internal/worker: code to insert initial false positives

gen_false_positives.go will generate a .go file containing CVERecords
for the list of known false positives from the file "triaged-cve-list"
at the root of this repo.

InsertFalsePositives inserts those records into the store.

An update will fail if false positives haven't been inserted.

Change-Id: I81cd6e789a6d7fc638cc9b6e69a6c0ac2d7ea28c
Reviewed-on: https://go-review.googlesource.com/c/vuln/+/370395
Trust: Jonathan Amsterdam <jba@google.com>
Run-TryBot: Jonathan Amsterdam <jba@google.com>
Reviewed-by: Julie Qiu <julie@golang.org>
diff --git a/cmd/worker/main.go b/cmd/worker/main.go
index 2f5f27e..4109a18 100644
--- a/cmd/worker/main.go
+++ b/cmd/worker/main.go
@@ -121,7 +121,6 @@
 		return updateCommand(ctx, flag.Arg(1))
 	case "create-issues":
 		return createIssuesCommand(ctx)
-
 	default:
 		return fmt.Errorf("unknown command: %q", flag.Arg(1))
 	}
diff --git a/internal/worker/false_positive_records.gen.go b/internal/worker/false_positive_records.gen.go
new file mode 100644
index 0000000..7628d98
--- /dev/null
+++ b/internal/worker/false_positive_records.gen.go
@@ -0,0 +1,5412 @@
+// Copyright 2021 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+// Code generated by gen_false_positives.go; DO NOT EDIT.
+
+package worker
+
+import "golang.org/x/vuln/internal/worker/store"
+
+var falsePositives = []*store.CVERecord{
+
+	{
+		ID:                "CVE-2013-2124",
+		Path:              "2013/2xxx/CVE-2013-2124.json",
+		BlobHash:          "b1ff88f81a229ecf77fe19b4abcaea1188732b10",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2013-2233",
+		Path:              "2013/2xxx/CVE-2013-2233.json",
+		BlobHash:          "fff4e81581d35ca5feb18f441687a4e8ac2ef346",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-0177",
+		Path:              "2014/0xxx/CVE-2014-0177.json",
+		BlobHash:          "2b106b8cbe92d17dbe0f40ef2bf8131a19a79dcc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-3498",
+		Path:              "2014/3xxx/CVE-2014-3498.json",
+		BlobHash:          "82cec2c1ae4a884effa2c621469c9018ad07b09e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-3971",
+		Path:              "2014/3xxx/CVE-2014-3971.json",
+		BlobHash:          "cef39ff58a76f2b3b266e9fe49e3e1af75aa4199",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4657",
+		Path:              "2014/4xxx/CVE-2014-4657.json",
+		BlobHash:          "973d958f719b33379fa47ac5330f68c79ad9b0f4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4658",
+		Path:              "2014/4xxx/CVE-2014-4658.json",
+		BlobHash:          "831c7a476ec7ddeebe0311821efd8ec207878b06",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4659",
+		Path:              "2014/4xxx/CVE-2014-4659.json",
+		BlobHash:          "1fcaa970aab33beb1c8f5e94544a976060829bd5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4660",
+		Path:              "2014/4xxx/CVE-2014-4660.json",
+		BlobHash:          "1aff32c0d305a69e039cf6f5a909b9e3adb88965",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4678",
+		Path:              "2014/4xxx/CVE-2014-4678.json",
+		BlobHash:          "453d55a513a567b647daee742272a73d06d2bbb3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4966",
+		Path:              "2014/4xxx/CVE-2014-4966.json",
+		BlobHash:          "e3378a01598473a0e0ec5b3576a3893236d1951e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-4967",
+		Path:              "2014/4xxx/CVE-2014-4967.json",
+		BlobHash:          "3db0b89320c00238e9ac985a46145a8735160af3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-8178",
+		Path:              "2014/8xxx/CVE-2014-8178.json",
+		BlobHash:          "c402c99f5ad15d2bb92c0cc2a1d200c61e8b3f5c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-8179",
+		Path:              "2014/8xxx/CVE-2014-8179.json",
+		BlobHash:          "e4d44d6ea12f93279a9dd5ff4f305b87d7ede7cb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-8682",
+		Path:              "2014/8xxx/CVE-2014-8682.json",
+		BlobHash:          "0f015f20fd4dd01c859293025b0380a7d64c38e1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2014-9938",
+		Path:              "2014/9xxx/CVE-2014-9938.json",
+		BlobHash:          "9f74ca256c99ca814200cb62f3d5db211af77219",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-5237",
+		Path:              "2015/5xxx/CVE-2015-5237.json",
+		BlobHash:          "12f3e517111a864cdaf06708bca08b1beefd91a9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-5250",
+		Path:              "2015/5xxx/CVE-2015-5250.json",
+		BlobHash:          "a35f3719a75df2faff6d9702be23fd2a0f9c727f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-6240",
+		Path:              "2015/6xxx/CVE-2015-6240.json",
+		BlobHash:          "6e0f9763e63ce17393bedf56ba538cde7e73d35f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-7082",
+		Path:              "2015/7xxx/CVE-2015-7082.json",
+		BlobHash:          "60475bed239cbaef4156695da083708a53b39c3c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-7528",
+		Path:              "2015/7xxx/CVE-2015-7528.json",
+		BlobHash:          "41b1d383e7e18cf2d4c312efccb9f3ebd99dd891",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-7545",
+		Path:              "2015/7xxx/CVE-2015-7545.json",
+		BlobHash:          "f3e7d53c4da88c237f053e914c122c4b392d6450",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-7561",
+		Path:              "2015/7xxx/CVE-2015-7561.json",
+		BlobHash:          "43b0e2034d6c4eb6d2701ef83d8fd26625e9f7fc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-8222",
+		Path:              "2015/8xxx/CVE-2015-8222.json",
+		BlobHash:          "ae2fc7029a0c22b3dca5c4e94ee99991c5a561b6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-8945",
+		Path:              "2015/8xxx/CVE-2015-8945.json",
+		BlobHash:          "cfbcfd20b67906928751c09053531cd9f79a6000",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-9258",
+		Path:              "2015/9xxx/CVE-2015-9258.json",
+		BlobHash:          "3cb299ef650530e5b4fa3b8015b92ab1e97acc49",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-9259",
+		Path:              "2015/9xxx/CVE-2015-9259.json",
+		BlobHash:          "107d41dfd5a02a2db4210d326eef52762e6614eb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2015-9282",
+		Path:              "2015/9xxx/CVE-2015-9282.json",
