bc\",\"name\":\"bbbefa12-12aa-935a-a82f-bd81b67514bc\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-24T13:13:46.5326641Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-24T14:05:48.3502973Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"nb1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/648c8a88-b189-648b-8c4e-816ea3daa38c\",\"name\":\"648c8a88-b189-648b-8c4e-816ea3daa38c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-24T14:33:44.0706168Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-24T14:34:29.031981Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"c1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8c95b9e9-56ac-295b-803f-920a855c09bb\",\"name\":\"8c95b9e9-56ac-295b-803f-920a855c09bb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-25T14:29:18.4860175Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-25T15:22:04.6496367Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e992f858-5abf-200b-b014-b518942712a2\",\"name\":\"e992f858-5abf-200b-b014-b518942712a2\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-30T16:48:52.1669309Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-30T16:49:25.7774801Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"c1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/29b0aac8-cfa4-2dea-86e8-9f74a7a5448a\",\"name\":\"29b0aac8-cfa4-2dea-86e8-9f74a7a5448a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-30T17:27:15.6370811Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-30T17:55:29.0662904Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"b1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/deb0c8fa-3fab-b559-b661-a88b841d4ab5\",\"name\":\"deb0c8fa-3fab-b559-b661-a88b841d4ab5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-10-31T19:43:30.9821027Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-10-31T20:11:24.6840655Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/83a3db4a-6bbd-403b-87ca-98c2b01633bb\",\"name\":\"83a3db4a-6bbd-403b-87ca-98c2b01633bb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-01T15:45:30.165494Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-01T15:46:14.6286064Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"1\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/adbe8bc9-779b-47e9-ab7d-9bc18648fd80\",\"name\":\"adbe8bc9-779b-47e9-ab7d-9bc18648fd80\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-01T16:05:17.7011706Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-01T16:34:53.8319602Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/fabfdba3-a79c-95e8-9619-868ca924ea88\",\"name\":\"fabfdba3-a79c-95e8-9619-868ca924ea88\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-01T16:43:18.232994Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-01T17:11:24.61119Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"3\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/43b5696d-a5af-55c8-b3f4-af1bb000f892\",\"name\":\"43b5696d-a5af-55c8-b3f4-af1bb000f892\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-02T17:10:02.9671077Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-02T17:45:49.3925489Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4cada846-159b-2f19-9aa0-93fbb1aa2d99\",\"name\":\"4cada846-159b-2f19-9aa0-93fbb1aa2d99\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-02T19:33:09.7841612Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-02T20:08:15.3447967Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/5cb89b96-b588-e99b-ad35-8417b68710a4\",\"name\":\"5cb89b96-b588-e99b-ad35-8417b68710a4\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-15T20:41:30.514805Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-17T21:00:23.0540181Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"mmap1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/52aebb0c-099c-d2db-9895-a8b4959cdbbf\",\"name\":\"52aebb0c-099c-d2db-9895-a8b4959cdbbf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-16T14:07:29.7537878Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-18T14:30:23.8090718Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"mmap2\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/74835864-249a-866a-8801-87c3a707febf\",\"name\":\"74835864-249a-866a-8801-87c3a707febf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-17T14:28:32.0365165Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-17T15:08:36.1297709Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"net8\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Analyzing\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/71841988-4097-1b8a-bf12-a7e9963f87be\",\"name\":\"71841988-4097-1b8a-bf12-a7e9963f87be\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-27T20:58:57.7480532Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-29T21:00:21.825427Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"nl1\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a3a7f9f1-0880-48f8-829f-bf4f97e13d8b\",\"name\":\"a3a7f9f1-0880-48f8-829f-bf4f97e13d8b\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-29T17:05:48.4170164Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-01T17:30:22.9663101Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"buffered\",\"fileName\":\"bone-eMMC-flasher-debian-10.3-console-armhf-2020-04-06-1gb.img.xz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/46af4bed-c086-836b-be59-ba3192ddc3bd\",\"name\":\"46af4bed-c086-836b-be59-ba3192ddc3bd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-29T21:00:29.4272544Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-29T21:21:47.3546187Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"132\",\"version\":\"123\",\"fileName\":\"openwrt-22.03.0-ramips-mt76x8-dlink_dap-1325-a1-initramfs-kernel.bin\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6c89d9bf-e088-d43b-880a-9fb2900daf92\",\"name\":\"6c89d9bf-e088-d43b-880a-9fb2900daf92\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-11-29T21:24:55.7136204Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-11-29T21:25:41.7855953Z\"},\"properties\":{\"vendor\":\"312\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/1fb85b2f-f4a8-eb19-8d89-9865bec925ac\",\"name\":\"1fb85b2f-f4a8-eb19-8d89-9865bec925ac\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-07T14:30:43.2805992Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-07T14:51:52.8297337Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"openwrt-22.03.0-ramips-mt76x8-dlink_dap-1325-a1-initramfs-kernel.bin\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c9b24bda-898e-903b-a386-94c3844161ab\",\"name\":\"c9b24bda-898e-903b-a386-94c3844161ab\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"latagoudel@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-07T17:52:47.0257103Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-07T17:53:27.3572345Z\"},\"properties\":{\"vendor\":\"x\",\"model\":\"s\",\"version\":\"s\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/018b8b59-15ba-76ca-aae5-a497851ea7b6\",\"name\":\"018b8b59-15ba-76ca-aae5-a497851ea7b6\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"latagoudel@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-07T18:13:48.4103046Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-07T18:14:39.3258743Z\"},\"properties\":{\"vendor\":\"v\",\"model\":\"c\",\"version\":\"c\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/b4962a5d-bbbc-e8eb-8c51-a451992176a5\",\"name\":\"b4962a5d-bbbc-e8eb-8c51-a451992176a5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-07T21:47:48.4402563Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-07T21:49:03.0477312Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"2\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0bbf5bac-47a1-e929-b137-b8b39a08aca6\",\"name\":\"0bbf5bac-47a1-e929-b137-b8b39a08aca6\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-08T17:16:16.7960625Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-08T17:16:41.29148Z\"},\"properties\":{\"vendor\":\"ee\",\"model\":\"e\",\"version\":\"romfs\",\"fileName\":\"romfs-x.squashfs.img\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4ca92b18-42bb-8eda-bfe3-83b3a2be64b0\",\"name\":\"4ca92b18-42bb-8eda-bfe3-83b3a2be64b0\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-08T17:17:16.8009268Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-08T17:18:05.644162Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ce\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ee97c9dc-abbd-ea78-b391-b78ca60eba89\",\"name\":\"ee97c9dc-abbd-ea78-b391-b78ca60eba89\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-08T17:19:05.2812302Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-08T17:23:37.5146858Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"SPARTA\",\"fileName\":\"300AAWM3b4_20171006.bin\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3487a8f4-65b4-39f8-a510-8297bb06b4b3\",\"name\":\"3487a8f4-65b4-39f8-a510-8297bb06b4b3\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-12-19T03:49:46.5598899Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2023-12-19T03:50:32.4607991Z\"},\"properties\":{\"vendor\":\"testing\",\"model\":\"file\",\"version\":\"uploads\",\"fileName\":\"Centrifuge-exemplar.v8-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/b48e68e0-5998-faea-aa57-ad948316b4b3\",\"name\":\"b48e68e0-5998-faea-aa57-ad948316b4b3\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-04T19:20:39.0727658Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-04T19:21:23.5922187Z\"},\"properties\":{\"vendor\":\"test\",\"model\":\"mike\",\"version\":\"pc\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/489f9a3a-0da9-c5fb-9084-ae4188bc4ab8\",\"name\":\"489f9a3a-0da9-c5fb-9084-ae4188bc4ab8\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-19T20:25:17.9446023Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-19T20:29:32.9006407Z\"},\"properties\":{\"vendor\":\"rgname\",\"model\":\"fixes\",\"version\":\"test\",\"fileName\":\"300AAWM3b4_20171006.bin\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d5ac98b9-73bf-1bc9-8b46-97e79e63d6b1\",\"name\":\"d5ac98b9-73bf-1bc9-8b46-97e79e63d6b1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-19T22:26:06.0006286Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-19T22:26:55.013236Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"312\",\"version\":\"312\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/33b3f8e5-a4a1-e31b-a772-9cc0b1cb4081\",\"name\":\"33b3f8e5-a4a1-e31b-a772-9cc0b1cb4081\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-19T22:57:29.1483633Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-19T22:58:21.621893Z\"},\"properties\":{\"vendor\":\"test\",\"model\":\"upload\",\"version\":\"1\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c2beca8f-1abe-e82a-b017-907f8363efba\",\"name\":\"c2beca8f-1abe-e82a-b017-907f8363efba\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-22T13:41:28.8321648Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-22T13:42:16.9815975Z\"},\"properties\":{\"vendor\":\"can\",\"model\":\"i\",\"version\":\"upload\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"development=false\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9\",\"name\":\"7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-23T19:06:31.3269325Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-23T19:07:29.3749806Z\"},\"properties\":{\"vendor\":\"kal\",\"model\":\"kal\",\"version\":\"kal\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"description\":\"kal\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/57e8eb3b-690a-4f3b-86d6-872c4bf5a6f1\",\"name\":\"57e8eb3b-690a-4f3b-86d6-872c4bf5a6f1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-24T19:35:28.8390562Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-26T20:00:22.1371847Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"Centrifuge-exemplar.v6-rc5\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d21a4f87-4303-4950-8d08-baa3f3d4a0d7\",\"name\":\"d21a4f87-4303-4950-8d08-baa3f3d4a0d7\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-24T19:50:38.7932976Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-26T20:00:22.3194903Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/firmwareanalysisrg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d98dbaab-fcb1-c128-a76c-b1088300509f\",\"name\":\"d98dbaab-fcb1-c128-a76c-b1088300509f\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-24T21:05:09.9767469Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-24T21:05:49.3648345Z\"},\"properties\":{\"vendor\":\"mike\",\"model\":\"pc\",\"version\":\"test\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7c6a2818-10b9-4cc1-8fe2-7b6a7e8e6d94\",\"name\":\"7c6a2818-10b9-4cc1-8fe2-7b6a7e8e6d94\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-25T21:00:34.5090811Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-27T21:30:22.9991381Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/71b11a2f-7c9d-7dfb-a5dc-b0c5967a908c\",\"name\":\"71b11a2f-7c9d-7dfb-a5dc-b0c5967a908c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-26T00:13:17.5348039Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-26T00:14:13.8209417Z\"},\"properties\":{\"vendor\":\"321\",\"model\":\"312\",\"version\":\"321\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/47a8e879-4e90-71a8-8126-b808a32814a9\",\"name\":\"47a8e879-4e90-71a8-8126-b808a32814a9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T17:00:32.6730142Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T17:01:20.5711704Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"312\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/5cab389a-309b-c5b9-88e3-912f99e5fc99\",\"name\":\"5cab389a-309b-c5b9-88e3-912f99e5fc99\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T17:51:43.2727448Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T17:52:28.2289Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"132\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/36ad09fc-17bf-57fa-8c7b-a440b1faa0b9\",\"name\":\"36ad09fc-17bf-57fa-8c7b-a440b1faa0b9\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T18:14:48.6247359Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T18:15:34.8669584Z\"},\"properties\":{\"vendor\":\"32\",\"model\":\"32\",\"version\":\"32\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7fb5fb98-2a98-e5b8-9873-aa4ca246a0bf\",\"name\":\"7fb5fb98-2a98-e5b8-9873-aa4ca246a0bf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T18:22:32.7471459Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T18:23:12.4185422Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"312\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e6a69b05-8592-284a-832d-be7f98283b82\",\"name\":\"e6a69b05-8592-284a-832d-be7f98283b82\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T18:23:58.0795645Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T18:25:01.7768877Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8ba23abf-e3a8-a0bb-859a-88aebd2507b6\",\"name\":\"8ba23abf-e3a8-a0bb-859a-88aebd2507b6\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T18:27:04.5521342Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T18:27:47.2863209Z\"},\"properties\":{\"vendor\":\"test\",\"model\":\"paul\u0027s\",\"version\":\"shenanigans\",\"fileName\":\"Centrifuge-exemplar.v8-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/92800aae-b283-8d09-b3e7-a098a21769bb\",\"name\":\"92800aae-b283-8d09-b3e7-a098a21769bb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T18:30:32.294358Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T18:31:22.5813711Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c38ccb3c-8585-b40b-b68d-a2aebe53fb89\",\"name\":\"c38ccb3c-8585-b40b-b68d-a2aebe53fb89\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T18:41:06.3734502Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T18:41:55.3373908Z\"},\"properties\":{\"vendor\":\"312\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6ca76ab3-bbb7-0dfa-8235-be0fb18f57bf\",\"name\":\"6ca76ab3-bbb7-0dfa-8235-be0fb18f57bf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T19:32:41.6784629Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T19:33:29.0378957Z\"},\"properties\":{\"vendor\":\"312\",\"model\":\"132\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0d85181a-e4a3-011a-bf1c-9f389409d2bd\",\"name\":\"0d85181a-e4a3-011a-bf1c-9f389409d2bd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T19:37:15.2911076Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T19:38:10.1905804Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f47ac10b-58cc-4372-a567-0e02b2c3d479\",\"name\":\"f47ac10b-58cc-4372-a567-0e02b2c3d479\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T20:10:32.2201679Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-31T20:30:22.9636098Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f47ac10b-58cc-4372-a567-0e02b2c3d478\",\"name\":\"f47ac10b-58cc-4372-a567-0e02b2c3d478\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T20:11:02.4273409Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-31T20:30:22.9638662Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e4f176b3-e839-4c66-af22-209255ae593c\",\"name\":\"e4f176b3-e839-4c66-af22-209255ae593c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T20