+		BlobHash:          "583dfbf04222a32d8a542ff502b858a73e00c199",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-0216",
+		Path:              "2016/0xxx/CVE-2016-0216.json",
+		BlobHash:          "ac9f59c6700576b5936dc014ce265ee0c9a41097",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-1133",
+		Path:              "2016/1xxx/CVE-2016-1133.json",
+		BlobHash:          "e8c8db08c23519674cff28190d7799f409074600",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-1544",
+		Path:              "2016/1xxx/CVE-2016-1544.json",
+		BlobHash:          "d441f5bd9f88bee233d06b76ebd092ac8ccccc7b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-1587",
+		Path:              "2016/1xxx/CVE-2016-1587.json",
+		BlobHash:          "d9e8ff0aad59fd3f73ea4387b62d42ba264e9f81",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-1905",
+		Path:              "2016/1xxx/CVE-2016-1905.json",
+		BlobHash:          "75a910c29b4ebf972c647ddc13c6f49d849be835",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-1906",
+		Path:              "2016/1xxx/CVE-2016-1906.json",
+		BlobHash:          "9241866e7adb1f68453b4c01c53f5f723d86365d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-2160",
+		Path:              "2016/2xxx/CVE-2016-2160.json",
+		BlobHash:          "0c47ebe1754218401ccca83d9fc098ab2888c24a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-2183",
+		Path:              "2016/2xxx/CVE-2016-2183.json",
+		BlobHash:          "a0a8a4df4906c4afe4e07f9cca42696252858f12",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-2315",
+		Path:              "2016/2xxx/CVE-2016-2315.json",
+		BlobHash:          "baa983753eeb8f4f588796fc6bb2a6da00b24638",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-2324",
+		Path:              "2016/2xxx/CVE-2016-2324.json",
+		BlobHash:          "9e5d38706848fe52155db5714fce80caef9ce6f2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-3096",
+		Path:              "2016/3xxx/CVE-2016-3096.json",
+		BlobHash:          "281e6714266b6074e0d92811e7af8d9c3d959282",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-3711",
+		Path:              "2016/3xxx/CVE-2016-3711.json",
+		BlobHash:          "8115e08eb0b2daa8c0fc3a4f25d7ec056218bb0e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-4817",
+		Path:              "2016/4xxx/CVE-2016-4817.json",
+		BlobHash:          "43ee499860a7df5230da7220fdc287ed0a73ee96",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-4864",
+		Path:              "2016/4xxx/CVE-2016-4864.json",
+		BlobHash:          "db81b848bc530e5a932de1f97ee588da3ceed6e3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-6349",
+		Path:              "2016/6xxx/CVE-2016-6349.json",
+		BlobHash:          "026a929cc732d3e16f3707b0e77927431839df10",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-6494",
+		Path:              "2016/6xxx/CVE-2016-6494.json",
+		BlobHash:          "58fb6d3b0cfbca0fc47b3d74bee4093d056e06bc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-7063",
+		Path:              "2016/7xxx/CVE-2016-7063.json",
+		BlobHash:          "0e23338923c32c85922d4e928bb484a8d85dd32d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-7064",
+		Path:              "2016/7xxx/CVE-2016-7064.json",
+		BlobHash:          "3d76d334ba98d7f5a2217446c7fc9ea78a9fed49",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-7075",
+		Path:              "2016/7xxx/CVE-2016-7075.json",
+		BlobHash:          "f6822fb04347ec41f06e43ae10cc6c9e14752055",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-7569",
+		Path:              "2016/7xxx/CVE-2016-7569.json",
+		BlobHash:          "a8f50811c4301d4f693d341f998650d54a710e4c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-7835",
+		Path:              "2016/7xxx/CVE-2016-7835.json",
+		BlobHash:          "7bd0c8f8398f8e219cfc5875e710825f9847ae0a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-8579",
+		Path:              "2016/8xxx/CVE-2016-8579.json",
+		BlobHash:          "5a1e6220d014e3f9377352389fa43c63accb6625",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-9274",
+		Path:              "2016/9xxx/CVE-2016-9274.json",
+		BlobHash:          "96470ffc56da89ea8fc11f458e71ef111ec5df1b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2016-9962",
+		Path:              "2016/9xxx/CVE-2016-9962.json",
+		BlobHash:          "c0f980f342321bb14cac1d5de7c6cf207e5c64b9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1000056",
+		Path:              "2017/1000xxx/CVE-2017-1000056.json",
+		BlobHash:          "186cdca5f767cbd623a39f1b68889db80497e830",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1000069",
+		Path:              "2017/1000xxx/CVE-2017-1000069.json",
+		BlobHash:          "942314c0d69828503afd2d44f4db106c1d9a30b3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1000070",
+		Path:              "2017/1000xxx/CVE-2017-1000070.json",
+		BlobHash:          "0e401cf5656d411d45e09c34c597b0f081a97387",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1000420",
+		Path:              "2017/1000xxx/CVE-2017-1000420.json",
+		BlobHash:          "ec203dd2d562b299c55bc03e6b0faac0017424d1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1000459",
+		Path:              "2017/1000xxx/CVE-2017-1000459.json",
+		BlobHash:          "e95287afe54b0c5f194f27d41bae9cd4c76cd6b3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1000492",
+		Path:              "2017/1000xxx/CVE-2017-1000492.json",
+		BlobHash:          "2d9e9e6b632c0519380b320d1fb3329d948014a7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1002100",
+		Path:              "2017/1002xxx/CVE-2017-1002100.json",
+		BlobHash:          "fca5a4aa6327f1653b40a0a3c9b6ced4e696afac",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1002101",
+		Path:              "2017/1002xxx/CVE-2017-1002101.json",
+		BlobHash:          "a8c2bdc2f9c60764e9f1881ec7b2d23aec704e94",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-1002102",
+		Path:              "2017/1002xxx/CVE-2017-1002102.json",
+		BlobHash:          "0cc34b8d285c1bcca9e23488088138fa92dd35d7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-10868",
+		Path:              "2017/10xxx/CVE-2017-10868.json",
+		BlobHash:          "40c59280c218983748803e23264c99c42dad0bcf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-10869",
+		Path:              "2017/10xxx/CVE-2017-10869.json",