:42:15.7257318Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-29T20:42:15.7257318Z\"},\"properties\":{\"description\":\"kalnew\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e3110aff-6177-4f91-bce2-d746420715dd\",\"name\":\"e3110aff-6177-4f91-bce2-d746420715dd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T20:42:21.2882403Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-29T20:42:21.2882403Z\"},\"properties\":{\"description\":\"kalnew\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c246edc0-e094-465d-adae-255edc79ff82\",\"name\":\"c246edc0-e094-465d-adae-255edc79ff82\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T20:56:37.4069406Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-29T20:56:37.4069406Z\"},\"properties\":{\"description\":\"fwdescrip\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/98e7a737-b051-4f20-93de-87802671198e\",\"name\":\"98e7a737-b051-4f20-93de-87802671198e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T21:19:30.9193857Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T23:11:46.505085Z\"},\"properties\":{\"description\":\"kalnew\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/2bf4f2d0-ee4e-4f7e-a603-433e34c5fcb1\",\"name\":\"2bf4f2d0-ee4e-4f7e-a603-433e34c5fcb1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-29T23:16:55.2642626Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-29T23:18:32.1660228Z\"},\"properties\":{\"description\":\"fwidwithguid\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3faf397b-f497-5988-98ef-88a4af3d4ca2\",\"name\":\"3faf397b-f497-5988-98ef-88a4af3d4ca2\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-30T00:05:55.3552512Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-01T00:30:24.2275479Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6abc199a-d588-da49-b330-8e5ea09b6f90\",\"name\":\"6abc199a-d588-da49-b330-8e5ea09b6f90\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-30T17:46:06.2355612Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-30T17:46:52.2560554Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a6813b61-a8a8-8e59-ada9-844da6c7c992\",\"name\":\"a6813b61-a8a8-8e59-ada9-844da6c7c992\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-30T17:58:31.8452881Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-30T17:59:23.3307188Z\"},\"properties\":{\"vendor\":\"312\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6a82180e-9496-61db-a959-a908bfc0bf91\",\"name\":\"6a82180e-9496-61db-a959-a908bfc0bf91\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"pscho@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-30T18:03:53.5358332Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-30T18:04:35.8524497Z\"},\"properties\":{\"vendor\":\"123\",\"model\":\"123\",\"version\":\"123\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4ab52853-ff98-83b8-ab75-8bf392d045bb\",\"name\":\"4ab52853-ff98-83b8-ab75-8bf392d045bb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"joannier.pinales@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-30T21:17:42.5315943Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-30T21:18:36.0879931Z\"},\"properties\":{\"vendor\":\"Vend\",\"model\":\"Mod\",\"version\":\"Ver\",\"fileName\":\"Centrifuge-exemplar.v6-rc5.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7a1b2c3d4-e5f6-4a5b-9c8d-0e1f2a3b4c5d\",\"name\":\"7a1b2c3d4-e5f6-4a5b-9c8d-0e1f2a3b4c5d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T02:03:08.0686367Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-31T02:14:37.5034973Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"newfil2\",\"vendor\":\"newvend2\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/58516fa2-5aa1-4a20-baff-4cf0fe0e1437\",\"name\":\"58516fa2-5aa1-4a20-baff-4cf0fe0e1437\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T02:07:59.6023401Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-31T02:07:59.6023401Z\"},\"properties\":{\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/13ef61c8-8153-4e85-aa57-2f2c5e2c61d6\",\"name\":\"13ef61c8-8153-4e85-aa57-2f2c5e2c61d6\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T02:08:04.0889597Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-31T02:08:04.0889597Z\"},\"properties\":{\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3a717c92-3fb0-4c2b-b628-46566f4fe3bb\",\"name\":\"3a717c92-3fb0-4c2b-b628-46566f4fe3bb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T02:08:12.3233006Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-01-31T02:08:12.3233006Z\"},\"properties\":{\"status\":\"Pending\",\"vendor\":\"vendor2\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8c4b9e27-6f8b-46a3-a32c-9b3f6b24a5c1\",\"name\":\"8c4b9e27-6f8b-46a3-a32c-9b3f6b24a5c1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T03:12:01.9535876Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-02T03:30:22.5205014Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"status\":\"Error\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a1a2c922-7dba-33c9-899f-96899fdbcdbd\",\"name\":\"a1a2c922-7dba-33c9-899f-96899fdbcdbd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"joannier.pinales@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T04:42:16.0094546Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-31T04:43:13.7324084Z\"},\"properties\":{\"vendor\":\"Vend\",\"model\":\"Mod\",\"version\":\"Ver\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/58ba29e7-2eb6-7acb-84e8-a06b849b74a5\",\"name\":\"58ba29e7-2eb6-7acb-84e8-a06b849b74a5\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"joannier.pinales@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-01-31T04:52:52.4546169Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-01-31T04:53:37.6212189Z\"},\"properties\":{\"vendor\":\"Vend\",\"model\":\"Mod\",\"version\":\"Ver\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6ac3b694-41c9-4ecb-9e92-7dc349d13906\",\"name\":\"6ac3b694-41c9-4ecb-9e92-7dc349d13906\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T01:27:50.9699112Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T01:27:50.9699112Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8d974227-51e0-49fe-bc9e-d4501ea2a3ac\",\"name\":\"8d974227-51e0-49fe-bc9e-d4501ea2a3ac\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:32:03.5041256Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:32:03.5041256Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6a1d27da-a55a-46b0-a070-2491b972f7b4\",\"name\":\"6a1d27da-a55a-46b0-a070-2491b972f7b4\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:33:33.1462212Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:33:33.1462212Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/17434b7b-d2ba-47c0-98a0-1111189e340a\",\"name\":\"17434b7b-d2ba-47c0-98a0-1111189e340a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:34:41.4086775Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:34:41.4086775Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ae38e56f-e42b-4c00-82d2-440da3716943\",\"name\":\"ae38e56f-e42b-4c00-82d2-440da3716943\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:35:34.9252258Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:35:34.9252258Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7ddad153-588e-4588-8fd8-c5e4d6eb55aa\",\"name\":\"7ddad153-588e-4588-8fd8-c5e4d6eb55aa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:36:11.6604938Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:36:11.6604938Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4dad53f8-4818-4415-b41b-5320d296414c\",\"name\":\"4dad53f8-4818-4415-b41b-5320d296414c\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:36:53.0343394Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:36:53.0343394Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6cdbe428-5b82-4e58-a058-981d73614519\",\"name\":\"6cdbe428-5b82-4e58-a058-981d73614519\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:38:08.6709921Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:38:08.6709921Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6349ede2-2c3e-47bd-9e1d-54c30b15f712\",\"name\":\"6349ede2-2c3e-47bd-9e1d-54c30b15f712\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:48:03.9835467Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:48:03.9835467Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/c3cbaa21-26c7-457c-84ff-73f22cc10982\",\"name\":\"c3cbaa21-26c7-457c-84ff-73f22cc10982\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:49:14.3691076Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:49:14.3691076Z\"},\"properties\":{\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/1da63db4-f2b0-4065-a306-291409b4e4dd\",\"name\":\"1da63db4-f2b0-4065-a306-291409b4e4dd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:54:54.3197462Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:54:54.3197462Z\"},\"properties\":{\"fileName\":\"file_name\",\"fileSize\":1,\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6fd5380b-74c4-4d72-b96e-972f33cb9e0a\",\"name\":\"6fd5380b-74c4-4d72-b96e-972f33cb9e0a\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:55:37.9130113Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-01T03:55:37.9130113Z\"},\"properties\":{\"fileName\":\"file_name\",\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e8b0bf57-9ef4-4bc6-8a09-6a8bf22f6931\",\"name\":\"e8b0bf57-9ef4-4bc6-8a09-6a8bf22f6931\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T03:59:31.5730513Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-06T19:21:15.2031397Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"description\":\"fw_description\",\"fileName\":\"file_name\",\"fileSize\":1,\"model\":\"fwid_model\",\"status\":\"Pending\",\"vendor\":\"vendor_name\",\"version\":\"version_name\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/b295a6d2-0f02-4fe9-bb38-90c54e6e14cd\",\"name\":\"b295a6d2-0f02-4fe9-bb38-90c54e6e14cd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-01T23:59:59.9518047Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-02T00:00:14.8618779Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"file\",\"vendor\":\"vend\",\"model\":\"model2\",\"version\":\"version\",\"description\":\"desc\",\"fileSize\":1,\"status\":\"Pending\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ed274664-c6b8-453e-867c-b6258098eabb\",\"name\":\"ed274664-c6b8-453e-867c-b6258098eabb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-02T03:02:19.8422886Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-02T03:02:19.8422886Z\"},\"properties\":{\"fileName\":\"file\",\"vendor\":\"vend\",\"model\":\"model\",\"version\":\"version\",\"description\":\"desc\",\"fileSize\":1,\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/4abb0c70-4707-4888-a479-d4bbbbda9b2f\",\"name\":\"4abb0c70-4707-4888-a479-d4bbbbda9b2f\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-02T03:02:24.3738261Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-02T03:02:24.3738261Z\"},\"properties\":{\"fileName\":\"file\",\"vendor\":\"vend\",\"model\":\"model\",\"version\":\"version\",\"description\":\"desc\",\"fileSize\":1,\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/effd6654-2c43-47fa-82a3-9450b945d974\",\"name\":\"effd6654-2c43-47fa-82a3-9450b945d974\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-02T20:27:38.0462476Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-02T20:27:38.0462476Z\"},\"properties\":{\"fileName\":\"file\",\"vendor\":\"vend\",\"model\":\"model\",\"version\":\"version\",\"description\":\"desc\",\"fileSize\":1,\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6afa5aaf-ad31-40c0-867f-489d35e78459\",\"name\":\"6afa5aaf-ad31-40c0-867f-489d35e78459\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-02T20:27:41.3475789Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-02T20:27:41.3475789Z\"},\"properties\":{\"fileName\":\"file\",\"vendor\":\"vend\",\"model\":\"model\",\"version\":\"version\",\"description\":\"desc\",\"fileSize\":1,\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/5a52c8d2-9b14-4a8e-b8fc-8f3edc07ad99\",\"name\":\"5a52c8d2-9b14-4a8e-b8fc-8f3edc07ad99\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-02T20:30:00.9043048Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-02T20:30:00.9043048Z\"},\"properties\":{\"fileName\":\"file\",\"vendor\":\"vend\",\"model\":\"model\",\"version\":\"version\",\"description\":\"desc\",\"fileSize\":1,\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/2d820016-a98c-457a-a06d-9afd0d1d7778\",\"name\":\"2d820016-a98c-457a-a06d-9afd0d1d7778\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-05T23:35:34.1678953Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-05T23:35:34.1678953Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3e60a4c3-e8ce-49e8-8f84-7e3c0722e5ff\",\"name\":\"3e60a4c3-e8ce-49e8-8f84-7e3c0722e5ff\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-05T23:35:42.4491319Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-05T23:35:42.4491319Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ce87dae2-02f1-4cb7-b6b2-6b48d503d6de\",\"name\":\"ce87dae2-02f1-4cb7-b6b2-6b48d503d6de\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T18:27:26.5487828Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T18:29:33.1806415Z\"},\"properties\":{\"description\":\"fwidwithguid\",\"fileName\":\"testfile\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/759cc5ee-4552-4b9b-b837-a9099a9c0909\",\"name\":\"759cc5ee-4552-4b9b-b837-a9099a9c0909\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:51:05.5436711Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-07T19:51:05.5436711Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/422f8e56-bf78-49f4-9e76-72379bf5a618\",\"name\":\"422f8e56-bf78-49f4-9e76-72379bf5a618\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:53:27.0488655Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-07T19:53:27.0488655Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Pending\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/b9d006da-8474-47aa-801c-ee4f5f14cde3\",\"name\":\"b9d006da-8474-47aa-801c-ee4f5f14cde3\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:53:58.055048Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-09T20:00:43.566559Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9d53411e-1eef-4a68-9b04-31f1f9a7907e\",\"name\":\"9d53411e-1eef-4a68-9b04-31f1f9a7907e\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:54:39.6667331Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T19:55:36.7863952Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/09624ae2-e2f7-46ad-aca9-a507efe26552\",\"name\":\"09624ae2-e2f7-46ad-aca9-a507efe26552\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:55:47.9869536Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T19:57:50.8285062Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/797d87e1-5477-4a28-804f-24c8a02e88fa\",\"name\":\"797d87e1-5477-4a28-804f-24c8a02e88fa\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:56:56.0467274Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T19:58:07.0004334Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6f22cc74-1b19-4341-aa24-bafe68548341\",\"name\":\"6f22cc74-1b19-4341-aa24-bafe68548341\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T19:58:10.0669515Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T19:59:30.4668013Z\"},\"properties\":{\"description\":\"kalp\",\"fileName\":\"scriptName\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/85a47593-1d2a-451c-a8e6-038c6c29ffe0\",\"name\":\"85a47593-1d2a-451c-a8e6-038c6c29ffe0\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T20:15:22.1884757Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T20:16:39.0142431Z\"},\"properties\":{\"description\":\"newdesc\",\"fileName\":\"newfile\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/bddd9cf3-1ae2-41f2-8f0e-fe538c0d67b1\",\"name\":\"bddd9cf3-1ae2-41f2-8f0e-fe538c0d67b1\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T20:16:45.5059815Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T20:18:20.6642607Z\"},\"properties\":{\"description\":\"desc\",\"fileName\":\"name\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/a8729dac-162e-4091-b009-73790bee74a0\",\"name\":\"a8729dac-162e-4091-b009-73790bee74a0\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-07T20:22:25.0227664Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-07T20:24:00.465886Z\"},\"properties\":{\"description\":\"dd\",\"fileName\":\"ff\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/9e8b6ba9-5b93-da69-8b89-bf7891e38dbe\",\"name\":\"9e8b6ba9-5b93-da69-8b89-bf7891e38dbe\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-08T17:03:12.5702828Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-08T17:04:18.4369145Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ef5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6faa5bee-d395-d398-a227-b271bfa630a4\",\"name\":\"6faa5bee-d395-d398-a227-b271bfa630a4\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mikekennedy.test@outlook.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-08T17:19:48.7815519Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-08T17:20:28.8775853Z\"},\"properties\":{\"vendor\":\".test\",\"model\":\"account\",\"version\":\"upload\",\"fileName\":\"Centrifuge-exemplar.v8-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/firmwareanalysisrg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/2caa0a34-d798-84aa-a850-ac529a0f5488\",\"name\":\"2caa0a34-d798-84aa-a850-ac529a0f5488\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-08T17:20:51.7562298Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-08T18:58:56.7867254Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"ef5.1\",\"fileName\":\"aosp_arm64-exp-U1B2.230922.006-10879723-c089f857.zip\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7e1383ce-de42-44db-8abd-7430af45261d\",\"name\":\"7e1383ce-de42-44db-8abd-7430af45261d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-08T18:38:30.7310939Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-10T18:43:04.6786312Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/771d18fa-b898-4146-a7bd-669a04cf049b\",\"name\":\"771d18fa-b898-4146-a7bd-669a04cf049b\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-08T18:50:45.6239302Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-10T19:00:43.6248368Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/348740a1-2693-4712-aefd-4f4d5ac8f089\",\"name\":\"348740a1-2693-4712-aefd-4f4d5ac8f089\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T00:01:59.0054062Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-09T00:05:02.4129591Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Ready\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/6aee18dc-1a65-4cc9-89f6-918b9be1cd38\",\"name\":\"6aee18dc-1a65-4cc9-89f6-918b9be1cd38\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T04:23:24.6229455Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-09T04:23:24.6229455Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f0818d22-be37-4f30-9243-3914b4900b16\",\"name\":\"f0818d22-be37-4f30-9243-3914b4900b16\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T04:23:31.43553Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-09T04:23:31.43553Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0b902bb3-754d-4a3e-82d5-6c6fb31c5f1d\",\"name\":\"0b902bb3-754d-4a3e-82d5-6c6fb31c5f1d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T04:23:56.1558563Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-09T04:23:56.1558563Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/3493dbf9-1194-c658-821d-9450bac1a2bd\",\"name\":\"3493dbf9-1194-c658-821d-9450bac1a2bd\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T18:40:01.7510431Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-09T18:40:56.6218869Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"hashef5\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f6953ad7-4c92-a3ea-8905-b3a58c836e9d\",\"name\":\"f6953ad7-4c92-a3ea-8905-b3a58c836e9d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T20:38:12.972701Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-11T20:38:31.7125438Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"hashcryptodelarchive\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/158679d8-92ac-695b-b4e5-898795f7a197\",\"name\":\"158679d8-92ac-695b-b4e5-898795f7a197\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T20:50:09.0453227Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-11T21:00:22.6347178Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"delarchive2\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Error\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8ab4181c-5ca9-5db8-b280-91d38d2388b0\",\"name\":\"8ab4181c-5ca9-5db8-b280-91d38d2388b0\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-09T20:57:03.145278Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-09T20:57:48.8303561Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"delarchive3\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf\",\"name\":\"e0a16256-d186-4d4f-87fc-24bd0dab91cf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T21:06:57.2599982Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-14T21:31:06.3788746Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"newFile\",\"vendor\":\"newVendor\",\"model\":\"model\",\"version\":\"version\",\"description\":\"description\",\"fileSize\":1,\"status\":\"Error\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab9rrr\",\"name\":\"e0a16256-d186-4d4f-87fc-24bd0dab9rrr\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T23:39:41.2025668Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-12T23:39:41.2025668Z\"},\"properties\":{\"fileName\":\"file\",\"vendor\":\"vendor\",\"model\":\"model\",\"version\":\"version\",\"description\":\"description\",\"fileSize\":1,\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ee8e3843-7ba0-af78-a686-ac5bb372c8a8\",\"name\":\"ee8e3843-7ba0-af78-a686-ac5bb372c8a8\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-13T16:58:20.1406015Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-13T16:59:12.1355335Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cryptonet8\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/0aa459cb-e2bc-5e28-b0fa-9827b59df9bb\",\"name\":\"0aa459cb-e2bc-5e28-b0fa-9827b59df9bb\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-13T17:02:19.4119674Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-13T18:45:40.6998645Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"cryptonet8-big\",\"fileName\":\"aosp_arm64-exp-U1B2.230922.006-10879723-c089f857.zip\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/85a3c9b9-8d92-82fa-9368-8420b15d7ead\",\"name\":\"85a3c9b9-8d92-82fa-9368-8420b15d7ead\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"ericowle@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-13T19:58:02.624128Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-13T21:47:31.4665871Z\"},\"properties\":{\"vendor\":\"e\",\"model\":\"e\",\"version\":\"crypto8tar\",\"fileName\":\"aosp_arm64-exp-U1B2.230922.006-10879723-c089f857.zip\",\"description\":\"crypto using dotnet 8 against a tgz\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7d3f7ec2-c388-4d33-9b80-2bb4a2c5f117\",\"name\":\"7d3f7ec2-c388-4d33-9b80-2bb4a2c5f117\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-13T20:23:49.9290074Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-13T20:23:49.9290074Z\"},\"properties\":{\"fileName\":\"file1\",\"fileSize\":1,\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/8c3f4690-4a35-40f4-9e88-7dc98cc2a6ae\",\"name\":\"8c3f4690-4a35-40f4-9e88-7dc98cc2a6ae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-13T20:38:31.2513107Z\",\"lastModifiedBy\":\"d04521da-f7e7-4314-914d-7383e6f76ce8\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2024-02-13T20:43:09.9291073Z\"},\"properties\":{\"description\":\"desc\",\"provisioningState\":\"Succeeded\",\"status\":\"Ready\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/f8bc0ad5-f425-489b-b1ea-9dbed75a982b\",\"name\":\"f8bc0ad5-f425-489b-b1ea-9dbed75a982b\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-14T20:45:30.1282881Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-14T20:45:30.1282881Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/ca5f6c92-2200-4503-99a7-96c7af384c18\",\"name\":\"ca5f6c92-2200-4503-99a7-96c7af384c18\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-14T20:45:35.9676431Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-14T20:45:35.9676431Z\"},\"properties\":{\"fileName\":\"file1\",\"status\":\"Pending\",\"vendor\":\"vendor1\",\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/80a81c14-de49-44f6-934e-50cecca50f5d\",\"name\":\"80a81c14-de49-44f6-934e-50cecca50f5d\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-16T19:27:04.0032549Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-16T19:27:04.0032549Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"name\":\"87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:54:59.3677472Z\",\"lastModifiedBy\":\"d6d855d0-705d-4f41-8a67-215ffa52110a\",\"lastModifiedByType\":\"Application\",\"lastModifiedAt\":\"2025-09-11T19:55:51.7939422Z\"},\"properties\":{\"vendor\":\"sdk\",\"model\":\"test\",\"version\":\"firmware\",\"fileName\":\"Centrifuge-exemplar.v7-rc1.tgz\",\"description\":\"\",\"status\":\"Ready\",\"provisioningState\":\"Succeeded\"}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Tests.ps1 index b834c3471a2a..15501145ed71 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisFirmware.Tests.ps1 @@ -17,14 +17,14 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisFirmwar Describe 'Get-AzFirmwareAnalysisFirmware' { It 'Get' { { - $config = Get-AzFirmwareAnalysisFirmware -Id '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisFirmware -Id $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } It 'List' { { - $config = Get-AzFirmwareAnalysisFirmware -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisFirmware -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Recording.json index 0ca6e157dd44..ca4248cb8b70 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisPasswordHash+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisPasswordHash+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "7" ], - "x-ms-client-request-id": [ "e4132ede-7d6a-418f-a510-aa7090a21caf" ], + "x-ms-client-request-id": [ "ec208f8c-d267-4b04-a559-15f14c863c29" ], "CommandName": [ "Get-AzFirmwareAnalysisPasswordHash" ], "FullCommandName": [ "Get-AzFirmwareAnalysisPasswordHash_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/2e8eb0a1-b8f3-48b9-8d13-a75d47b17773" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/9dd0781f-93ff-4884-bb46-d75700d4e626" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "22" ], - "x-ms-request-id": [ "3be730dc-a4e2-46da-b69b-ec0d74af0768" ], - "x-ms-correlation-request-id": [ "4f6947c7-88a8-450d-897e-b0e36bcb42e6" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "243" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192914Z:4f6947c7-88a8-450d-897e-b0e36bcb42e6" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "72" ], + "x-ms-request-id": [ "4dcd5c8d-2267-4deb-bcdc-32f8da7ab72e" ], + "x-ms-correlation-request-id": [ "f933e336-651b-4208-9d6f-5489ec566042" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195720Z:f933e336-651b-4208-9d6f-5489ec566042" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 05481E1EB6114FA38D2B2AB709634C12 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:14Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:13 GMT" ] + "X-MSEdge-Ref": [ "Ref A: D6BCDB2A940542B28ADAF565652F821C Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:19Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:19 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "8994" ], + "Content-Length": [ "8944" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/22489bf6-b2f9-48df-8ba8-2316a5e87a62\",\"name\":\"22489bf6-b2f9-48df-8ba8-2316a5e87a62\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"22489bf6-b2f9-48df-8ba8-2316a5e87a62\",\"username\":\"sysadmin\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"sysadmin:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:14386:0:99999:7:::\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/dbf5987d-590e-4b3c-85c8-9bce28c5cfc9\",\"name\":\"dbf5987d-590e-4b3c-85c8-9bce28c5cfc9\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"dbf5987d-590e-4b3c-85c8-9bce28c5cfc9\",\"username\":\"anonymous\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"anonymous:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:2:0:99999:7:0:99999:0\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/4a59e078-3178-47ed-b70f-efbcd7ea7c53\",\"name\":\"4a59e078-3178-47ed-b70f-efbcd7ea7c53\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"4a59e078-3178-47ed-b70f-efbcd7ea7c53\",\"username\":\"root\",\"algorithm\":\"DES\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/passwd\",\"salt\":\"ab\",\"hash\":\"sxcfbgXtb3o\",\"context\":\"root:absxcfbgXtb3o:0:0:root:/:/bin/sh\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/18165dd5-f1d1-4971-91d3-13b5c3b8f1d6\",\"name\":\"18165dd5-f1d1-4971-91d3-13b5c3b8f1d6\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"18165dd5-f1d1-4971-91d3-13b5c3b8f1d6\",\"username\":\"anonymous\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/shadow\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"anonymous:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:2:0:99999:7:0:99999:0\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/2e5197a1-d09e-4261-bd7e-aaebb51503c0\",\"name\":\"2e5197a1-d09e-4261-bd7e-aaebb51503c0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"2e5197a1-d09e-4261-bd7e-aaebb51503c0\",\"username\":\"root\",\"algorithm\":\"DES\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"ab\",\"hash\":\"sxcfbgXtb3o\",\"context\":\"root:absxcfbgXtb3o:0:0:root:/:/bin/sh\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/1be766c5-82c7-402b-82fd-d45b7be7ed7e\",\"name\":\"1be766c5-82c7-402b-82fd-d45b7be7ed7e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"1be766c5-82c7-402b-82fd-d45b7be7ed7e\",\"username\":\"firewall\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"PV.f8jCW\",\"hash\":\"HVFrIVniSJJsJ9HroN5Fw/\",\"context\":\"firewall:$1$PV.f8jCW$HVFrIVniSJJsJ9HroN5Fw/:10957:0:99999:7:::\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/915a6552-55be-4b6b-97f1-48d6ccfb3f47\",\"name\":\"915a6552-55be-4b6b-97f1-48d6ccfb3f47\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"915a6552-55be-4b6b-97f1-48d6ccfb3f47\",\"username\":\"sysadmin\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/shadow\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"sysadmin:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:14386:0:99999:7:::\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/a56ddbae-7831-4699-ac25-c335515ccc3e\",\"name\":\"a56ddbae-7831-4699-ac25-c335515ccc3e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"a56ddbae-7831-4699-ac25-c335515ccc3e\",\"username\":\"root\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"okk8R3sJ\",\"hash\":\"nOWjEHqTyMwLHT7puB6VM1\",\"context\":\"root:$1$okk8R3sJ$nOWjEHqTyMwLHT7puB6VM1:14073:0:99999:7:::\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/ba3bd3f7-ae68-4c6e-a252-23cb11e352d8\",\"name\":\"ba3bd3f7-ae68-4c6e-a252-23cb11e352d8\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"ba3bd3f7-ae68-4c6e-a252-23cb11e352d8\",\"username\":\"technician\",\"algorithm\":\"SHA-512\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/passwd-\",\"salt\":\"nCHd/YogMjCR\",\"hash\":\"yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10\",\"context\":\"technician:$6$nCHd/YogMjCR$yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10:0:0:Default Admin:/:/usr/sbin/cli\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/b76e9c88-8ca9-4dd2-b9f0-04b16b0a54be\",\"name\":\"b76e9c88-8ca9-4dd2-b9f0-04b16b0a54be\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"b76e9c88-8ca9-4dd2-b9f0-04b16b0a54be\",\"username\":\"quagga\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"PV.f8jCW\",\"hash\":\"HVFrIVniSJJsJ9HroN5Fw/\",\"context\":\"quagga:$1$PV.f8jCW$HVFrIVniSJJsJ9HroN5Fw/:10957:0:99999:7:::\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/8a1e3202-0e35-453b-a782-3231b8c1463a\",\"name\":\"8a1e3202-0e35-453b-a782-3231b8c1463a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"8a1e3202-0e35-453b-a782-3231b8c1463a\",\"username\":\"admin\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"1r2FkUle\",\"hash\":\"1d/iIcRrgCgk5FrA36Yul/\",\"context\":\"admin:$1$1r2FkUle$1d/iIcRrgCgk5FrA36Yul/:14278:0:99999:7:::\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/passwordHashes/2890c7a4-1307-4b43-9698-d1cf54a3ea9c\",\"name\":\"2890c7a4-1307-4b43-9698-d1cf54a3ea9c\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"2890c7a4-1307-4b43-9698-d1cf54a3ea9c\",\"username\":\"technician\",\"algorithm\":\"SHA-512\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"nCHd/YogMjCR\",\"hash\":\"yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10\",\"context\":\"technician:$6$nCHd/YogMjCR$yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10:0:0:Default Admin:/:/usr/sbin/cli\"}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/a9406eb1-297e-4e43-8082-2b0b5f88923e\",\"name\":\"a9406eb1-297e-4e43-8082-2b0b5f88923e\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"a9406eb1-297e-4e43-8082-2b0b5f88923e\",\"username\":\"quagga\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"PV.f8jCW\",\"hash\":\"HVFrIVniSJJsJ9HroN5Fw/\",\"context\":\"quagga:$1$PV.f8jCW$HVFrIVniSJJsJ9HroN5Fw/:10957:0:99999:7:::\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/12c99cac-201b-44cc-a5bb-94741ae0f5fc\",\"name\":\"12c99cac-201b-44cc-a5bb-94741ae0f5fc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"12c99cac-201b-44cc-a5bb-94741ae0f5fc\",\"username\":\"root\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"okk8R3sJ\",\"hash\":\"nOWjEHqTyMwLHT7puB6VM1\",\"context\":\"root:$1$okk8R3sJ$nOWjEHqTyMwLHT7puB6VM1:14073:0:99999:7:::\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/50701e1b-e36b-4d4a-bc1e-ee5ffcecaaaf\",\"name\":\"50701e1b-e36b-4d4a-bc1e-ee5ffcecaaaf\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"50701e1b-e36b-4d4a-bc1e-ee5ffcecaaaf\",\"username\":\"admin\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"1r2FkUle\",\"hash\":\"1d/iIcRrgCgk5FrA36Yul/\",\"context\":\"admin:$1$1r2FkUle$1d/iIcRrgCgk5FrA36Yul/:14278:0:99999:7:::\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/e1b630a0-87a8-402b-b48c-f14d2ef2665a\",\"name\":\"e1b630a0-87a8-402b-b48c-f14d2ef2665a\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"e1b630a0-87a8-402b-b48c-f14d2ef2665a\",\"username\":\"firewall\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/etc/registration.d/01_init\",\"salt\":\"PV.f8jCW\",\"hash\":\"HVFrIVniSJJsJ9HroN5Fw/\",\"context\":\"firewall:$1$PV.f8jCW$HVFrIVniSJJsJ9HroN5Fw/:10957:0:99999:7:::\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/3abaf5ca-e70f-450b-9ed2-18eabffdc862\",\"name\":\"3abaf5ca-e70f-450b-9ed2-18eabffdc862\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"3abaf5ca-e70f-450b-9ed2-18eabffdc862\",\"username\":\"technician\",\"algorithm\":\"SHA-512\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/passwd-\",\"salt\":\"nCHd/YogMjCR\",\"hash\":\"yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10\",\"context\":\"technician:$6$nCHd/YogMjCR$yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10:0:0:Default