+		BlobHash:          "0009cbdc8d02be0391670e6bb017f95f533f59b6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-10872",
+		Path:              "2017/10xxx/CVE-2017-10872.json",
+		BlobHash:          "6d844466776fc894414a92d578ce5c84790e2b8b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-10908",
+		Path:              "2017/10xxx/CVE-2017-10908.json",
+		BlobHash:          "21924f0076822602a678bcbf7cd22669d4fd1a9e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-14178",
+		Path:              "2017/14xxx/CVE-2017-14178.json",
+		BlobHash:          "9b2bf5cbcc763d491a503ac41067282c665e9abc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-14623",
+		Path:              "2017/14xxx/CVE-2017-14623.json",
+		BlobHash:          "f524aeead96962abc23351d740022553e73757ad",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-14992",
+		Path:              "2017/14xxx/CVE-2017-14992.json",
+		BlobHash:          "366ff53d9a34d20004a471ca091b29cec6683a1c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-15104",
+		Path:              "2017/15xxx/CVE-2017-15104.json",
+		BlobHash:          "a7df93ede38ff481692b22f5712a90ee83b711cf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-16539",
+		Path:              "2017/16xxx/CVE-2017-16539.json",
+		BlobHash:          "342b31363374a3a6d961be5d73aaeeb7744dbdd4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-17697",
+		Path:              "2017/17xxx/CVE-2017-17697.json",
+		BlobHash:          "274e9aad2132a7c49c11a1d9265628c3f447edc7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-2428",
+		Path:              "2017/2xxx/CVE-2017-2428.json",
+		BlobHash:          "2d3da11d967f8a98955fa00d3b879bf3bf93d9ff",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-7297",
+		Path:              "2017/7xxx/CVE-2017-7297.json",
+		BlobHash:          "80de817b1932c2418c6fc3627767d44227b54e48",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-7481",
+		Path:              "2017/7xxx/CVE-2017-7481.json",
+		BlobHash:          "e2b8ae7ce6b93ece51f2ed17bb5113b55e8bbb6e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-7550",
+		Path:              "2017/7xxx/CVE-2017-7550.json",
+		BlobHash:          "ad7744ea58016c1de5573869da0544f1d8e0b16c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-7860",
+		Path:              "2017/7xxx/CVE-2017-7860.json",
+		BlobHash:          "13a2228e63f0f46795b242bd8cb4ad797cb9cbe2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-7861",
+		Path:              "2017/7xxx/CVE-2017-7861.json",
+		BlobHash:          "453130af5b5b8010111e42cc388fbc5f43aa889e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-8359",
+		Path:              "2017/8xxx/CVE-2017-8359.json",
+		BlobHash:          "5e8f0f8ef3da14ba375263bc03884a3410ac6fcb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2017-9431",
+		Path:              "2017/9xxx/CVE-2017-9431.json",
+		BlobHash:          "2d6834e7c3d19ddb7baffd0160fd61e30779fdf5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-0608",
+		Path:              "2018/0xxx/CVE-2018-0608.json",
+		BlobHash:          "045fec41d17861f86b541869d397c5e280854bb6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1000400",
+		Path:              "2018/1000xxx/CVE-2018-1000400.json",
+		BlobHash:          "055327cc1b43bc98c8260ca9ca9e7f89c7ae1b78",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1000538",
+		Path:              "2018/1000xxx/CVE-2018-1000538.json",
+		BlobHash:          "4693085bc7714393c2fd0e1980970276c9b71687",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1000803",
+		Path:              "2018/1000xxx/CVE-2018-1000803.json",
+		BlobHash:          "bbc1d2ebc7f13f350461116c8aecfb6a0c37f33b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1000816",
+		Path:              "2018/1000xxx/CVE-2018-1000816.json",
+		BlobHash:          "196777c6a21062d6742ad28759a97637e00fae1b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002100",
+		Path:              "2018/1002xxx/CVE-2018-1002100.json",
+		BlobHash:          "273200b8208ce84c1b7d42550668a98582c7b8ef",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002101",
+		Path:              "2018/1002xxx/CVE-2018-1002101.json",
+		BlobHash:          "c2cd4cfd92f5f066c2bf9308363a395b2a8449fd",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002102",
+		Path:              "2018/1002xxx/CVE-2018-1002102.json",
+		BlobHash:          "96adf20e2429475ae67e72233f65159e2aad09a7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002103",
+		Path:              "2018/1002xxx/CVE-2018-1002103.json",
+		BlobHash:          "d1edbbcfd99863eb063b5d1f04ade5374143ac11",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002104",
+		Path:              "2018/1002xxx/CVE-2018-1002104.json",
+		BlobHash:          "1c10a1a861a08030cabafb1f0972a657871acf6c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002105",
+		Path:              "2018/1002xxx/CVE-2018-1002105.json",
+		BlobHash:          "153ef110d19435a06c78b5f7499c1b6c9a991723",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1002207",
+		Path:              "2018/1002xxx/CVE-2018-1002207.json",
+		BlobHash:          "7a69b2918e654203b3d9cee5e6e57d3eda432b42",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-10055",
+		Path:              "2018/10xxx/CVE-2018-10055.json",
+		BlobHash:          "bfd0b709d180b3fac635c4311cf647adedf2e831",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-10856",
+		Path:              "2018/10xxx/CVE-2018-10856.json",
+		BlobHash:          "fe414baee5a3a73b4ecc1a07731b0a58ef32e40f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-10892",
+		Path:              "2018/10xxx/CVE-2018-10892.json",
+		BlobHash:          "9a297de39e022e08c46b9f04c88f3327867b27aa",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-10937",
+		Path:              "2018/10xxx/CVE-2018-10937.json",
+		BlobHash:          "261e46299b2721df16561fae93500096b92c25a6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1098",
+		Path:              "2018/1xxx/CVE-2018-1098.json",
+		BlobHash:          "01249fce90e1e575fce9c7ab134de1591496b169",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-1099",
+		Path:              "2018/1xxx/CVE-2018-1099.json",
+		BlobHash:          "1a69ba6fc3592810102632fdd4a8e7aed9f6b1cb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-12099",
+		Path:              "2018/12xxx/CVE-2018-12099.json",
+		BlobHash:          "6b867dd20b28bc782c927bdcb6c8164529d1e0bf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-12608",
+		Path:              "2018/12xxx/CVE-2018-12608.json",
+		BlobHash:          "04e2d2cfa0ade3aa12257cb6f58974336446df17",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-12678",
+		Path:              "2018/12xxx/CVE-2018-12678.json",
+		BlobHash:          "fdc164ad2138c176976779e1ffaaf333eed7a191",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-12976",
+		Path:              "2018/12xxx/CVE-2018-12976.json",
+		BlobHash:          "6a92a4c19239879e39ebc5154d61f738960426c9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-14474",
+		Path:              "2018/14xxx/CVE-2018-14474.json",
+		BlobHash:          "d1a361cbe7eb0eb35921ab6cd10e2a51faffd079",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15178",
+		Path:              "2018/15xxx/CVE-2018-15178.json",
+		BlobHash:          "a57c17640dc4de6fa83a45e5ef93f9431abf4c92",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15192",
+		Path:              "2018/15xxx/CVE-2018-15192.json",
+		BlobHash:          "e94118c0b7ae432eba835137ddaca3f65be53a52",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15193",
+		Path:              "2018/15xxx/CVE-2018-15193.json",
+		BlobHash:          "0da82c7f418abe22cf2aee3964211d3d3966cfd5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15598",
+		Path:              "2018/15xxx/CVE-2018-15598.json",
+		BlobHash:          "edb153e30e0b8b71c8fc3857fcd7ab3b989802da",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15664",
+		Path:              "2018/15xxx/CVE-2018-15664.json",
+		BlobHash:          "cd288bf64f1c706476bbdda4277d751f029d2e06",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15747",
+		Path:              "2018/15xxx/CVE-2018-15747.json",
+		BlobHash:          "abb866308a8fdcfcf8d915e56024d8bdb9bf9521",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-15869",
+		Path:              "2018/15xxx/CVE-2018-15869.json",
+		BlobHash:          "bddc4e3d6a904e86f183f314f744743ea14ad283",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16316",
+		Path:              "2018/16xxx/CVE-2018-16316.json",
+		BlobHash:          "53d8827f84704705acf59957d84f0979be815f38",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16359",
+		Path:              "2018/16xxx/CVE-2018-16359.json",
+		BlobHash:          "c42eb49fc474c15d577dbc3ccc64de8164e152bd",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16398",
+		Path:              "2018/16xxx/CVE-2018-16398.json",
+		BlobHash:          "232319722bf894c43c9d7d8affffff8161b0dd2a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16409",
+		Path:              "2018/16xxx/CVE-2018-16409.json",
+		BlobHash:          "39f379ecda7f8971a7ca7e02925776cd65515f98",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16733",
+		Path:              "2018/16xxx/CVE-2018-16733.json",
+		BlobHash:          "2c31ccc6fc823bcdc7ad873e55ab4cfa8bfc226a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16859",
+		Path:              "2018/16xxx/CVE-2018-16859.json",
+		BlobHash:          "678f6a27e55ee773abf1427413a47e878fbe8ae8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-16876",
+		Path:              "2018/16xxx/CVE-2018-16876.json",
+		BlobHash:          "5380288314b1345acd95ec6a54e23d564badb9ac",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-17031",
+		Path:              "2018/17xxx/CVE-2018-17031.json",
+		BlobHash:          "7bab8a1dc52969e53cac17f0637c761926dc26a8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-17456",
+		Path:              "2018/17xxx/CVE-2018-17456.json",
+		BlobHash:          "5335a4699d4dcd8179960df573f4745a593613d4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-17572",
+		Path:              "2018/17xxx/CVE-2018-17572.json",
+		BlobHash:          "e91cbd3483163459057b92a35e691421d94c1118",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18264",
+		Path:              "2018/18xxx/CVE-2018-18264.json",
+		BlobHash:          "9d1fca97635951f2ed39a0f726787f404f1a339b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18553",
+		Path:              "2018/18xxx/CVE-2018-18553.json",
+		BlobHash:          "f0cced225e5b727eee78018a67090affecf7c7ae",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18623",
+		Path:              "2018/18xxx/CVE-2018-18623.json",
+		BlobHash:          "59f314eb5b689b83359e92d05d8df451707f8eca",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18624",
+		Path:              "2018/18xxx/CVE-2018-18624.json",
+		BlobHash:          "774fe9ebe536fc3fc5e5f20b188595ac44c80084",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18625",
+		Path:              "2018/18xxx/CVE-2018-18625.json",
+		BlobHash:          "e427129bbe49ac34bfec64e93c5235be9cb906b3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18925",
+		Path:              "2018/18xxx/CVE-2018-18925.json",
+		BlobHash:          "094fea40676b8ff3b0f8f28ce482c38bfa9c0dc8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-18926",
+		Path:              "2018/18xxx/CVE-2018-18926.json",
+		BlobHash:          "9f8984abcd9be9d1192ec0eb53771cedeb0ccb7e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19114",
+		Path:              "2018/19xxx/CVE-2018-19114.json",
+		BlobHash:          "76e9d3b69b0961db9efaf478f1666d2518cdce18",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19148",
+		Path:              "2018/19xxx/CVE-2018-19148.json",
+		BlobHash:          "5230ee0573997298a29e85e471f230e9ee5ee320",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19184",
+		Path:              "2018/19xxx/CVE-2018-19184.json",
+		BlobHash:          "ae25d83c06c8683e86c63fbed23c14fad844bca6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19295",
+		Path:              "2018/19xxx/CVE-2018-19295.json",
+		BlobHash:          "17864661bfc1bde9f3b20836ec844f88c0c00d2a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19333",
+		Path:              "2018/19xxx/CVE-2018-19333.json",
+		BlobHash:          "c234aa4daf9af3a2c9119b1da9ea3f33b467067d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19367",
+		Path:              "2018/19xxx/CVE-2018-19367.json",
+		BlobHash:          "a3340712dbc79533ebb2e6332efd6314c6325cc8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19466",
+		Path:              "2018/19xxx/CVE-2018-19466.json",