Admin:/:/usr/sbin/cli\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/24b27624-bd2d-4c1b-b4eb-fca13e96ebb7\",\"name\":\"24b27624-bd2d-4c1b-b4eb-fca13e96ebb7\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"24b27624-bd2d-4c1b-b4eb-fca13e96ebb7\",\"username\":\"root\",\"algorithm\":\"descrypt (des)\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/passwd\",\"salt\":\"ab\",\"hash\":\"sxcfbgXtb3o\",\"context\":\"root:absxcfbgXtb3o:0:0:root:/:/bin/sh\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/b2aea19e-58e2-4ee8-b8bd-cffe2fe8d9ef\",\"name\":\"b2aea19e-58e2-4ee8-b8bd-cffe2fe8d9ef\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"b2aea19e-58e2-4ee8-b8bd-cffe2fe8d9ef\",\"username\":\"root\",\"algorithm\":\"descrypt (des)\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"ab\",\"hash\":\"sxcfbgXtb3o\",\"context\":\"root:absxcfbgXtb3o:0:0:root:/:/bin/sh\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/1aed6127-197b-402e-a5a7-50296bdf86af\",\"name\":\"1aed6127-197b-402e-a5a7-50296bdf86af\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"1aed6127-197b-402e-a5a7-50296bdf86af\",\"username\":\"anonymous\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"anonymous:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:2:0:99999:7:0:99999:0\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/9065bc60-21c9-48a8-b5cd-c5ff642a9abb\",\"name\":\"9065bc60-21c9-48a8-b5cd-c5ff642a9abb\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"9065bc60-21c9-48a8-b5cd-c5ff642a9abb\",\"username\":\"anonymous\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/shadow\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"anonymous:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:2:0:99999:7:0:99999:0\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/a4eb5410-16ac-4ba8-886a-9a1fc42071ec\",\"name\":\"a4eb5410-16ac-4ba8-886a-9a1fc42071ec\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"a4eb5410-16ac-4ba8-886a-9a1fc42071ec\",\"username\":\"sysadmin\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/etc/shadow\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"sysadmin:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:14386:0:99999:7:::\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/2b666aa9-4a93-4e4c-b35e-b491301f043d\",\"name\":\"2b666aa9-4a93-4e4c-b35e-b491301f043d\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"2b666aa9-4a93-4e4c-b35e-b491301f043d\",\"username\":\"technician\",\"algorithm\":\"SHA-512\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"nCHd/YogMjCR\",\"hash\":\"yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10\",\"context\":\"technician:$6$nCHd/YogMjCR$yMHhL.nubJtc1UtDc6n5/ldaR7qzaMX/HThdogSiicbuAu5a44j2cyaCjmKSbPnSkOJ5spm9zgmvfYhAxn8F10:0:0:Default Admin:/:/usr/sbin/cli\"}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/passwordHashes/0cdea9d8-f4ae-4080-9939-586edb2b98fc\",\"name\":\"0cdea9d8-f4ae-4080-9939-586edb2b98fc\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/passwordHashes\",\"properties\":{\"passwordHashId\":\"0cdea9d8-f4ae-4080-9939-586edb2b98fc\",\"username\":\"sysadmin\",\"algorithm\":\"MD5\",\"filePath\":\"/GzipExtractor/1/decompressed.bin\",\"salt\":\"A17c6z5w\",\"hash\":\"5OsdHjBn1pjvN6xXKDckq0\",\"context\":\"sysadmin:$1$A17c6z5w$5OsdHjBn1pjvN6xXKDckq0:14386:0:99999:7:::\"}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Tests.ps1 index 72425b13ad18..af39bee46567 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisPasswordHash.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisPasswor Describe 'Get-AzFirmwareAnalysisPasswordHash' { It 'List' { { - $config = Get-AzFirmwareAnalysisPasswordHash -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisPasswordHash -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Recording.json index 919da1d140b2..d85d63117f00 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisSbomComponent+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisSbomComponent+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/sbomComponents?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/sbomComponents?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "8" ], - "x-ms-client-request-id": [ "6c8236a0-28b1-4310-9bca-6b7754dc7b64" ], + "x-ms-client-request-id": [ "868d6fda-8765-4fd7-98ec-34eb37510569" ], "CommandName": [ "Get-AzFirmwareAnalysisSbomComponent" ], "FullCommandName": [ "Get-AzFirmwareAnalysisSbomComponent_List" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/b07503fc-233a-438a-bbe6-fcb0087dbce8" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/a830b029-7e9b-40a7-8d46-7a4843ebd967" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "50" ], - "x-ms-request-id": [ "5441166c-ce25-42e2-bd1e-8c499b29a374" ], - "x-ms-correlation-request-id": [ "b53433a6-17b0-4fe1-a6da-c38bfd26e7a6" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "242" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192921Z:b53433a6-17b0-4fe1-a6da-c38bfd26e7a6" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "17" ], + "x-ms-request-id": [ "acf5dcb8-4cf4-4374-9ba1-cd7a8336a03a" ], + "x-ms-correlation-request-id": [ "39cc0f2c-9bc8-493e-902a-678fd4ae56b3" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195728Z:39cc0f2c-9bc8-493e-902a-678fd4ae56b3" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: F0F896B042A94B0F8C2C2BB2B1E757E7 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:20Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:20 GMT" ] + "X-MSEdge-Ref": [ "Ref A: C4478F573E6F46E5AF9B8FA7F5D30F79 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:28Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:28 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "7683" ], + "Content-Length": [ "8885" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"apache:2.4.28\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"apache:2.4.28\",\"componentName\":\"apache\",\"version\":\"2.4.28\",\"license\":\"Apache-2.0\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/sbin/httpd\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"busybox:1.22.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"busybox:1.22.1\",\"componentName\":\"busybox\",\"version\":\"1.22.1\",\"license\":\"GPL-2.0-only\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/bin/busybox\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"pppd:2.4.2-b3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"pppd:2.4.2-b3\",\"componentName\":\"pppd\",\"version\":\"2.4.2-b3\",\"license\":\"BSD-3-Clause-Attribution\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/local/sbin/pppd\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/pppd\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"jquery:1.11.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"jquery:1.11.0\",\"componentName\":\"jquery\",\"version\":\"1.11.0\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-1.11.0.min.js\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"jquery:1.11.3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"jquery:1.11.3\",\"componentName\":\"jquery\",\"version\":\"1.11.3\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-1.11.3.js\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"lodash:4.17.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"lodash:4.17.0\",\"componentName\":\"lodash\",\"version\":\"4.17.0\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/lodash-4.17.0/lodash.min.js\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"jquery:1.10.2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"jquery:1.10.2\",\"componentName\":\"jquery\",\"version\":\"1.10.2\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-1.10.2.min.js\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"lodash:4.17.13\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"lodash:4.17.13\",\"componentName\":\"lodash\",\"version\":\"4.17.13\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/lodash-4.17.13/lodash.min.js\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"jquery:3.2.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"jquery:3.2.1\",\"componentName\":\"jquery\",\"version\":\"3.2.1\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-3.2.1.min.js\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"dnsmasq:1.10.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"dnsmasq:1.10.0\",\"componentName\":\"dnsmasq\",\"version\":\"1.10.0\",\"license\":\"GPL-2.0-or-later\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/ext2.extracted/EXTExtractor/1/ext-root/bin/dnsmasq\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"busybox:1.14.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"busybox:1.14.1\",\"componentName\":\"busybox\",\"version\":\"1.14.1\",\"license\":\"GPL-2.0-only\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/bin/busybox\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"radvd:1.8.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"radvd:1.8.0\",\"componentName\":\"radvd\",\"version\":\"1.8.0\",\"license\":\"BSD-4-Clause\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/radvd\"]}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/sbomComponents/\",\"name\":\"jquery:3.1.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/sbomComponents\",\"properties\":{\"componentId\":\"jquery:3.1.1\",\"componentName\":\"jquery\",\"version\":\"3.1.1\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-3.1.1.min.js\"]}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/dnsmasq:1.10.0\",\"name\":\"dnsmasq:1.10.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"dnsmasq:1.10.0\",\"componentName\":\"dnsmasq\",\"version\":\"1.10.0\",\"license\":\"GPL-2.0-or-later\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/ext2.extracted/EXTExtractor/1/ext-root/bin/dnsmasq\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/busybox:1.14.1\",\"name\":\"busybox:1.14.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"busybox:1.14.1\",\"componentName\":\"busybox\",\"version\":\"1.14.1\",\"license\":\"GPL-2.0-only\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/bin/busybox\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/jquery:1.11.3\",\"name\":\"jquery:1.11.3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"jquery:1.11.3\",\"componentName\":\"jquery\",\"version\":\"1.11.3\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-1.11.3.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/jquery:3.1.1\",\"name\":\"jquery:3.1.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"jquery:3.1.1\",\"componentName\":\"jquery\",\"version\":\"3.1.1\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-3.1.1.min.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/jquery:3.2.1\",\"name\":\"jquery:3.2.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"jquery:3.2.1\",\"componentName\":\"jquery\",\"version\":\"3.2.1\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-3.2.1.min.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/jquery:1.10.2\",\"name\":\"jquery:1.10.2\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"jquery:1.10.2\",\"componentName\":\"jquery\",\"version\":\"1.10.2\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-1.10.2.min.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/busybox:1.22.1\",\"name\":\"busybox:1.22.1\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"busybox:1.22.1\",\"componentName\":\"busybox\",\"version\":\"1.22.1\",\"license\":\"GPL-2.0-only\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/bin/busybox\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/lodash:4.17.13\",\"name\":\"lodash:4.17.13\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"lodash:4.17.13\",\"componentName\":\"lodash\",\"version\":\"4.17.13\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/lodash-4.17.13/lodash.min.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/lodash:4.17.0\",\"name\":\"lodash:4.17.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"lodash:4.17.0\",\"componentName\":\"lodash\",\"version\":\"4.17.0\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/lodash-4.17.0/lodash.min.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/pppd:2.4.2-b3\",\"name\":\"pppd:2.4.2-b3\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"pppd:2.4.2-b3\",\"componentName\":\"pppd\",\"version\":\"2.4.2-b3\",\"license\":\"BSD-3-Clause-Attribution\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/pppd\",\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/local/sbin/pppd\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/bzip2:0.0.0\",\"name\":\"bzip2:0.0.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"bzip2:0.0.0\",\"componentName\":\"bzip2\",\"version\":\"0.0.0\",\"license\":\"bzip2-1.0.6\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/bin/bzip2\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/apache:2.4.28\",\"name\":\"apache:2.4.28\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"apache:2.4.28\",\"componentName\":\"apache\",\"version\":\"2.4.28\",\"license\":\"Apache-2.0\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/usr/sbin/httpd\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/jquery:1.11.0\",\"name\":\"jquery:1.11.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"jquery:1.11.0\",\"componentName\":\"jquery\",\"version\":\"1.11.0\",\"license\":\"MIT\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/fakefs_root/var/www/js/jquery-1.11.0.min.js\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/radvd:1.8.0\",\"name\":\"radvd:1.8.0\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"radvd:1.8.0\",\"componentName\":\"radvd\",\"version\":\"1.8.0\",\"license\":\"BSD-4-Clause\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/filesystem.sqsh.extracted/SquashFSExtractor/1/squashfs-root/usr/sbin/radvd\"]}},{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/components/Linux Kernel:2.6.33\",\"name\":\"Linux Kernel:2.6.33\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/components\",\"properties\":{\"componentId\":\"Linux Kernel:2.6.33\",\"componentName\":\"Linux Kernel\",\"version\":\"2.6.33\",\"license\":\"GPL-2.0-only\",\"filePaths\":[\"/GzipExtractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/Centrifuge-exemplar/kernel.tbz2.extracted/Bunzip2Extractor/1/decompressed.bin.extracted/TarballExtractor/1/tar-root/kernel/70\"]}}]}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Tests.ps1 index 5dbffb32e121..1f84df328bdb 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSbomComponent.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisSbomCom Describe 'Get-AzFirmwareAnalysisSbomComponent' { It 'List' { { - $config = Get-AzFirmwareAnalysisSbomComponent -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisSbomComponent -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Recording.json index f46a5cbb3929..e2d1334d11af 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisSummary+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/summaries/CVE?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisSummary+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/summaries/CVE?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/summaries/CVE?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/summaries/CVE?