+		BlobHash:          "06c52909067b881c6cef8398f6f7eb99d81a99e0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19653",
+		Path:              "2018/19xxx/CVE-2018-19653.json",
+		BlobHash:          "7c7de73314eb58e4e50ff65a3f93c8e97e0001e6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19786",
+		Path:              "2018/19xxx/CVE-2018-19786.json",
+		BlobHash:          "44fc7dda05c3e2fddb648168a0287f4345aeeadb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-19793",
+		Path:              "2018/19xxx/CVE-2018-19793.json",
+		BlobHash:          "52f5a3da668af5c966cdaba22f3c98998a424994",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-20303",
+		Path:              "2018/20xxx/CVE-2018-20303.json",
+		BlobHash:          "2779443b720a0c9de37b3f3f9e3e11d9a551758d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-20421",
+		Path:              "2018/20xxx/CVE-2018-20421.json",
+		BlobHash:          "44708b3178d64441e737723c276c09be2a68458c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-20699",
+		Path:              "2018/20xxx/CVE-2018-20699.json",
+		BlobHash:          "dacf7cf3d7d29ae5e23e75ba7131ec150742a6aa",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-20744",
+		Path:              "2018/20xxx/CVE-2018-20744.json",
+		BlobHash:          "1cefda4afbed2d638e20c35d2c933d0b5f040517",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-21034",
+		Path:              "2018/21xxx/CVE-2018-21034.json",
+		BlobHash:          "56d67bbf8f84d7891fe18cb9e5e4ccf57d2c950f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-21233",
+		Path:              "2018/21xxx/CVE-2018-21233.json",
+		BlobHash:          "9937c0c3e6b76e59e2ca443213aff777788924a4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-7575",
+		Path:              "2018/7xxx/CVE-2018-7575.json",
+		BlobHash:          "9343295dfee30eb28e116826e8850d64aabf441a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-7576",
+		Path:              "2018/7xxx/CVE-2018-7576.json",
+		BlobHash:          "2453c5b8afea3b098674f54d18903bead7dd5f7a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-7577",
+		Path:              "2018/7xxx/CVE-2018-7577.json",
+		BlobHash:          "8157d1ce7a37342f460099bf7dbf3a5a99b1f91b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-8825",
+		Path:              "2018/8xxx/CVE-2018-8825.json",
+		BlobHash:          "17abad64af8aa7178a1f18c852d2ead398d566ca",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2018-9057",
+		Path:              "2018/9xxx/CVE-2018-9057.json",
+		BlobHash:          "b752bd349b89c035a8dfe9beb1e00500b3eabe64",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1000002",
+		Path:              "2019/1000xxx/CVE-2019-1000002.json",
+		BlobHash:          "025ede9d25a3d3f4675742a15bf6613c65329185",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1002100",
+		Path:              "2019/1002xxx/CVE-2019-1002100.json",
+		BlobHash:          "e0b89cbfecc6bda0ddc9328c14c464d0f530d569",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1002101",
+		Path:              "2019/1002xxx/CVE-2019-1002101.json",
+		BlobHash:          "fc334f7e1f3d69f0a0aa7f96aeb508e914eb608e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1010003",
+		Path:              "2019/1010xxx/CVE-2019-1010003.json",
+		BlobHash:          "42d5629bcde21ead9f2a00a657cac5e87d417353",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1010261",
+		Path:              "2019/1010xxx/CVE-2019-1010261.json",
+		BlobHash:          "f3831638d12b38f33ea883beef62a45010809b5c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1010275",
+		Path:              "2019/1010xxx/CVE-2019-1010275.json",
+		BlobHash:          "fe4e49a7a24105b11d76a66df4c7b4d0b29326bf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1010314",
+		Path:              "2019/1010xxx/CVE-2019-1010314.json",
+		BlobHash:          "ee33fb655d9cdb556729967d0e5795044a74797e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10152",
+		Path:              "2019/10xxx/CVE-2019-10152.json",
+		BlobHash:          "8caa697ce18f612e3f89e82105107920bc18512b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10156",
+		Path:              "2019/10xxx/CVE-2019-10156.json",
+		BlobHash:          "9bca6bd659046577d701e51ccbb3e127e06ff77d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10165",
+		Path:              "2019/10xxx/CVE-2019-10165.json",
+		BlobHash:          "ebeba6c38254ff460ab6b1a5da153d9c47c9407a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10200",
+		Path:              "2019/10xxx/CVE-2019-10200.json",
+		BlobHash:          "dbc0d981d4cc09a63bde8bfd9c87f6a6b23f287d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1020009",
+		Path:              "2019/1020xxx/CVE-2019-1020009.json",
+		BlobHash:          "1ae26a4c91f2bc53ee44fadd4374e20e2c72832a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1020014",
+		Path:              "2019/1020xxx/CVE-2019-1020014.json",
+		BlobHash:          "8ea048b124de215f7cae83a713d807802ad5ce13",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-1020015",
+		Path:              "2019/1020xxx/CVE-2019-1020015.json",
+		BlobHash:          "83816b3b659ad58e520ed2e8a6927f856602c108",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10217",
+		Path:              "2019/10xxx/CVE-2019-10217.json",
+		BlobHash:          "7fbf95dcee87cd58c34f9947cc3d51ebbc4c1e64",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10223",
+		Path:              "2019/10xxx/CVE-2019-10223.json",
+		BlobHash:          "f06bcfd6195f7257a34b188fd665a3b9cdfe61c6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-10743",
+		Path:              "2019/10xxx/CVE-2019-10743.json",
+		BlobHash:          "78dfc1f5c94cf1480c02ac5ef1f8c3bcaaedfa0b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11043",
+		Path:              "2019/11xxx/CVE-2019-11043.json",
+		BlobHash:          "efbcf584e1363faeb3eb773648d2ce43da0e9335",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11228",
+		Path:              "2019/11xxx/CVE-2019-11228.json",
+		BlobHash:          "91ad8aad6f9734cd90b3f06f6e2613b7154004e9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11229",
+		Path:              "2019/11xxx/CVE-2019-11229.json",
+		BlobHash:          "7dc2899d18260f82d6cfa35ae699107ac55affc6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11243",
+		Path:              "2019/11xxx/CVE-2019-11243.json",
+		BlobHash:          "240224e18d72e19314d8e206100446f0a275b49e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11244",
+		Path:              "2019/11xxx/CVE-2019-11244.json",
+		BlobHash:          "ee426f62fc258992ee5c5add5afa24866183049f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11245",
+		Path:              "2019/11xxx/CVE-2019-11245.json",
+		BlobHash:          "ada2d8773e54a20b336e667f6090b889da32e60e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11246",
+		Path:              "2019/11xxx/CVE-2019-11246.json",
+		BlobHash:          "d77d041f1845f282f19721f1b2c7eb293aa8f7c3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11247",
+		Path:              "2019/11xxx/CVE-2019-11247.json",
+		BlobHash:          "026587a117d05ad182dd6e2d9e96f2d0865cb2b9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11248",
+		Path:              "2019/11xxx/CVE-2019-11248.json",
+		BlobHash:          "00d4505f9edf499002ad21d1106879358cd7299a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11249",
+		Path:              "2019/11xxx/CVE-2019-11249.json",
+		BlobHash:          "47f2be6cfd55d6f91c805f77435fea5eda2c972c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11251",
+		Path:              "2019/11xxx/CVE-2019-11251.json",
+		BlobHash:          "4c8f81bc45c5b6ae61871ed463956147eb35057b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11252",
+		Path:              "2019/11xxx/CVE-2019-11252.json",
+		BlobHash:          "92b566eb58a6bfab63e2bc67c35d85e6342ab81d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11255",
+		Path:              "2019/11xxx/CVE-2019-11255.json",
+		BlobHash:          "a1bac48c650c8fc51190ab12dca53f9dad7dc2fb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11328",
+		Path:              "2019/11xxx/CVE-2019-11328.json",
+		BlobHash:          "e84895b0fa29fcacb03922f45e8a8917dba0d2a9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11405",
+		Path:              "2019/11xxx/CVE-2019-11405.json",
+		BlobHash:          "b428a95b1dec6aeb4a742a930834a5af2ae4e696",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11471",
+		Path:              "2019/11xxx/CVE-2019-11471.json",
+		BlobHash:          "2efee46b4fef111a80fbca929f440c6d1e99d951",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11502",
+		Path:              "2019/11xxx/CVE-2019-11502.json",
+		BlobHash:          "f2a4e1adde7ef761a7ce10889105fb109b82b80c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11503",
+		Path:              "2019/11xxx/CVE-2019-11503.json",
+		BlobHash:          "59e3c0411f4ccd201662e0650f62acd0f328bdd6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11576",
+		Path:              "2019/11xxx/CVE-2019-11576.json",
+		BlobHash:          "3b90488fb237206082010ff8265beab7ec0dcb8a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11641",
+		Path:              "2019/11xxx/CVE-2019-11641.json",
+		BlobHash:          "d91faee964c8eee67eb31bbdfb95e258ecba0dbe",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11881",
+		Path:              "2019/11xxx/CVE-2019-11881.json",
+		BlobHash:          "ec2bf57ca5fd5f3c95d06c8fe5f052a9b2b5958a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-11938",
+		Path:              "2019/11xxx/CVE-2019-11938.json",
+		BlobHash:          "0398da0e1431d14677d55020500d17943ef4fb93",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-12291",
+		Path:              "2019/12xxx/CVE-2019-12291.json",
+		BlobHash:          "ff4c4bccd23c52a9d1034ef7218d31bafba28423",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-12452",
+		Path:              "2019/12xxx/CVE-2019-12452.json",
+		BlobHash:          "3bfedf7f9b1c3dd830d1ab48ef930747ece63146",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-12494",
+		Path:              "2019/12xxx/CVE-2019-12494.json",
+		BlobHash:          "258fadf0b886fa7a254e061157499782629f282f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-12618",
+		Path:              "2019/12xxx/CVE-2019-12618.json",
+		BlobHash:          "383b97a16200129465fb17e8585798806cdbe0ad",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-12995",
+		Path:              "2019/12xxx/CVE-2019-12995.json",
+		BlobHash:          "c026aab113dc55ebe03006aef81b4cc16296ebc7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-12999",
+		Path:              "2019/12xxx/CVE-2019-12999.json",
+		BlobHash:          "e76cd1687069c4af03dba8a65ba9c448776f8467",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-13068",
+		Path:              "2019/13xxx/CVE-2019-13068.json",
+		BlobHash:          "0a67265314aad32b9195fc1ecc63ecdbefff63a0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-13126",
+		Path:              "2019/13xxx/CVE-2019-13126.json",
+		BlobHash:          "55b267640f33a4f3a1b70bfebd68b670a156af55",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-13139",
+		Path:              "2019/13xxx/CVE-2019-13139.json",
+		BlobHash:          "affbd0b23c6d4cf05cf0493a761621959e397d5d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-13915",
+		Path:              "2019/13xxx/CVE-2019-13915.json",
+		BlobHash:          "c28c5b8ac1b46a51ff649b09511457f9a062f05d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14243",
+		Path:              "2019/14xxx/CVE-2019-14243.json",
+		BlobHash:          "3d6ca6baefdec4c629814fd8742cb6c70c524b05",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14255",
+		Path:              "2019/14xxx/CVE-2019-14255.json",
+		BlobHash:          "080feaf39dde048b5eb8714ce9ceffe57771af2c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14271",
+		Path:              "2019/14xxx/CVE-2019-14271.json",
+		BlobHash:          "525144ea9bf237401b83dde566e97ee338088a56",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14544",
+		Path:              "2019/14xxx/CVE-2019-14544.json",
+		BlobHash:          "d44e03d3e369947b16ff48b95f754d0097b04422",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14846",
+		Path:              "2019/14xxx/CVE-2019-14846.json",
+		BlobHash:          "e4504fea8a94bc8abf1a26c600394ecb42552d4f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14864",
+		Path:              "2019/14xxx/CVE-2019-14864.json",
+		BlobHash:          "05c5029f208e31be80468e1b08210407c44a0b76",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14904",