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { "x-ms-unique-id": [ "9" ], - "x-ms-client-request-id": [ "4995891b-f23e-441e-93b7-3fe488a988c7" ], + "x-ms-client-request-id": [ "fcc9c76b-4370-42d9-a3ef-da7fb615ac7b" ], "CommandName": [ "Get-AzFirmwareAnalysisSummary" ], "FullCommandName": [ "Get-AzFirmwareAnalysisSummary_Get" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,25 +22,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/19a8e2e4-3bbf-49ba-9c0b-55f336fc39ed" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/5289215f-9cd9-46ad-b090-14f7a6815906" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "3" ], - "x-ms-request-id": [ "57ac5a99-2b3e-40b8-9cce-bf109c5c68b2" ], - "x-ms-correlation-request-id": [ "ed907897-597c-4d49-80a0-4e1821a3fd3a" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "241" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192927Z:ed907897-597c-4d49-80a0-4e1821a3fd3a" ], + "api-supported-versions": [ "2024-01-10,2025-04-01-preview,2025-08-02" ], + "x-envoy-upstream-service-time": [ "5" ], + "x-ms-request-id": [ "b8bf5384-506a-4ba0-95ca-30f25026f55b" ], + "x-ms-correlation-request-id": [ "2463d645-2a99-4419-b72c-16893df14179" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195737Z:2463d645-2a99-4419-b72c-16893df14179" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 052A46FFED0146D4B2DF98DC53336116 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:27Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:26 GMT" ] + "X-MSEdge-Ref": [ "Ref A: FE9DCF45291B4DE7B82FB29A653FB592 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:37Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:36 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "386" ], + "Content-Length": [ "450" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9/summaries/CVE\",\"name\":\"CVE\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/summaries\",\"properties\":{\"unknown\":0,\"low\":4,\"medium\":63,\"high\":68,\"critical\":25,\"summaryType\":\"CVE\"}}", + "Content": "{\"id\":\"/subscriptions/6948aa27-1cb7-4415-ae05-be0570834d2b/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae/summaries/cve\",\"name\":\"cve\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/firmwares/summaries\",\"properties\":{\"unknownCveCount\":6,\"lowCveCount\":4,\"mediumCveCount\":68,\"highCveCount\":73,\"criticalCveCount\":27,\"summaryType\":\"CommonVulnerabilitiesAndExposures\"}}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Tests.ps1 index 8423680726a3..91f25f8ee5a2 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisSummary.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisSummary Describe 'Get-AzFirmwareAnalysisSummary' { It 'Get' { { - $config = Get-AzFirmwareAnalysisSummary -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' -Name 'CVE' + $config = Get-AzFirmwareAnalysisSummary -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName -Type 'CVE' $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Recording.json new file mode 100644 index 000000000000..3e01008c52b8 --- /dev/null +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Recording.json @@ -0,0 +1,48 @@ +{ + "Get-AzFirmwareAnalysisUsageMetric+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current?api-version=2025-08-02+1": { + "Request": { + "Method": "GET", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current?api-version=2025-08-02", + "Content": null, + "isContentBase64": false, + "Headers": { + "x-ms-unique-id": [ "10" ], + "x-ms-client-request-id": [ "7c0422ea-8520-450e-ae6d-4fc9ec1927ca" ], + "CommandName": [ "Get-AzFirmwareAnalysisUsageMetric" ], + "FullCommandName": [ "Get-AzFirmwareAnalysisUsageMetric_Get" ], + "ParameterSetName": [ "__AllParameterSets" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], + "Authorization": [ "[Filtered]" ] + }, + "ContentHeaders": { + } + }, + "Response": { + "StatusCode": 200, + "Headers": { + "Cache-Control": [ "no-cache" ], + "Pragma": [ "no-cache" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus/ad225cc7-2230-46b0-8a6d-250dd93ff0fb" ], + "x-ms-providerhub-traffic": [ "True" ], + "x-envoy-upstream-service-time": [ "10" ], + "x-ms-request-id": [ "02c493f6-7acd-402b-80bb-dbe31a83b221" ], + "x-ms-correlation-request-id": [ "5bf4bbb2-41e2-458f-8443-191a4fa09346" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195746Z:5bf4bbb2-41e2-458f-8443-191a4fa09346" ], + "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], + "X-Content-Type-Options": [ "nosniff" ], + "X-Cache": [ "CONFIG_NOCACHE" ], + "X-MSEdge-Ref": [ "Ref A: 9FD9D8C7B99C431E86D571A9048A83DD Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:46Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:46 GMT" ] + }, + "ContentHeaders": { + "Content-Length": [ "315" ], + "Content-Type": [ "application/json; charset=utf-8" ], + "Expires": [ "-1" ] + }, + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/usageMetrics/current\",\"name\":\"current\",\"type\":\"Microsoft.IoTFirmwareDefense/workspaces/usageMetrics\",\"properties\":{\"monthlyFirmwareUploadCount\":1,\"totalFirmwareCount\":1}}", + "isContentBase64": false + } + } +} \ No newline at end of file diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 index c7189f732a7d..c4fa7a59767f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisUsageMetric.Tests.ps1 @@ -15,19 +15,11 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisUsageMe } Describe 'Get-AzFirmwareAnalysisUsageMetric' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw + It 'Get' { + { + $usage = Get-AzFirmwareAnalysisUsageMetric -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName -Name 'current' + $usage.Count | Should -BeGreaterThan 0 + } | Should -Not -Throw } - It 'GetViaIdentityWorkspace' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Recording.json index 13028f0b0902..e578503050dd 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Recording.json @@ -1,17 +1,17 @@ { - "Get-AzFirmwareAnalysisWorkspace+[NoContext]+List+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisWorkspace+[NoContext]+List+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { - "x-ms-unique-id": [ "10" ], - "x-ms-client-request-id": [ "09806173-d4bf-4e95-b954-b998b3a7760d" ], + "x-ms-unique-id": [ "11" ], + "x-ms-client-request-id": [ "88937ce1-9b50-4076-be4e-e96041976f51" ], "CommandName": [ "Get-AzFirmwareAnalysisWorkspace" ], "FullCommandName": [ "Get-AzFirmwareAnalysisWorkspace_List1" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -22,39 +22,41 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-original-request-ids": [ "c8033ea7-3ea9-4b7f-8afd-0ca4ad911805", "1ae10307-aa7a-47eb-b5cb-329127cca50d" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "240" ], - "x-ms-request-id": [ "06ba53a3-61cc-40f4-b7c8-edd0ede6818d" ], - "x-ms-correlation-request-id": [ "06ba53a3-61cc-40f4-b7c8-edd0ede6818d" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192933Z:06ba53a3-61cc-40f4-b7c8-edd0ede6818d" ], + "x-ms-original-request-ids": [ "9b34fc81-40b3-4fef-b5f9-cd76ce6ce405" ], + "x-ms-providerhub-traffic": [ "True" ], + "x-ms-correlation-request-id": [ "92df3413-73ac-4043-a577-0ba6a6760d75" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-request-id": [ "92df3413-73ac-4043-a577-0ba6a6760d75" ], + "x-ms-routing-request-id": [ "EASTUS:20250911T195755Z:92df3413-73ac-4043-a577-0ba6a6760d75" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: B720109BC37F4A40AA459CEC632C7298 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:33Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:33 GMT" ] + "X-MSEdge-Ref": [ "Ref A: C758E919C06747E0B0B6AC93E46D8C31 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:54Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:54 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "1073" ], + "Content-Length": [ "2127" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"value\":[{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default\",\"name\":\"default\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"jpenfield@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-10T14:19:57.0253834Z\",\"lastModifiedBy\":\"jpenfield@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2023-07-10T14:19:57.0253834Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace\",\"name\":\"testworkspace\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T20:35:15.6659299Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-14T19:33:18.0531386Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}]}", + "Content": "{\"value\":[{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace\",\"name\":\"testworkspace\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mikekennedy@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T06:40:07.6927845Z\",\"lastModifiedBy\":\"mikekennedy@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T06:44:20.1489006Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/newtestworkspace\",\"name\":\"newtestworkspace\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:27:44.6907468Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:45:39.9912268Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default\",\"name\":\"default\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:48:13.546327Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:48:13.546327Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}},{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/tobedeleted\",\"name\":\"tobedeleted\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:52:42.8175698Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:52:42.8175698Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}]}", "isContentBase64": false } }, - "Get-AzFirmwareAnalysisWorkspace+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default?api-version=2024-01-10+1": { + "Get-AzFirmwareAnalysisWorkspace+[NoContext]+Get+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default?api-version=2025-08-02+1": { "Request": { "Method": "GET", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { - "x-ms-unique-id": [ "11" ], - "x-ms-client-request-id": [ "b58a42b4-5673-4383-83d7-6c8cdae5b67f" ], + "x-ms-unique-id": [ "12" ], + "x-ms-client-request-id": [ "ca146953-44a6-4112-b6c0-f16252c09cf8" ], "CommandName": [ "Get-AzFirmwareAnalysisWorkspace" ], "FullCommandName": [ "Get-AzFirmwareAnalysisWorkspace_Get" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { @@ -65,24 +67,25 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "ETag": [ "\"7002d122-0000-0700-0000-64ac138d0000\"" ], - "x-ms-ratelimit-remaining-subscription-reads": [ "239" ], + "ETag": [ "\"4300d2e4-0000-0100-0000-68c3277e0000\"" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "9229daad-284e-4266-a073-deea97a4885d" ], - "x-ms-correlation-request-id": [ "15c0e844-1a50-4b43-b89d-2ceebde3d002" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192934Z:15c0e844-1a50-4b43-b89d-2ceebde3d002" ], + "x-ms-request-id": [ "7026493c-5cdc-4147-8f9e-1984bb497205" ], + "x-ms-correlation-request-id": [ "b2bc87ee-8095-40bf-b0a1-82dd3725c800" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195755Z:b2bc87ee-8095-40bf-b0a1-82dd3725c800" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 57CFDCEBF0424743AB483C85DA2EFD55 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:34Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:33 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 3004AE10247A484D8AB5F4BBEB1AB493 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:57:55Z" ], + "Date": [ "Thu, 11 Sep 2025 19:57:54 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "524" ], + "Content-Length": [ "516" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default\",\"name\":\"default\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"jpenfield@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2023-07-10T14:19:57.0253834Z\",\"lastModifiedBy\":\"jpenfield@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2023-07-10T14:19:57.0253834Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}", + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default\",\"name\":\"default\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:48:13.546327Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:48:13.546327Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Tests.ps1 index 5a345d2d18f7..8728e1432d4f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Get-AzFirmwareAnalysisWorkspace.Tests.ps1 @@ -17,14 +17,14 @@ if(($null -eq $TestName) -or ($TestName -contains 'Get-AzFirmwareAnalysisWorkspa Describe 'Get-AzFirmwareAnalysisWorkspace' { It 'List' { { - $config = Get-AzFirmwareAnalysisWorkspace -ResourceGroupName 'FirmwareAnalysisRG' + $config = Get-AzFirmwareAnalysisWorkspace -ResourceGroupName $env.ResourceGroup $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } It 'Get' { { - $config = Get-AzFirmwareAnalysisWorkspace -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = Get-AzFirmwareAnalysisWorkspace -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Recording.json index 42aacbebcf6a..afa37d570671 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Recording.json @@ -1,8 +1,8 @@ { - "New-AzFirmwareAnalysisFirmware+[NoContext]+CreateExpanded+$PUT+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf?api-version=2024-01-10+1": { + "New-AzFirmwareAnalysisFirmware+[NoContext]+CreateExpanded+$PUT+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae?api-version=2025-08-02+1": { "Request": { "Method": "PUT", - "RequestUri": "https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae?api-version=2025-08-02", "Content": "{\n \"properties\": {\n \"fileName\": \"file\",\n \"vendor\": \"vendor\",\n \"model\": \"model\",\n \"version\": \"version\",\n \"description\": \"description\",\n \"fileSize\": 1\n }\n}", "isContentBase64": false, "Headers": { @@ -17,25 +17,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "ETag": [ "\"4402c635-0000-0700-0000-65cfb7a40000\"" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/20d0774f-f767-47ac-8c7e-7b7d0fe43116" ], + "ETag": [ "\"2a00276c-0000-0100-0000-68c329cb0000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/8e365751-b6b7-43d0-8968-f8719dce1351" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "6b36570e-47ca-4409-9aeb-7948aadb8c40" ], - "x-ms-correlation-request-id": [ "a834b5f4-8ae2-4071-80e4-b21c0e01a653" ], - "x-ms-ratelimit-remaining-subscription-writes": [ "199" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192940Z:a834b5f4-8ae2-4071-80e4-b21c0e01a653" ], + "x-envoy-upstream-service-time": [ "2" ], + "x-ms-request-id": [ "3f71d333-0ff7-4e0b-a8e7-f14e0a0e9746" ], + "x-ms-correlation-request-id": [ "5e19b6a0-a33f-4049-8b46-6d94f97334ed" ], + "x-ms-ratelimit-remaining-subscription-writes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ "11999" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195803Z:5e19b6a0-a33f-4049-8b46-6d94f97334ed" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: E39EED91A02C4EB8972322672FD2DCCD Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:40Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:40 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 6A11A62AF0A049919F3BCEDB68BD9C74 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:58:02Z" ], + "Date": [ "Thu, 11 Sep 2025 19:58:03 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "702" ], + "Content-Length": [ "696" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf\",\"name\":\"e0a16256-d186-4d4f-87fc-24bd0dab91cf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T21:06:57.2599982Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-16T19:29:40.4824831Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"file\",\"vendor\":\"vendor\",\"model\":\"model\",\"version\":\"version\",\"description\":\"description\",\"fileSize\":1}}", + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"name\":\"87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:54:59.3677472Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:58:02.8003096Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"file\",\"vendor\":\"vendor\",\"model\":\"model\",\"version\":\"version\",\"description\":\"description\",\"fileSize\":1}}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Tests.ps1 index 5883715e172c..7d116fdb76bc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmware.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'New-AzFirmwareAnalysisFirmwar Describe 'New-AzFirmwareAnalysisFirmware' { It 'CreateExpanded' { { - $config = New-AzFirmwareAnalysisFirmware -Id 'e0a16256-d186-4d4f-87fc-24bd0dab91cf' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' -Description 'description' -FileSize 1 -FileName 'file' -Vendor 'vendor' -Model 'model' -Version 'version' + $config = New-AzFirmwareAnalysisFirmware -Id $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName -Description 'description' -FileSize 1 -FileName 'file' -Vendor 'vendor' -Model 'model' -Version 'version' $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl.Tests.ps1 index b8d6d50d2365..6bcb91e4ddeb 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'New-AzFirmwareAnalysisFirmwar Describe 'New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl' { It 'Generate' -skip { { - $config = New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl -FirmwareId '7795b9a8-97bb-ba4b-b21a-8dc6ae2dabb9' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $config = New-AzFirmwareAnalysisFirmwareFilesystemDownloadUrl -FirmwareId $env.Firmware -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Recording.json index 0638d7b2fbc1..26259e193ba1 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Recording.json @@ -1,8 +1,8 @@ { - "New-AzFirmwareAnalysisWorkspace+[NoContext]+CreateExpanded+$PUT+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace?api-version=2024-01-10+1": { + "New-AzFirmwareAnalysisWorkspace+[NoContext]+CreateExpanded+$PUT+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/newtestworkspace?api-version=2025-08-02+1": { "Request": { "Method": "PUT", - "RequestUri": "https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/newtestworkspace?api-version=2025-08-02", "Content": "{\n \"location\": \"East US\"\n}", "isContentBase64": false, "Headers": { @@ -17,25 +17,27 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "ETag": [ "\"7705abb2-0000-0700-0000-65cfb7b10000\"" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/360c5089-a844-4495-b430-056ec23d3585" ], + "ETag": [ "\"44009630-0000-0100-0000-68c329dd0000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/7889e9fd-5cd1-4e87-a21f-616e45c53b18" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "52d668da-905d-4c5f-a483-4e48a96251a8" ], - "x-ms-correlation-request-id": [ "7f5d7bb5-437f-40e8-942e-8b42d8c93653" ], - "x-ms-ratelimit-remaining-subscription-writes": [ "198" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T192953Z:7f5d7bb5-437f-40e8-942e-8b42d8c93653" ], + "x-envoy-upstream-service-time": [ "47" ], + "x-ms-request-id": [ "2a6e2fb2-c99f-406c-a76f-c865d15e6a1a" ], + "x-ms-correlation-request-id": [ "cb137ca2-9a69-4e74-ae3f-1f5bfcb7c1a1" ], + "x-ms-ratelimit-remaining-subscription-writes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ "11999" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195821Z:cb137ca2-9a69-4e74-ae3f-1f5bfcb7c1a1" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 3CFF0BA4795E420F98F4A51A7C3A4938 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:52Z" ], - "Date": [ "Fri, 16 Feb 2024 19:29:52 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 7AC4B52D4CD74CC9A4FE7F8261553263 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:58:20Z" ], + "Date": [ "Thu, 11 Sep 2025 19:58:21 GMT" ] }, "ContentHeaders": { "Content-Length": [ "536" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace\",\"name\":\"testworkspace\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T20:35:15.6659299Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-16T19:29:53.2064692Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}", + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/newtestworkspace\",\"name\":\"newtestworkspace\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:27:44.6907468Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:58:20.4494305Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Tests.ps1 index 488977ced796..de1870f7ac57 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspace.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'New-AzFirmwareAnalysisWorkspa Describe 'New-AzFirmwareAnalysisWorkspace' { It 'CreateExpanded' { { - $config = New-AzFirmwareAnalysisWorkspace -ResourceGroupName 'FirmwareAnalysisRG' -Name 'testworkspace' -Location 'East US' + $config = New-AzFirmwareAnalysisWorkspace -ResourceGroupName $env.ResourceGroup -Name 'newtestworkspace' -Location 'East US' $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json index 1708133b0a04..61f69429b346 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json @@ -1,9 +1,9 @@ { - "New-AzFirmwareAnalysisWorkspaceUploadUrl+[NoContext]+Generate+$POST+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/generateUploadUrl?api-version=2024-01-10+1": { + "New-AzFirmwareAnalysisWorkspaceUploadUrl+[NoContext]+Generate+$POST+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/generateUploadUrl?api-version=2025-08-02+1": { "Request": { "Method": "POST", - "RequestUri": "https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/generateUploadUrl?api-version=2024-01-10", - "Content": "{\n \"firmwareId\": \"e0a16256-d186-4d4f-87fc-24bd0dab91cf\"\n}", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/generateUploadUrl?api-version=2025-08-02", + "Content": "{\n \"firmwareId\": \"a1ef6b4e-2156-434a-9850-19d792087efd\"\n}", "isContentBase64": false, "Headers": { }, @@ -17,25 +17,26 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/9f2de21e-a224-4523-bede-17ad4f5163d8" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/75b57133-e07c-426d-99a8-9560e54f2444" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "592" ], - "x-ms-request-id": [ "aa6b2332-9cb8-41ca-89a3-a7eda280e995" ], - "x-ms-correlation-request-id": [ "d9e4f1f4-aba4-410e-b12a-6512fc5ecc25" ], - "x-ms-ratelimit-remaining-subscription-writes": [ "197" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T193000Z:d9e4f1f4-aba4-410e-b12a-6512fc5ecc25" ], + "x-envoy-upstream-service-time": [ "115" ], + "x-ms-request-id": [ "65da7fd7-b91c-4b6f-9392-6779c58003c6" ], + "x-ms-correlation-request-id": [ "b5ecf76b-ccae-4d5b-a26f-e5c05b0384c6" ], + "x-ms-ratelimit-remaining-subscription-writes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ "11999" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195830Z:b5ecf76b-ccae-4d5b-a26f-e5c05b0384c6" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 1EF908E1950B4D09BBE4098C3F86C109 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:29:59Z" ], - "Date": [ "Fri, 16 Feb 2024 19:30:00 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 5CD629A3845C4DCE8AF813DDA8EA50F0 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:58:29Z" ], + "Date": [ "Thu, 11 Sep 2025 19:58:29 GMT" ] }, "ContentHeaders": { "Content-Length": [ "472" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"url\":\"https://storfistdeveusuploadkalb.blob.core.windows.net/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/e0a16256-d186-4d4f-87fc-24bd0dab91cf/def04ba2-d406-48f7-bdd8-e280b85b1db2?skoid=8cd0a9b4-5c2c-4190-a129-c8939eb2d83f\u0026sktid=72f988bf-86f1-41af-91ab-2d7cd011db47\u0026skt=2024-02-16T19%3A30%3A00Z\u0026ske=2024-02-17T19%3A30%3A00Z\u0026sks=b\u0026skv=2021-08-06\u0026sv=2021-08-06\u0026st=2024-02-16T19%3A30%3A00Z\u0026se=2024-02-16T23%3A30%3A00Z\u0026sr=b\u0026sp=cw\u0026sig=fWw3BGmYd11UQq39MY4BPYVQPSZsZrVtkIZg2w7lKNk%3D\"}", + "Content": "{\"url\":\"https://storfistprodwus3upload.blob.core.windows.net/6948aa27-1cb7-4415-ae05-be0570834d2b/a1ef6b4e-2156-434a-9850-19d792087efd/c09b9acb-b2da-44f9-8680-c874dacb8c62?skoid=147381a7-ae3c-43ac-8425-b4b2025794da\u0026sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d\u0026skt=2025-09-11T19%3A58%3A30Z\u0026ske=2025-09-12T19%3A58%3A30Z\u0026sks=b\u0026skv=2025-05-05\u0026sv=2025-05-05\u0026st=2025-09-11T19%3A58%3A30Z\u0026se=2025-09-11T23%3A58%3A30Z\u0026sr=b\u0026sp=cw\u0026sig=CFoLaPjdNkW3wCKV0mc0sQS2%2BcqIqpb9wevHvwbjB1U%3D\"}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Tests.ps1 index 4be27aea8413..c803c419b33f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'New-AzFirmwareAnalysisWorkspa Describe 'New-AzFirmwareAnalysisWorkspaceUploadUrl' { It 'Generate' { { - $config = New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' -FirmwareId 'e0a16256-d186-4d4f-87fc-24bd0dab91cf' + $config = New-AzFirmwareAnalysisWorkspaceUploadUrl -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName -FirmwareId (New-Guid).ToString() $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Recording.json index 16dd58ab54ac..b1fd11475a3f 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Recording.json @@ -1,41 +1,44 @@ { - "Remove-AzFirmwareAnalysisFirmware+[NoContext]+Delete+$DELETE+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d46d4be7-12bc-4fb2-82ea-fa460c2c4c7e?api-version=2024-01-10+1": { + "Remove-AzFirmwareAnalysisFirmware+[NoContext]+Delete+$DELETE+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace/firmwares/28960948-fca5-bc38-b261-881ebde4539e?api-version=2025-08-02+1": { "Request": { "Method": "DELETE", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/d46d4be7-12bc-4fb2-82ea-fa460c2c4c7e?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace/firmwares/28960948-fca5-bc38-b261-881ebde4539e?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { - "x-ms-unique-id": [ "15" ], - "x-ms-client-request-id": [ "ed78bd72-d71d-4ef5-8b3a-c78e1a378a2e" ], + "x-ms-unique-id": [ "16" ], + "x-ms-client-request-id": [ "fa27d670-cf38-4f83-98cc-2158b83db484" ], "CommandName": [ "Remove-AzFirmwareAnalysisFirmware" ], "FullCommandName": [ "Remove-AzFirmwareAnalysisFirmware_Delete" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { } }, "Response": { - "StatusCode": 204, + "StatusCode": 200, "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], "x-ms-providerhub-traffic": [ "True" ], + "x-envoy-upstream-service-time": [ "5" ], "x-ms-request-id": [ "00000000-0000-0000-0000-000000000000" ], - "x-ms-correlation-request-id": [ "d304256f-95b0-4ca5-aac0-7c0b4f2771d6" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/d23ff5c7-1513-4a50-811d-337b9e380bee" ], - "x-ms-ratelimit-remaining-subscription-deletes": [ "199" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T193007Z:d304256f-95b0-4ca5-aac0-7c0b4f2771d6" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/55cc19b7-8db5-4df2-a3bf-1f376565cd1b" ], + "x-ms-ratelimit-remaining-subscription-deletes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-deletes": [ "11999" ], + "x-ms-correlation-request-id": [ "a5fb5980-c37c-4f7a-932c-a766440fafb2" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195838Z:a5fb5980-c37c-4f7a-932c-a766440fafb2" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: D2D52A8CCA934A3CAB7D1EC519BAFB79 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:30:07Z" ], - "Date": [ "Fri, 16 Feb 2024 19:30:06 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 0DD98C332CB349448464CCEA00795C51 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:58:37Z" ], + "Date": [ "Thu, 11 Sep 2025 19:58:38 GMT" ] }, "ContentHeaders": { - "Expires": [ "-1" ] + "Expires": [ "-1" ], + "Content-Length": [ "0" ] }, "Content": null, "isContentBase64": false diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Tests.ps1 index 3d0222aa3e08..a0c1a19662ea 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisFirmware.Tests.ps1 @@ -17,7 +17,8 @@ if(($null -eq $TestName) -or ($TestName -contains 'Remove-AzFirmwareAnalysisFirm Describe 'Remove-AzFirmwareAnalysisFirmware' { It 'Delete' { { - $config = Remove-AzFirmwareAnalysisFirmware -Id 'd46d4be7-12bc-4fb2-82ea-fa460c2c4c7e' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' + $fwidToDelete = '28960948-fca5-bc38-b261-881ebde4539e' #This was manually uploaded to the workspace to be deleted + $config = Remove-AzFirmwareAnalysisFirmware -Id $fwidToDelete -ResourceGroupName $env.ResourceGroup -WorkspaceName 'testworkspace' $config.Count | Should -eq 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Recording.json index 3b90aa0588a5..96a1a1519963 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Recording.json @@ -1,41 +1,139 @@ { - "Remove-AzFirmwareAnalysisWorkspace+[NoContext]+Delete+$DELETE+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace1?api-version=2024-01-10+1": { + "Remove-AzFirmwareAnalysisWorkspace+[NoContext]+Delete+$DELETE+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/tobedeleted?api-version=2025-08-02+1": { "Request": { "Method": "DELETE", - "RequestUri": "https://api-dogfood.resources.windows-int.net/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace1?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/tobedeleted?api-version=2025-08-02", "Content": null, "isContentBase64": false, "Headers": { - "x-ms-unique-id": [ "16" ], - "x-ms-client-request-id": [ "a56959bc-9f71-4410-8a09-c75e309884e2" ], + "x-ms-unique-id": [ "17" ], + "x-ms-client-request-id": [ "915cd77f-350f-49f6-af69-5a52a6883a19" ], "CommandName": [ "Remove-AzFirmwareAnalysisWorkspace" ], "FullCommandName": [ "Remove-AzFirmwareAnalysisWorkspace_Delete" ], "ParameterSetName": [ "__AllParameterSets" ], - "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.2.12", "Az.FirmwareAnalysis/0.1.0" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ], "Authorization": [ "[Filtered]" ] }, "ContentHeaders": { } }, "Response": { - "StatusCode": 204, + "StatusCode": 202, "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-ratelimit-remaining-subscription-deletes": [ "198" ], - "x-ms-request-id": [ "c4d25e44-fab6-40e5-9fcf-2f13a34b18e1" ], - "x-ms-correlation-request-id": [ "c4d25e44-fab6-40e5-9fcf-2f13a34b18e1" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T193014Z:c4d25e44-fab6-40e5-9fcf-2f13a34b18e1" ], + "ETag": [ "\"44004934-0000-0100-0000-68c329f70000\"" ], + "Location": [ "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D?api-version=2025-08-02\u0026t=638932175279619525\u0026c=MIIHhzCCBm-gAwIBAgITfAh_EjM5CPJ1HOWmNAAACH8SMzANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDUwHhcNMjUwNzE3MDk0NTA0WhcNMjYwMTEzMDk0NTA0WjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMVFdvrsA5Ktxap8eNkW-y7upqcrDgJYyFE4duefCbarjG14TP5gqSv1NIH3heGW-yMTsDnNIU_jmw1wrzp8GVWsEgOnSqxoYhHUqwcvL05RcO-X-yHyxFjEaVc0StnO1GNb6OjUZQGc09gBwXVvzcyy9Ky0Re5siPZfQSCZSxRL3yQvLFWcH2c5c_zzzUXjRnUtRimKDO1uU8_FgAVGPIMQABDu4zlBNNz9aRmo7e8KH8UAOb2aHDjTIgqN5LkTfCYPkqfEVp-PwkT2uupBMf8FB-5z7HRacAbZV9rLx6gBkgrwsVfSLFIXx0HVGV7eRor0sx2RGYZGR7Dhb3kxibECAwEAAaOCBHQwggRwMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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-Ym0GYtCbtN9z3ypu-p5ShcEjAOBgNVHQ8BAf8EBAMCBaAwggEmBgNVHR8EggEdMIIBGTCCARWgggERoIIBDYY_aHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBR61hmFKHlscXYeYPjzS--iBUIWHTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBAFKMj8anaTbAXm33UCO7vYNhNpy44oz5yO7ZjJb3j0N71NuEks5a1qeIsv0py0SkYVFbN5ij9j9ZdfP-8fbfSKxDqFsZ-TgzxaYdEm5_QOoFga6iyS42Gk4ER_xE5zr8LDaiFzG9DgD3y_Q3VqHY0mFqQLjgNmPaG2KySPeIoSkGpTkYGD0-x_-45E9IsSRk4J5cj1wY1ZoeyBr8ZIpAlxr6sK7EiKTUJljR0eQKFMr8iO-lb0WYRshpzQjU9EPNYzSQghm_xSNH6_DbHARnd1_5YCc6QG76LhyMwzYIyRW5P379sef7Zbu1bCqAt-G940BTh2B0K0VEqqdRx_NjSrk\u0026s=p-RiwX40JYHSyFGLvdF4dZHhUvLF9-UmWR3PVfovzpdcaSAwHU8yDo16iwfl0UpG8zCP5W9ZydiLnnpByWj7vsv7QtaFl0kqtZNBrFFTdwSDQYhv5Pemrg7ya0x3kvM1x4UA0LL6jMXyu4u1P85EMrvGzwpQT5VGZc7sutLtRLcxLPbcVkafyhYiXlJhIrMSfJ5yjpxwLWno4ab39FJyxtoELdqUmMu_bMzldQSnryfyhckqXuxPKh7awjimAcMmmPkB3g5TeF9KjXkrRMTcN5QtI0zfGbi6OKCZqB89dunxwI8d6msvY-gNX1ewoKWIC1TWOGMkRwS6P1M7ljQ_Wg\u0026h=sH2_XUlytDyWyU5uGbsugVgdjyWSqTEonPW5i2z4Z1M" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/61748f34-eb3d-4ca1-ae7b-6618cffad54f" ], + "x-ms-providerhub-traffic": [ "True" ], + "Azure-AsyncOperation": [ "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D?api-version=2025-08-02\u0026t=638932175279619525\u0026c=MIIHhzCCBm-gAwIBAgITfAh_EjM5CPJ1HOWmNAAACH8SMzANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDUwHhcNMjUwNzE3MDk0NTA0WhcNMjYwMTEzMDk0NTA0WjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMVFdvrsA5Ktxap8eNkW-y7upqcrDgJYyFE4duefCbarjG14TP5gqSv1NIH3heGW-yMTsDnNIU_jmw1wrzp8GVWsEgOnSqxoYhHUqwcvL05RcO-X-yHyxFjEaVc0StnO1GNb6OjUZQGc09gBwXVvzcyy9Ky0Re5siPZfQSCZSxRL3yQvLFWcH2c5c_zzzUXjRnUtRimKDO1uU8_FgAVGPIMQABDu4zlBNNz9aRmo7e8KH8UAOb2aHDjTIgqN5LkTfCYPkqfEVp-PwkT2uupBMf8FB-5z7HRacAbZV9rLx6gBkgrwsVfSLFIXx0HVGV7eRor0sx2RGYZGR7Dhb3kxibECAwEAAaOCBHQwggRwMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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-Ym0GYtCbtN9z3ypu-p5ShcEjAOBgNVHQ8BAf8EBAMCBaAwggEmBgNVHR8EggEdMIIBGTCCARWgggERoIIBDYY_aHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBR61hmFKHlscXYeYPjzS--iBUIWHTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBAFKMj8anaTbAXm33UCO7vYNhNpy44oz5yO7ZjJb3j0N71NuEks5a1qeIsv0py0SkYVFbN5ij9j9ZdfP-8fbfSKxDqFsZ-TgzxaYdEm5_QOoFga6iyS42Gk4ER_xE5zr8LDaiFzG9DgD3y_Q3VqHY0mFqQLjgNmPaG2KySPeIoSkGpTkYGD0-x_-45E9IsSRk4J5cj1wY1ZoeyBr8ZIpAlxr6sK7EiKTUJljR0eQKFMr8iO-lb0WYRshpzQjU9EPNYzSQghm_xSNH6_DbHARnd1_5YCc6QG76LhyMwzYIyRW5P379sef7Zbu1bCqAt-G940BTh2B0K0VEqqdRx_NjSrk\u0026s=p-RiwX40JYHSyFGLvdF4dZHhUvLF9-UmWR3PVfovzpdcaSAwHU8yDo16iwfl0UpG8zCP5W9ZydiLnnpByWj7vsv7QtaFl0kqtZNBrFFTdwSDQYhv5Pemrg7ya0x3kvM1x4UA0LL6jMXyu4u1P85EMrvGzwpQT5VGZc7sutLtRLcxLPbcVkafyhYiXlJhIrMSfJ5yjpxwLWno4ab39FJyxtoELdqUmMu_bMzldQSnryfyhckqXuxPKh7awjimAcMmmPkB3g5TeF9KjXkrRMTcN5QtI0zfGbi6OKCZqB89dunxwI8d6msvY-gNX1ewoKWIC1TWOGMkRwS6P1M7ljQ_Wg\u0026h=sH2_XUlytDyWyU5uGbsugVgdjyWSqTEonPW5i2z4Z1M" ], + "x-ms-request-id": [ "01339bff-ed25-4478-ace4-25054f0dbb07" ], + "x-ms-correlation-request-id": [ "678d3f2e-e11a-4920-b714-07bf5a4f021e" ], + "x-ms-ratelimit-remaining-subscription-deletes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-deletes": [ "11999" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195847Z:678d3f2e-e11a-4920-b714-07bf5a4f021e" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 2A6DEE847D4849AC9F118265CD72D0E2 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:30:14Z" ], - "Date": [ "Fri, 16 Feb 2024 19:30:13 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 5E3B6F485EF6420EA65B2489B14027FF Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:58:47Z" ], + "Date": [ "Thu, 11 Sep 2025 19:58:47 GMT" ] }, "ContentHeaders": { + "Content-Length": [ "4" ], + "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, + "Content": "bnVsbA==", + "isContentBase64": false + } + }, + "Remove-AzFirmwareAnalysisWorkspace+[NoContext]+Delete+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D?api-version=2025-08-02\u0026t=638932175279619525\u0026c=MIIHhzCCBm-gAwIBAgITfAh_EjM5CPJ1HOWmNAAACH8SMzANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDUwHhcNMjUwNzE3MDk0NTA0WhcNMjYwMTEzMDk0NTA0WjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMVFdvrsA5Ktxap8eNkW-y7upqcrDgJYyFE4duefCbarjG14TP5gqSv1NIH3heGW-yMTsDnNIU_jmw1wrzp8GVWsEgOnSqxoYhHUqwcvL05RcO-X-yHyxFjEaVc0StnO1GNb6OjUZQGc09gBwXVvzcyy9Ky0Re5siPZfQSCZSxRL3yQvLFWcH2c5c_zzzUXjRnUtRimKDO1uU8_FgAVGPIMQABDu4zlBNNz9aRmo7e8KH8UAOb2aHDjTIgqN5LkTfCYPkqfEVp-PwkT2uupBMf8FB-5z7HRacAbZV9rLx6gBkgrwsVfSLFIXx0HVGV7eRor0sx2RGYZGR7Dhb3kxibECAwEAAaOCBHQwggRwMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFghfmRS4WsmTQCAWQCAQcwggHLBggrBgEFBQcBAQSCAb0wggG5MGMGCCsGAQUFBzAChldodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQ08xUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwNS5jcnQwUwYIKwYBBQUHMAKGR2h0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0NPMVBLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3J0MFMGCCsGAQUFBzAChkdodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9DTzFQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDA1LmNydDBTBggrBgEFBQcwAoZHaHR0cDovL2NybDMuYW1lLmdibC9haWEvQ08xUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwNS5jcnQwUwYIKwYBBQUHMAKGR2h0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0NPMVBLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3J0MB0GA1UdDgQWBBTAt-Ym0GYtCbtN9z3ypu-p5ShcEjAOBgNVHQ8BAf8EBAMCBaAwggEmBgNVHR8EggEdMIIBGTCCARWgggERoIIBDYY_aHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBR61hmFKHlscXYeYPjzS--iBUIWHTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBAFKMj8anaTbAXm33UCO7vYNhNpy44oz5yO7ZjJb3j0N71NuEks5a1qeIsv0py0SkYVFbN5ij9j9ZdfP-8fbfSKxDqFsZ-TgzxaYdEm5_QOoFga6iyS42Gk4ER_xE5zr8LDaiFzG9DgD3y_Q3VqHY0mFqQLjgNmPaG2KySPeIoSkGpTkYGD0-x_-45E9IsSRk4J5cj1wY1ZoeyBr8ZIpAlxr6sK7EiKTUJljR0eQKFMr8iO-lb0WYRshpzQjU9EPNYzSQghm_xSNH6_DbHARnd1_5YCc6QG76LhyMwzYIyRW5P379sef7Zbu1bCqAt-G940BTh2B0K0VEqqdRx_NjSrk\u0026s=p-RiwX40JYHSyFGLvdF4dZHhUvLF9-UmWR3PVfovzpdcaSAwHU8yDo16iwfl0UpG8zCP5W9ZydiLnnpByWj7vsv7QtaFl0kqtZNBrFFTdwSDQYhv5Pemrg7ya0x3kvM1x4UA0LL6jMXyu4u1P85EMrvGzwpQT5VGZc7sutLtRLcxLPbcVkafyhYiXlJhIrMSfJ5yjpxwLWno4ab39FJyxtoELdqUmMu_bMzldQSnryfyhckqXuxPKh7awjimAcMmmPkB3g5TeF9KjXkrRMTcN5QtI0zfGbi6OKCZqB89dunxwI8d6msvY-gNX1ewoKWIC1TWOGMkRwS6P1M7ljQ_Wg\u0026h=sH2_XUlytDyWyU5uGbsugVgdjyWSqTEonPW5i2z4Z1M+2": { + "Request": { + "Method": "GET", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D?api-version=2025-08-02\u0026t=638932175279619525\u0026c=MIIHhzCCBm-gAwIBAgITfAh_EjM5CPJ1HOWmNAAACH8SMzANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDUwHhcNMjUwNzE3MDk0NTA0WhcNMjYwMTEzMDk0NTA0WjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMVFdvrsA5Ktxap8eNkW-y7upqcrDgJYyFE4duefCbarjG14TP5gqSv1NIH3heGW-yMTsDnNIU_jmw1wrzp8GVWsEgOnSqxoYhHUqwcvL05RcO-X-yHyxFjEaVc0StnO1GNb6OjUZQGc09gBwXVvzcyy9Ky0Re5siPZfQSCZSxRL3yQvLFWcH2c5c_zzzUXjRnUtRimKDO1uU8_FgAVGPIMQABDu4zlBNNz9aRmo7e8KH8UAOb2aHDjTIgqN5LkTfCYPkqfEVp-PwkT2uupBMf8FB-5z7HRacAbZV9rLx6gBkgrwsVfSLFIXx0HVGV7eRor0sx2RGYZGR7Dhb3kxibECAwEAAaOCBHQwggRwMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFghfmRS4WsmTQCAWQCAQcwggHLBggrBgEFBQcBAQSCAb0wggG5MGMGCCsGAQUFBzAChldodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQ08xUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwNS5jcnQwUwYIKwYBBQUHMAKGR2h0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0NPMVBLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3J0MFMGCCsGAQUFBzAChkdodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9DTzFQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDA1LmNydDBTBggrBgEFBQcwAoZHaHR0cDovL2NybDMuYW1lLmdibC9haWEvQ08xUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwNS5jcnQwUwYIKwYBBQUHMAKGR2h0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0NPMVBLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3J0MB0GA1UdDgQWBBTAt-Ym0GYtCbtN9z3ypu-p5ShcEjAOBgNVHQ8BAf8EBAMCBaAwggEmBgNVHR8EggEdMIIBGTCCARWgggERoIIBDYY_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--iBUIWHTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBAFKMj8anaTbAXm33UCO7vYNhNpy44oz5yO7ZjJb3j0N71NuEks5a1qeIsv0py0SkYVFbN5ij9j9ZdfP-8fbfSKxDqFsZ-TgzxaYdEm5_QOoFga6iyS42Gk4ER_xE5zr8LDaiFzG9DgD3y_Q3VqHY0mFqQLjgNmPaG2KySPeIoSkGpTkYGD0-x_-45E9IsSRk4J5cj1wY1ZoeyBr8ZIpAlxr6sK7EiKTUJljR0eQKFMr8iO-lb0WYRshpzQjU9EPNYzSQghm_xSNH6_DbHARnd1_5YCc6QG76LhyMwzYIyRW5P379sef7Zbu1bCqAt-G940BTh2B0K0VEqqdRx_NjSrk\u0026s=p-RiwX40JYHSyFGLvdF4dZHhUvLF9-UmWR3PVfovzpdcaSAwHU8yDo16iwfl0UpG8zCP5W9ZydiLnnpByWj7vsv7QtaFl0kqtZNBrFFTdwSDQYhv5Pemrg7ya0x3kvM1x4UA0LL6jMXyu4u1P85EMrvGzwpQT5VGZc7sutLtRLcxLPbcVkafyhYiXlJhIrMSfJ5yjpxwLWno4ab39FJyxtoELdqUmMu_bMzldQSnryfyhckqXuxPKh7awjimAcMmmPkB3g5TeF9KjXkrRMTcN5QtI0zfGbi6OKCZqB89dunxwI8d6msvY-gNX1ewoKWIC1TWOGMkRwS6P1M7ljQ_Wg\u0026h=sH2_XUlytDyWyU5uGbsugVgdjyWSqTEonPW5i2z4Z1M", "Content": null, + "isContentBase64": false, + "Headers": { + "Authorization": [ "[Filtered]" ], + "x-ms-unique-id": [ "18" ], + "x-ms-client-request-id": [ "915cd77f-350f-49f6-af69-5a52a6883a19" ], + "CommandName": [ "Remove-AzFirmwareAnalysisWorkspace" ], + "FullCommandName": [ "Remove-AzFirmwareAnalysisWorkspace_Delete" ], + "ParameterSetName": [ "__AllParameterSets" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ] + }, + "ContentHeaders": { + } + }, + "Response": { + "StatusCode": 200, + "Headers": { + "Cache-Control": [ "no-cache" ], + "Pragma": [ "no-cache" ], + "ETag": [ "\"3204b658-0000-0500-0000-68c32a0e0000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/e5080bf6-5aa8-4006-99b3-663c67d3a021" ], + "x-ms-request-id": [ "8d55c73d-4bdd-411d-a8f6-04f038e46bd9" ], + "x-ms-correlation-request-id": [ "889ca51f-5294-42ba-a256-0e430e945f9d" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195918Z:889ca51f-5294-42ba-a256-0e430e945f9d" ], + "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], + "X-Content-Type-Options": [ "nosniff" ], + "X-Cache": [ "CONFIG_NOCACHE" ], + "X-MSEdge-Ref": [ "Ref A: 488C91F529DC4E439140CEAD32352802 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:59:18Z" ], + "Date": [ "Thu, 11 Sep 2025 19:59:17 GMT" ] + }, + "ContentHeaders": { + "Content-Length": [ "586" ], + "Content-Type": [ "application/json; charset=utf-8" ], + "Expires": [ "-1" ] + }, + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D\",\"name\":\"01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D\",\"resourceId\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/tobedeleted\",\"status\":\"Succeeded\",\"startTime\":\"2025-09-11T19:58:47.5293339Z\",\"properties\":null}", + "isContentBase64": false + } + }, + "Remove-AzFirmwareAnalysisWorkspace+[NoContext]+Delete+$GET+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D?api-version=2025-08-02\u0026t=638932175279619525\u0026c=MIIHhzCCBm-gAwIBAgITfAh_EjM5CPJ1HOWmNAAACH8SMzANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDUwHhcNMjUwNzE3MDk0NTA0WhcNMjYwMTEzMDk0NTA0WjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMVFdvrsA5Ktxap8eNkW-y7upqcrDgJYyFE4duefCbarjG14TP5gqSv1NIH3heGW-yMTsDnNIU_jmw1wrzp8GVWsEgOnSqxoYhHUqwcvL05RcO-X-yHyxFjEaVc0StnO1GNb6OjUZQGc09gBwXVvzcyy9Ky0Re5siPZfQSCZSxRL3yQvLFWcH2c5c_zzzUXjRnUtRimKDO1uU8_FgAVGPIMQABDu4zlBNNz9aRmo7e8KH8UAOb2aHDjTIgqN5LkTfCYPkqfEVp-PwkT2uupBMf8FB-5z7HRacAbZV9rLx6gBkgrwsVfSLFIXx0HVGV7eRor0sx2RGYZGR7Dhb3kxibECAwEAAaOCBHQwggRwMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-hZvdFs6dEoFghfmRS4WsmTQCAWQCAQcwggHLBggrBgEFBQcBAQSCAb0wggG5MGMGCCsGAQUFBzAChldodHRwOi8vY3JsLm1pY3Jvc29mdC5jb20vcGtpaW5mcmEvQ2VydHMvQ08xUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwNS5jcnQwUwYIKwYBBQUHMAKGR2h0dHA6Ly9jcmwxLmFtZS5nYmwvYWlhL0NPMVBLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3J0MFMGCCsGAQUFBzAChkdodHRwOi8vY3JsMi5hbWUuZ2JsL2FpYS9DTzFQS0lJTlRDQTAxLkFNRS5HQkxfQU1FJTIwSW5mcmElMjBDQSUyMDA1LmNydDBTBggrBgEFBQcwAoZHaHR0cDovL2NybDMuYW1lLmdibC9haWEvQ08xUEtJSU5UQ0EwMS5BTUUuR0JMX0FNRSUyMEluZnJhJTIwQ0ElMjAwNS5jcnQwUwYIKwYBBQUHMAKGR2h0dHA6Ly9jcmw0LmFtZS5nYmwvYWlhL0NPMVBLSUlOVENBMDEuQU1FLkdCTF9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3J0MB0GA1UdDgQWBBTAt-Ym0GYtCbtN9z3ypu-p5ShcEjAOBgNVHQ8BAf8EBAMCBaAwggEmBgNVHR8EggEdMIIBGTCCARWgggERoIIBDYY_aHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraWluZnJhL0NSTC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMS5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMi5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsMy5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JshjFodHRwOi8vY3JsNC5hbWUuZ2JsL2NybC9BTUUlMjBJbmZyYSUyMENBJTIwMDUuY3JsMIGdBgNVHSAEgZUwgZIwDAYKKwYBBAGCN3sBATBmBgorBgEEAYI3ewICMFgwVgYIKwYBBQUHAgIwSh5IADMAMwBlADAAMQA5ADIAMQAtADQAZAA2ADQALQA0AGYAOABjAC0AYQAwADUANQAtADUAYgBkAGEAZgBmAGQANQBlADMAMwBkMAwGCisGAQQBgjd7AwIwDAYKKwYBBAGCN3sEAjAfBgNVHSMEGDAWgBR61hmFKHlscXYeYPjzS--iBUIWHTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBAFKMj8anaTbAXm33UCO7vYNhNpy44oz5yO7ZjJb3j0N71NuEks5a1qeIsv0py0SkYVFbN5ij9j9ZdfP-8fbfSKxDqFsZ-TgzxaYdEm5_QOoFga6iyS42Gk4ER_xE5zr8LDaiFzG9DgD3y_Q3VqHY0mFqQLjgNmPaG2KySPeIoSkGpTkYGD0-x_-45E9IsSRk4J5cj1wY1ZoeyBr8ZIpAlxr6sK7EiKTUJljR0eQKFMr8iO-lb0WYRshpzQjU9EPNYzSQghm_xSNH6_DbHARnd1_5YCc6QG76LhyMwzYIyRW5P379sef7Zbu1bCqAt-G940BTh2B0K0VEqqdRx_NjSrk\u0026s=p-RiwX40JYHSyFGLvdF4dZHhUvLF9-UmWR3PVfovzpdcaSAwHU8yDo16iwfl0UpG8zCP5W9ZydiLnnpByWj7vsv7QtaFl0kqtZNBrFFTdwSDQYhv5Pemrg7ya0x3kvM1x4UA0LL6jMXyu4u1P85EMrvGzwpQT5VGZc7sutLtRLcxLPbcVkafyhYiXlJhIrMSfJ5yjpxwLWno4ab39FJyxtoELdqUmMu_bMzldQSnryfyhckqXuxPKh7awjimAcMmmPkB3g5TeF9KjXkrRMTcN5QtI0zfGbi6OKCZqB89dunxwI8d6msvY-gNX1ewoKWIC1TWOGMkRwS6P1M7ljQ_Wg\u0026h=sH2_XUlytDyWyU5uGbsugVgdjyWSqTEonPW5i2z4Z1M+3": { + "Request": { + "Method": "GET", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D?api-version=2025-08-02\u0026t=638932175279619525\u0026c=MIIHhzCCBm-gAwIBAgITfAh_EjM5CPJ1HOWmNAAACH8SMzANBgkqhkiG9w0BAQsFADBEMRMwEQYKCZImiZPyLGQBGRYDR0JMMRMwEQYKCZImiZPyLGQBGRYDQU1FMRgwFgYDVQQDEw9BTUUgSW5mcmEgQ0EgMDUwHhcNMjUwNzE3MDk0NTA0WhcNMjYwMTEzMDk0NTA0WjBAMT4wPAYDVQQDEzVhc3luY29wZXJhdGlvbnNpZ25pbmdjZXJ0aWZpY2F0ZS5tYW5hZ2VtZW50LmF6dXJlLmNvbTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMVFdvrsA5Ktxap8eNkW-y7upqcrDgJYyFE4duefCbarjG14TP5gqSv1NIH3heGW-yMTsDnNIU_jmw1wrzp8GVWsEgOnSqxoYhHUqwcvL05RcO-X-yHyxFjEaVc0StnO1GNb6OjUZQGc09gBwXVvzcyy9Ky0Re5siPZfQSCZSxRL3yQvLFWcH2c5c_zzzUXjRnUtRimKDO1uU8_FgAVGPIMQABDu4zlBNNz9aRmo7e8KH8UAOb2aHDjTIgqN5LkTfCYPkqfEVp-PwkT2uupBMf8FB-5z7HRacAbZV9rLx6gBkgrwsVfSLFIXx0HVGV7eRor0sx2RGYZGR7Dhb3kxibECAwEAAaOCBHQwggRwMCcGCSsGAQQBgjcVCgQaMBgwCgYIKwYBBQUHAwEwCgYIKwYBBQUHAwIwPQYJKwYBBAGCNxUHBDAwLgYmKwYBBAGCNxUIhpDjDYTVtHiE8Ys-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-Ym0GYtCbtN9z3ypu-p5ShcEjAOBgNVHQ8BAf8EBAMCBaAwggEmBgNVHR8EggEdMIIBGTCCARWgggERoIIBDYY_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--iBUIWHTAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDQYJKoZIhvcNAQELBQADggEBAFKMj8anaTbAXm33UCO7vYNhNpy44oz5yO7ZjJb3j0N71NuEks5a1qeIsv0py0SkYVFbN5ij9j9ZdfP-8fbfSKxDqFsZ-TgzxaYdEm5_QOoFga6iyS42Gk4ER_xE5zr8LDaiFzG9DgD3y_Q3VqHY0mFqQLjgNmPaG2KySPeIoSkGpTkYGD0-x_-45E9IsSRk4J5cj1wY1ZoeyBr8ZIpAlxr6sK7EiKTUJljR0eQKFMr8iO-lb0WYRshpzQjU9EPNYzSQghm_xSNH6_DbHARnd1_5YCc6QG76LhyMwzYIyRW5P379sef7Zbu1bCqAt-G940BTh2B0K0VEqqdRx_NjSrk\u0026s=p-RiwX40JYHSyFGLvdF4dZHhUvLF9-UmWR3PVfovzpdcaSAwHU8yDo16iwfl0UpG8zCP5W9ZydiLnnpByWj7vsv7QtaFl0kqtZNBrFFTdwSDQYhv5Pemrg7ya0x3kvM1x4UA0LL6jMXyu4u1P85EMrvGzwpQT5VGZc7sutLtRLcxLPbcVkafyhYiXlJhIrMSfJ5yjpxwLWno4ab39FJyxtoELdqUmMu_bMzldQSnryfyhckqXuxPKh7awjimAcMmmPkB3g5TeF9KjXkrRMTcN5QtI0zfGbi6OKCZqB89dunxwI8d6msvY-gNX1ewoKWIC1TWOGMkRwS6P1M7ljQ_Wg\u0026h=sH2_XUlytDyWyU5uGbsugVgdjyWSqTEonPW5i2z4Z1M", + "Content": null, + "isContentBase64": false, + "Headers": { + "Authorization": [ "[Filtered]" ], + "x-ms-unique-id": [ "19" ], + "x-ms-client-request-id": [ "915cd77f-350f-49f6-af69-5a52a6883a19" ], + "CommandName": [ "Remove-AzFirmwareAnalysisWorkspace" ], + "FullCommandName": [ "Remove-AzFirmwareAnalysisWorkspace_Delete" ], + "ParameterSetName": [ "__AllParameterSets" ], + "User-Agent": [ "AzurePowershell/v0.0.0", "PSVersion/v7.4.11", "Az.FirmwareAnalysis/0.1.4" ] + }, + "ContentHeaders": { + } + }, + "Response": { + "StatusCode": 200, + "Headers": { + "Cache-Control": [ "no-cache" ], + "Pragma": [ "no-cache" ], + "ETag": [ "\"3204b658-0000-0500-0000-68c32a0e0000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/3a5eab71-56af-43e2-b34f-93b1f18fe0f7" ], + "x-ms-request-id": [ "f0c9d447-1f14-4f51-9e63-07e97c57e30c" ], + "x-ms-correlation-request-id": [ "28eb253c-9826-4de9-b29a-7f369fb25712" ], + "x-ms-ratelimit-remaining-subscription-reads": [ "1099" ], + "x-ms-ratelimit-remaining-subscription-global-reads": [ "16499" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195918Z:28eb253c-9826-4de9-b29a-7f369fb25712" ], + "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], + "X-Content-Type-Options": [ "nosniff" ], + "X-Cache": [ "CONFIG_NOCACHE" ], + "X-MSEdge-Ref": [ "Ref A: ED955414EBF948D388CA65F29E78D8A0 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:59:18Z" ], + "Date": [ "Thu, 11 Sep 2025 19:59:17 GMT" ] + }, + "ContentHeaders": { + "Content-Length": [ "586" ], + "Content-Type": [ "application/json; charset=utf-8" ], + "Expires": [ "-1" ] + }, + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/providers/Microsoft.IoTFirmwareDefense/locations/EASTUS/operationStatuses/01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D\",\"name\":\"01339bff-ed25-4478-ace4-25054f0dbb07*06F1FAF2EF8DEDAD51B1057744CB5255A9868FFE42977120118FEAE5AB19159D\",\"resourceId\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/tobedeleted\",\"status\":\"Succeeded\",\"startTime\":\"2025-09-11T19:58:47.5293339Z\",\"properties\":null}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Tests.ps1 index d4e0b7ca2285..1c3d31e354b8 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Remove-AzFirmwareAnalysisWorkspace.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Remove-AzFirmwareAnalysisWork Describe 'Remove-AzFirmwareAnalysisWorkspace' { It 'Delete' { { - $config = Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName 'FirmwareAnalysisRG' -Name 'testworkspace1' + $config = Remove-AzFirmwareAnalysisWorkspace -ResourceGroupName $env.ResourceGroup -Name 'tobedeleted' $config.Count | Should -eq 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Recording.json index 1762d0b952ea..d16a5f82a54a 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Recording.json @@ -1,8 +1,8 @@ { - "Update-AzFirmwareAnalysisFirmware+[NoContext]+UpdateExpanded+$PATCH+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf?api-version=2024-01-10+1": { + "Update-AzFirmwareAnalysisFirmware+[NoContext]+UpdateExpanded+$PATCH+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae?api-version=2025-08-02+1": { "Request": { "Method": "PATCH", - "RequestUri": "https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae?api-version=2025-08-02", "Content": "{\n \"properties\": {\n \"fileName\": \"newFile\",\n \"vendor\": \"newVendor\"\n }\n}", "isContentBase64": false, "Headers": { @@ -17,25 +17,26 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "ETag": [ "\"4402a037-0000-0700-0000-65cfb7cc0000\"" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/11917018-1351-4836-9fbe-7c8539ee33da" ], + "ETag": [ "\"2a002177-0000-0100-0000-68c32a1e0000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/ae2eea4c-7d16-49d0-834f-1e8587450a60" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "5ab91e34-becf-47c3-8529-bc8b485b50be" ], - "x-ms-correlation-request-id": [ "f6793487-d145-434a-829b-c7d35382a6d2" ], - "x-ms-ratelimit-remaining-subscription-writes": [ "196" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T193021Z:f6793487-d145-434a-829b-c7d35382a6d2" ], + "x-ms-request-id": [ "0e35bf52-a7b3-4b86-be9b-b77abb3d7ff5" ], + "x-ms-correlation-request-id": [ "0505be11-f968-4c91-949e-ff55ef7ecdd0" ], + "x-ms-ratelimit-remaining-subscription-writes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ "11999" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195926Z:0505be11-f968-4c91-949e-ff55ef7ecdd0" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 2D2E740B891948B3BED382D8AFF025AE Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:30:20Z" ], - "Date": [ "Fri, 16 Feb 2024 19:30:20 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 753B1B774CD44F208E040CD848D39EB6 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:59:26Z" ], + "Date": [ "Thu, 11 Sep 2025 19:59:25 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "708" ], + "Content-Length": [ "702" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/e0a16256-d186-4d4f-87fc-24bd0dab91cf\",\"name\":\"e0a16256-d186-4d4f-87fc-24bd0dab91cf\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T21:06:57.2599982Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-16T19:30:20.7428225Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"newFile\",\"vendor\":\"newVendor\",\"model\":\"model\",\"version\":\"version\",\"description\":\"description\",\"fileSize\":1}}", + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/firmwares/87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"name\":\"87b778ab-e9ad-032b-88cf-a3459ebc2aae\",\"type\":\"microsoft.iotfirmwaredefense/workspaces/firmwares\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:54:59.3677472Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:59:26.1246483Z\"},\"properties\":{\"provisioningState\":\"Succeeded\",\"fileName\":\"newFile\",\"vendor\":\"newVendor\",\"model\":\"model\",\"version\":\"version\",\"description\":\"description\",\"fileSize\":1}}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Tests.ps1 index 90825b828e66..22d7ed27ddc0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisFirmware.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Update-AzFirmwareAnalysisFirm Describe 'Update-AzFirmwareAnalysisFirmware' { It 'UpdateExpanded' { { - $config = Update-AzFirmwareAnalysisFirmware -FirmwareId 'e0a16256-d186-4d4f-87fc-24bd0dab91cf' -ResourceGroupName 'FirmwareAnalysisRG' -WorkspaceName 'default' -FileName 'newFile' -Vendor 'newVendor' + $config = Update-AzFirmwareAnalysisFirmware -FirmwareId $env.FirmwareId -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName -FileName 'newFile' -Vendor 'newVendor' $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Recording.json index 79381ac7f745..a82234ed4bf6 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Recording.json @@ -1,8 +1,8 @@ { - "Update-AzFirmwareAnalysisWorkspace+[NoContext]+UpdateExpanded+$PATCH+https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace?api-version=2024-01-10+1": { + "Update-AzFirmwareAnalysisWorkspace+[NoContext]+UpdateExpanded+$PATCH+https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default?api-version=2025-08-02+1": { "Request": { "Method": "PATCH", - "RequestUri": "https://management.azure.com/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace?api-version=2024-01-10", + "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default?api-version=2025-08-02", "Content": "{\n}", "isContentBase64": false, "Headers": { @@ -17,25 +17,26 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "ETag": [ "\"7705e0b3-0000-0700-0000-65cfb7d30000\"" ], - "x-ms-operation-identifier": [ "tenantId=ff3a6090-3ef9-4621-b02c-e0abfd9da371,objectId=32d56fca-9a4a-417e-8daf-c99d3d86423a/centralus/ce1802b2-a491-4c27-8d17-ad4f94dfcaa9" ], + "ETag": [ "\"44002f3b-0000-0100-0000-68c32a260000\"" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/beba2ecc-2b1f-4430-8188-fd23c0e06e7f" ], "x-ms-providerhub-traffic": [ "True" ], - "x-ms-request-id": [ "f41c9f86-6d34-42fe-afe0-0bac9bc1e618" ], - "x-ms-correlation-request-id": [ "9184105e-ec7c-427a-9a07-57d76da486d3" ], - "x-ms-ratelimit-remaining-subscription-writes": [ "195" ], - "x-ms-routing-request-id": [ "CENTRALUS:20240216T193028Z:9184105e-ec7c-427a-9a07-57d76da486d3" ], + "x-ms-request-id": [ "fe1c0c7c-78fe-4e95-8ce3-48681408c242" ], + "x-ms-correlation-request-id": [ "9b92dccc-2ac2-4023-809c-046eeeb1387f" ], + "x-ms-ratelimit-remaining-subscription-writes": [ "799" ], + "x-ms-ratelimit-remaining-subscription-global-writes": [ "11999" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T195935Z:9b92dccc-2ac2-4023-809c-046eeeb1387f" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: B78F9D2AA082407C8C12C08FD34DB237 Ref B: CO6AA3150217023 Ref C: 2024-02-16T19:30:27Z" ], - "Date": [ "Fri, 16 Feb 2024 19:30:27 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 89BAB117C58645AEA6D46FA90E12654E Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:59:34Z" ], + "Date": [ "Thu, 11 Sep 2025 19:59:34 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "536" ], + "Content-Length": [ "517" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"id\":\"/subscriptions/4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab/resourceGroups/FirmwareAnalysisRG/providers/Microsoft.IoTFirmwareDefense/workspaces/testworkspace\",\"name\":\"testworkspace\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"kalbhatia@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2024-02-12T20:35:15.6659299Z\",\"lastModifiedBy\":\"kalbhatia@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2024-02-16T19:30:27.7272286Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}", + "Content": "{\"id\":\"/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default\",\"name\":\"default\",\"type\":\"microsoft.iotfirmwaredefense/workspaces\",\"location\":\"East US\",\"systemData\":{\"createdBy\":\"mlucadamo@microsoft.com\",\"createdByType\":\"User\",\"createdAt\":\"2025-09-11T19:48:13.546327Z\",\"lastModifiedBy\":\"mlucadamo@microsoft.com\",\"lastModifiedByType\":\"User\",\"lastModifiedAt\":\"2025-09-11T19:59:34.7562941Z\"},\"properties\":{\"provisioningState\":\"Succeeded\"}}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Tests.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Tests.ps1 index 85fe694896ec..ac4e63d6e03c 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Tests.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/Update-AzFirmwareAnalysisWorkspace.Tests.ps1 @@ -17,7 +17,7 @@ if(($null -eq $TestName) -or ($TestName -contains 'Update-AzFirmwareAnalysisWork Describe 'Update-AzFirmwareAnalysisWorkspace' { It 'UpdateExpanded' { { - $config = Update-AzFirmwareAnalysisWorkspace -ResourceGroupName 'FirmwareAnalysisRG' -Name 'testworkspace' + $config = Update-AzFirmwareAnalysisWorkspace -ResourceGroupName $env.ResourceGroup -WorkspaceName $env.WorkspaceName $config.Count | Should -BeGreaterThan 0 } | Should -Not -Throw } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json index a0ac72780ed8..8536812e82bc 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json @@ -1,4 +1,7 @@ { - "Tenant": "ff3a6090-3ef9-4621-b02c-e0abfd9da371", - "SubscriptionId": "4a6ec1c4-e0e2-4e4c-b532-fe37a0d9b3ab" + "FirmwareId": "87b778ab-e9ad-032b-88cf-a3459ebc2aae", + "SubscriptionId": "07aed47b-60ad-4d6e-a07a-89b602418441", + "ResourceGroup": "sdk-tests-rg", + "WorkspaceName": "default", + "Tenant": "72f988bf-86f1-41af-91ab-2d7cd011db47" } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/utils.ps1 b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/utils.ps1 index f8497fbd7da0..26a5aa6a597d 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/utils.ps1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/utils.ps1 @@ -41,8 +41,12 @@ $env | Add-Member -Type ScriptMethod -Value { param( [string]$key, [object]$val, function setupEnv() { # Preload subscriptionId and tenant from context, which will be used in test # as default. You could change them if needed. - $env.SubscriptionId = (Get-AzContext).Subscription.Id - $env.Tenant = (Get-AzContext).Tenant.Id + $env.SubscriptionId = '07aed47b-60ad-4d6e-a07a-89b602418441' + $env.Tenant = '72f988bf-86f1-41af-91ab-2d7cd011db47' + $env.FirmwareId = '87b778ab-e9ad-032b-88cf-a3459ebc2aae' + $env.ResourceGroup = 'sdk-tests-rg' + $env.WorkspaceName = "default" + # For any resources you created for test, you should add it to $env here. $envFile = 'env.json' if ($TestMode -eq 'live') { diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.sln b/src/FirmwareAnalysis/FirmwareAnalysis.sln index 8069bf3b2ee2..6de17e7f07ae 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.sln +++ b/src/FirmwareAnalysis/FirmwareAnalysis.sln @@ -19,9 +19,7 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Authenticators", "..\Accoun EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "FirmwareAnalysis", "FirmwareAnalysis\FirmwareAnalysis.csproj", "{4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}" EndProject -Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "FirmwareAnalysis.Autorest", "FirmwareAnalysis.Autorest", "{D61DFA00-1605-9A5D-EE94-892707837010}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "..\..\generated\FirmwareAnalysis\FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Az.FirmwareAnalysis", "FirmwareAnalysis.Autorest\Az.FirmwareAnalysis.csproj", "{DE17A038-0225-45AE-A8F3-26125B26EC72}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution @@ -117,18 +115,18 @@ Global {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x64.Build.0 = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.ActiveCfg = Release|Any CPU {4F7D9C3E-7DAB-4F8C-A84B-BE82A871D580}.Release|x86.Build.0 = Release|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|Any CPU.Build.0 = Debug|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x64.ActiveCfg = Debug|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x64.Build.0 = Debug|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x86.ActiveCfg = Debug|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Debug|x86.Build.0 = Debug|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|Any CPU.ActiveCfg = Release|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|Any CPU.Build.0 = Release|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x64.ActiveCfg = Release|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x64.Build.0 = Release|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x86.ActiveCfg = Release|Any CPU - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31}.Release|x86.Build.0 = Release|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Debug|Any CPU.Build.0 = Debug|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Debug|x64.ActiveCfg = Debug|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Debug|x64.Build.0 = Debug|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Debug|x86.ActiveCfg = Debug|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Debug|x86.Build.0 = Debug|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Release|Any CPU.ActiveCfg = Release|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Release|Any CPU.Build.0 = Release|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Release|x64.ActiveCfg = Release|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Release|x64.Build.0 = Release|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Release|x86.ActiveCfg = Release|Any CPU + {DE17A038-0225-45AE-A8F3-26125B26EC72}.Release|x86.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE @@ -140,6 +138,5 @@ Global {37EBF058-967B-48DE-B188-A91504C3247E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {E7FFE023-752E-48B9-92FC-094444D3F291} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} {0E7CE6D3-DDC8-4BF8-B704-5E5C1D0F2B3E} = {87A141A3-6BA2-4B69-A328-F5EF4229F4A3} - {6DF1AD6A-35C1-466C-80AC-8CA87C49AA31} = {D61DFA00-1605-9A5D-EE94-892707837010} EndGlobalSection EndGlobal diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 index 733772017270..3411b282efe0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 +++ b/src/FirmwareAnalysis/FirmwareAnalysis/Az.FirmwareAnalysis.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 9/10/2025 +# Generated on: 09/11/2025 # @{ diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md index bfc5eaf6170f..de72ee852782 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/help/Get-AzFirmwareAnalysisSummary.md @@ -67,7 +67,7 @@ List all the analysis results summary for a firmware by analysis type CVE. ### Example 2: List all the analysis results summary for a firmware by analysis type Firmware. ```powershell -Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type CVE +Get-AzFirmwareAnalysisSummary -FirmwareId FirmwareId -ResourceGroupName ResourceGroupName -WorkspaceName WorkspaceName -Type Firmware ``` ```output From fe742e46ae24c7e10006e048130d3d38f94d64c2 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 11 Sep 2025 16:11:20 -0400 Subject: [PATCH 15/17] adding recording of skipped test --- ...eAnalysisWorkspaceUploadUrl.Recording.json | 20 +++++++++---------- .../FirmwareAnalysis.Autorest/test/env.json | 8 ++++---- 2 files changed, 14 insertions(+), 14 deletions(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json index 61f69429b346..5688e2562925 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json @@ -3,7 +3,7 @@ "Request": { "Method": "POST", "RequestUri": "https://management.azure.com/subscriptions/07aed47b-60ad-4d6e-a07a-89b602418441/resourceGroups/sdk-tests-rg/providers/Microsoft.IoTFirmwareDefense/workspaces/default/generateUploadUrl?api-version=2025-08-02", - "Content": "{\n \"firmwareId\": \"a1ef6b4e-2156-434a-9850-19d792087efd\"\n}", + "Content": "{\n \"firmwareId\": \"9f665e30-f3cc-473e-b199-f1e3caccb1ed\"\n}", "isContentBase64": false, "Headers": { }, @@ -17,26 +17,26 @@ "Headers": { "Cache-Control": [ "no-cache" ], "Pragma": [ "no-cache" ], - "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/75b57133-e07c-426d-99a8-9560e54f2444" ], + "x-ms-operation-identifier": [ "tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47,objectId=6c885de3-382b-4ead-acf0-9c1c31df4d02/eastus2/4fcf634c-473a-4c5d-b869-868e86cc3184" ], "x-ms-providerhub-traffic": [ "True" ], - "x-envoy-upstream-service-time": [ "115" ], - "x-ms-request-id": [ "65da7fd7-b91c-4b6f-9392-6779c58003c6" ], - "x-ms-correlation-request-id": [ "b5ecf76b-ccae-4d5b-a26f-e5c05b0384c6" ], + "x-envoy-upstream-service-time": [ "102" ], + "x-ms-request-id": [ "b9fa8372-1c70-4969-9c6e-07d8765988b9" ], + "x-ms-correlation-request-id": [ "992a0a86-976a-4be3-910b-590a967c7ae3" ], "x-ms-ratelimit-remaining-subscription-writes": [ "799" ], "x-ms-ratelimit-remaining-subscription-global-writes": [ "11999" ], - "x-ms-routing-request-id": [ "EASTUS2:20250911T195830Z:b5ecf76b-ccae-4d5b-a26f-e5c05b0384c6" ], + "x-ms-routing-request-id": [ "EASTUS2:20250911T200739Z:992a0a86-976a-4be3-910b-590a967c7ae3" ], "Strict-Transport-Security": [ "max-age=31536000; includeSubDomains" ], "X-Content-Type-Options": [ "nosniff" ], "X-Cache": [ "CONFIG_NOCACHE" ], - "X-MSEdge-Ref": [ "Ref A: 5CD629A3845C4DCE8AF813DDA8EA50F0 Ref B: BL2AA2011002023 Ref C: 2025-09-11T19:58:29Z" ], - "Date": [ "Thu, 11 Sep 2025 19:58:29 GMT" ] + "X-MSEdge-Ref": [ "Ref A: 4ABF171D4B704FE796F428F5B5C51064 Ref B: BL2AA2030101051 Ref C: 2025-09-11T20:07:38Z" ], + "Date": [ "Thu, 11 Sep 2025 20:07:38 GMT" ] }, "ContentHeaders": { - "Content-Length": [ "472" ], + "Content-Length": [ "474" ], "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"url\":\"https://storfistprodwus3upload.blob.core.windows.net/6948aa27-1cb7-4415-ae05-be0570834d2b/a1ef6b4e-2156-434a-9850-19d792087efd/c09b9acb-b2da-44f9-8680-c874dacb8c62?skoid=147381a7-ae3c-43ac-8425-b4b2025794da\u0026sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d\u0026skt=2025-09-11T19%3A58%3A30Z\u0026ske=2025-09-12T19%3A58%3A30Z\u0026sks=b\u0026skv=2025-05-05\u0026sv=2025-05-05\u0026st=2025-09-11T19%3A58%3A30Z\u0026se=2025-09-11T23%3A58%3A30Z\u0026sr=b\u0026sp=cw\u0026sig=CFoLaPjdNkW3wCKV0mc0sQS2%2BcqIqpb9wevHvwbjB1U%3D\"}", + "Content": "{\"url\":\"https://storfistprodwus3upload.blob.core.windows.net/6948aa27-1cb7-4415-ae05-be0570834d2b/9f665e30-f3cc-473e-b199-f1e3caccb1ed/132094e7-c54d-447a-9ff5-c2d7797bf656?skoid=147381a7-ae3c-43ac-8425-b4b2025794da\u0026sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d\u0026skt=2025-09-11T20%3A07%3A39Z\u0026ske=2025-09-12T20%3A07%3A39Z\u0026sks=b\u0026skv=2025-05-05\u0026sv=2025-05-05\u0026st=2025-09-11T20%3A07%3A39Z\u0026se=2025-09-12T00%3A07%3A39Z\u0026sr=b\u0026sp=cw\u0026sig=H9tIE9NQqljTbm%2Fsx%2FBKj2W1rhza2UnM0I9t5I9KEo0%3D\"}", "isContentBase64": false } } diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json index 8536812e82bc..1a9e49516be0 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/env.json @@ -1,7 +1,7 @@ { - "FirmwareId": "87b778ab-e9ad-032b-88cf-a3459ebc2aae", - "SubscriptionId": "07aed47b-60ad-4d6e-a07a-89b602418441", + "Tenant": "72f988bf-86f1-41af-91ab-2d7cd011db47", "ResourceGroup": "sdk-tests-rg", - "WorkspaceName": "default", - "Tenant": "72f988bf-86f1-41af-91ab-2d7cd011db47" + "SubscriptionId": "07aed47b-60ad-4d6e-a07a-89b602418441", + "FirmwareId": "87b778ab-e9ad-032b-88cf-a3459ebc2aae", + "WorkspaceName": "default" } From 9f3a5e27d207eb566a7b2ceecc209cb5eb9d4094 Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 11 Sep 2025 22:43:10 -0400 Subject: [PATCH 16/17] sanitizing recorded data --- .../New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json index 5688e2562925..c8138d738d66 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json +++ b/src/FirmwareAnalysis/FirmwareAnalysis.Autorest/test/New-AzFirmwareAnalysisWorkspaceUploadUrl.Recording.json @@ -36,7 +36,7 @@ "Content-Type": [ "application/json; charset=utf-8" ], "Expires": [ "-1" ] }, - "Content": "{\"url\":\"https://storfistprodwus3upload.blob.core.windows.net/6948aa27-1cb7-4415-ae05-be0570834d2b/9f665e30-f3cc-473e-b199-f1e3caccb1ed/132094e7-c54d-447a-9ff5-c2d7797bf656?skoid=147381a7-ae3c-43ac-8425-b4b2025794da\u0026sktid=33e01921-4d64-4f8c-a055-5bdaffd5e33d\u0026skt=2025-09-11T20%3A07%3A39Z\u0026ske=2025-09-12T20%3A07%3A39Z\u0026sks=b\u0026skv=2025-05-05\u0026sv=2025-05-05\u0026st=2025-09-11T20%3A07%3A39Z\u0026se=2025-09-12T00%3A07%3A39Z\u0026sr=b\u0026sp=cw\u0026sig=H9tIE9NQqljTbm%2Fsx%2FBKj2W1rhza2UnM0I9t5I9KEo0%3D\"}", + "Content": "{\"url\":\"https://storfistprodwus3upload.blob.core.windows.net/6948aa27-1cb7-4415-ae05-be0570834d2b/9f665e30-f3cc-473e-b199-f1e3caccb1ed/132094e7-c54d-447a-9ff5-c2d7797bf656?REDACTED_DATA\"}", "isContentBase64": false } } From b0576716d37e65918264772abdacb04a520717eb Mon Sep 17 00:00:00 2001 From: Mike Lucadamo Date: Thu, 11 Sep 2025 23:35:49 -0400 Subject: [PATCH 17/17] updating changelog for upcoming release --- src/FirmwareAnalysis/FirmwareAnalysis/ChangeLog.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/src/FirmwareAnalysis/FirmwareAnalysis/ChangeLog.md b/src/FirmwareAnalysis/FirmwareAnalysis/ChangeLog.md index 9f81ff66bb3e..2802f1e75f35 100644 --- a/src/FirmwareAnalysis/FirmwareAnalysis/ChangeLog.md +++ b/src/FirmwareAnalysis/FirmwareAnalysis/ChangeLog.md @@ -18,6 +18,8 @@ - Additional information about change #1 --> ## Upcoming Release +* Upgraded API support to include 2025-08-02 +* Added usage metric support via the Get-AzFirmwareAnalysisUsageMetric cmdlet ## Version 0.1.4 * Upgraded nuget package to signed package.