+		Path:              "2019/14xxx/CVE-2019-14904.json",
+		BlobHash:          "79f65d4b41ccb1e253ab9a62354e27963949b935",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14940",
+		Path:              "2019/14xxx/CVE-2019-14940.json",
+		BlobHash:          "795b8ab72afb7caeb2b9fcc94851e0881bfb2e7d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-14993",
+		Path:              "2019/14xxx/CVE-2019-14993.json",
+		BlobHash:          "dcb624b1dd02901374a40c981cbf752d066361d0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-15043",
+		Path:              "2019/15xxx/CVE-2019-15043.json",
+		BlobHash:          "5d64b3160b773e51ecf38ba83cfffa33b3a0988c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-15119",
+		Path:              "2019/15xxx/CVE-2019-15119.json",
+		BlobHash:          "0afdb67cace7095df25df975e881acd7b2512bb3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-15225",
+		Path:              "2019/15xxx/CVE-2019-15225.json",
+		BlobHash:          "e4acf6d62c653e50bebe75585582a4c5ee8ab2a4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-15226",
+		Path:              "2019/15xxx/CVE-2019-15226.json",
+		BlobHash:          "d728ca5f8ba329e8d0d40bb6af1f115dfd186e04",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-15562",
+		Path:              "2019/15xxx/CVE-2019-15562.json",
+		BlobHash:          "163789d5a1fd4f7430975ced3ca5b6ce4519089c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-15716",
+		Path:              "2019/15xxx/CVE-2019-15716.json",
+		BlobHash:          "7469952f2a930ae410f6a261b4551adc302a1b76",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16060",
+		Path:              "2019/16xxx/CVE-2019-16060.json",
+		BlobHash:          "9c378b379f482d7725baafb194a1acade28a4bbd",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16097",
+		Path:              "2019/16xxx/CVE-2019-16097.json",
+		BlobHash:          "4facc31796c17f1bb3e241cab3accb974b68c73f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16146",
+		Path:              "2019/16xxx/CVE-2019-16146.json",
+		BlobHash:          "f7415bce429210272f7f522d58dc0a5aa197a9d2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16214",
+		Path:              "2019/16xxx/CVE-2019-16214.json",
+		BlobHash:          "3c00f5013f369e52474a4b47c61c47dad3433c57",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16355",
+		Path:              "2019/16xxx/CVE-2019-16355.json",
+		BlobHash:          "6c3717f918447251a41e2bf059f6aed70ef9e5bf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16778",
+		Path:              "2019/16xxx/CVE-2019-16778.json",
+		BlobHash:          "79c8ece60183840c81f4be3dd5b3f0c34073cdd6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-16919",
+		Path:              "2019/16xxx/CVE-2019-16919.json",
+		BlobHash:          "c83a62ca2397e93022bc1737ae1bb03add793d6f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18466",
+		Path:              "2019/18xxx/CVE-2019-18466.json",
+		BlobHash:          "e153cc928f291572de44893ea69a82169e3fd99a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18657",
+		Path:              "2019/18xxx/CVE-2019-18657.json",
+		BlobHash:          "9dd98b50e92943e0863c8d1703dad082c14de3bc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18801",
+		Path:              "2019/18xxx/CVE-2019-18801.json",
+		BlobHash:          "f32ec181fdf01f62dafabf2952f91bdde06b559c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18802",
+		Path:              "2019/18xxx/CVE-2019-18802.json",
+		BlobHash:          "69c5764c6435584d082e1ebe62c8d77dafe9e038",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18817",
+		Path:              "2019/18xxx/CVE-2019-18817.json",
+		BlobHash:          "7e1cfb65da95dc7c8a0915cb6f3791112fe33299",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18836",
+		Path:              "2019/18xxx/CVE-2019-18836.json",
+		BlobHash:          "7b94362aea5c82e2d167c886763553dabb569120",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18838",
+		Path:              "2019/18xxx/CVE-2019-18838.json",
+		BlobHash:          "45f3cb1518e31e5c0311ff0c8a07edea3650fba7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-18923",
+		Path:              "2019/18xxx/CVE-2019-18923.json",
+		BlobHash:          "5ab89fec75b1e5e9fc68200be2ecf3d081ad3b3c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19023",
+		Path:              "2019/19xxx/CVE-2019-19023.json",
+		BlobHash:          "c65ec8265c7c221b10038390e54f83fb8fb57380",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19025",
+		Path:              "2019/19xxx/CVE-2019-19025.json",
+		BlobHash:          "319b42d2220549d97aa1b196a71bf1af6443dedb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19026",
+		Path:              "2019/19xxx/CVE-2019-19026.json",
+		BlobHash:          "2e2be398442b195e408aa00ef0c50504e1aafb4d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19029",
+		Path:              "2019/19xxx/CVE-2019-19029.json",
+		BlobHash:          "9388b463ac82baa9b6b4c6248f707695b541ce02",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19316",
+		Path:              "2019/19xxx/CVE-2019-19316.json",
+		BlobHash:          "99e80ea26c6c3f1a43ef4c11e5f52939348b3c5f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19335",
+		Path:              "2019/19xxx/CVE-2019-19335.json",
+		BlobHash:          "e24b07367bb61f813bd8ad8e608a13068089b290",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19349",
+		Path:              "2019/19xxx/CVE-2019-19349.json",
+		BlobHash:          "81759decb9c3b14e63d99ec2c01550a77f193dd3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19350",
+		Path:              "2019/19xxx/CVE-2019-19350.json",
+		BlobHash:          "be7fda55b07cb415a2c5f586189a00586cca7082",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19724",
+		Path:              "2019/19xxx/CVE-2019-19724.json",
+		BlobHash:          "159f7d803636dd2ef6313aa2471fa8dff9eb7f9d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-19922",
+		Path:              "2019/19xxx/CVE-2019-19922.json",
+		BlobHash:          "6daf82d954d5ad555580ded4e6b34216e5ab1fb2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-20329",
+		Path:              "2019/20xxx/CVE-2019-20329.json",
+		BlobHash:          "ad4ce06fbbd574a6742e8d43184caf2e721de2de",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-20372",
+		Path:              "2019/20xxx/CVE-2019-20372.json",
+		BlobHash:          "cb8234e84e0802f06ee40be40c766b10d17b0974",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-20377",
+		Path:              "2019/20xxx/CVE-2019-20377.json",
+		BlobHash:          "5ce3ea7ffb45e199b7fb3a9c26fa416c35433fa9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-20894",
+		Path:              "2019/20xxx/CVE-2019-20894.json",
+		BlobHash:          "e2b7f6503920679af3592d2acaa6c3ef5b83baf7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-20933",
+		Path:              "2019/20xxx/CVE-2019-20933.json",
+		BlobHash:          "53d3419759649147083c4e39c29cb795407d6823",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-25014",
+		Path:              "2019/25xxx/CVE-2019-25014.json",
+		BlobHash:          "d4cc6a06989f1abc359b4c47bf3c807cc898a458",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3552",
+		Path:              "2019/3xxx/CVE-2019-3552.json",
+		BlobHash:          "c40a70560ec0e411812acff3a1bada2ecb3ce47c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3553",
+		Path:              "2019/3xxx/CVE-2019-3553.json",
+		BlobHash:          "0d36004a8d58b25beb7a744d44fbcfb4c293deaf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3558",
+		Path:              "2019/3xxx/CVE-2019-3558.json",
+		BlobHash:          "0a56ef93e603a8315c031e2e2ae979339406e18c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3559",
+		Path:              "2019/3xxx/CVE-2019-3559.json",
+		BlobHash:          "044998de6792e20e43bdc95fe51c581edef9fdc5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3565",
+		Path:              "2019/3xxx/CVE-2019-3565.json",
+		BlobHash:          "52d4975f9164deaf7c50b81b00f369d7def6e55f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3826",
+		Path:              "2019/3xxx/CVE-2019-3826.json",
+		BlobHash:          "7c4bf71bc274679b9929c35618ac44685eeb066d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3828",
+		Path:              "2019/3xxx/CVE-2019-3828.json",
+		BlobHash:          "ecf1efff5e523cf410bd7dad7d181a88090d7377",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3841",
+		Path:              "2019/3xxx/CVE-2019-3841.json",
+		BlobHash:          "fb2cd94717b5e0267890e50fa3f05139cadba555",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-3990",
+		Path:              "2019/3xxx/CVE-2019-3990.json",
+		BlobHash:          "b28380c71c2d5e8c495a466ffd1693fd702ff1a9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-5736",
+		Path:              "2019/5xxx/CVE-2019-5736.json",
+		BlobHash:          "a70763471650d8005dfa3efbc0d8ccbe6540d2f7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-6035",
+		Path:              "2019/6xxx/CVE-2019-6035.json",
+		BlobHash:          "3c8c32ae22bd6815d0449ad9712f7f9174466a99",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-8336",
+		Path:              "2019/8xxx/CVE-2019-8336.json",
+		BlobHash:          "abe831f5016cc79fd871b617a7af877ee0b0a4a0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-8400",
+		Path:              "2019/8xxx/CVE-2019-8400.json",
+		BlobHash:          "4b34b7a6ba89e99f7d3c8e07983001c666379f0d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-9547",
+		Path:              "2019/9xxx/CVE-2019-9547.json",
+		BlobHash:          "a944bea3ea8cd2b38f441dd27151e01f83403424",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-9635",
+		Path:              "2019/9xxx/CVE-2019-9635.json",
+		BlobHash:          "9d58ae865204551751290c66abbff27e40f4ecd4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-9764",
+		Path:              "2019/9xxx/CVE-2019-9764.json",
+		BlobHash:          "d7793034dbd0ce5a1900da4dee3aea04c8082989",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-9900",
+		Path:              "2019/9xxx/CVE-2019-9900.json",
+		BlobHash:          "236cb5b5fc6add61e91d73d6cb274f965889b736",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-9901",
+		Path:              "2019/9xxx/CVE-2019-9901.json",
+		BlobHash:          "df957110c5812905fe08c8808751fddc18b66f32",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2019-9946",
+		Path:              "2019/9xxx/CVE-2019-9946.json",
+		BlobHash:          "0fdd06a121187709d8e863358fbc539a51bfcbba",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10660",
+		Path:              "2020/10xxx/CVE-2020-10660.json",
+		BlobHash:          "afe60fafe6b51c1e333bc6bf414cf05ab10d0d48",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10661",
+		Path:              "2020/10xxx/CVE-2020-10661.json",
+		BlobHash:          "18b1302eca7464a23928bd9215e655cb1dc02056",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10685",
+		Path:              "2020/10xxx/CVE-2020-10685.json",
+		BlobHash:          "bed787e624fb760bf7e3974a111b0aa030a5f20d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10691",
+		Path:              "2020/10xxx/CVE-2020-10691.json",
+		BlobHash:          "6c5d50dd00f6d10db0ec80c974927572cbb61de6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10696",
+		Path:              "2020/10xxx/CVE-2020-10696.json",
+		BlobHash:          "461bbeb746dd1ff55af64811a3893be09affe1df",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10706",
+		Path:              "2020/10xxx/CVE-2020-10706.json",
+		BlobHash:          "997d4d69ee84e69e79ed69d294d6948ec6400695",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10712",
+		Path:              "2020/10xxx/CVE-2020-10712.json",
+		BlobHash:          "8ac05635085e0b20cddadaa67975ff3963764488",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10715",
+		Path:              "2020/10xxx/CVE-2020-10715.json",
+		BlobHash:          "b63d43881d1fba101f9b921b1f02e82baae4e90f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10749",
+		Path:              "2020/10xxx/CVE-2020-10749.json",
+		BlobHash:          "8822dd27a56bcc2137fcdecb52aa167910a3fe59",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10750",
+		Path:              "2020/10xxx/CVE-2020-10750.json",
+		BlobHash:          "dfa783a0f815bd8b222cd3dcd2ecbafdd018dbfc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10752",
+		Path:              "2020/10xxx/CVE-2020-10752.json",
+		BlobHash:          "19ebc5ac73d637204c098c0830ec8b4e4a5157bc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10763",
+		Path:              "2020/10xxx/CVE-2020-10763.json",
+		BlobHash:          "f11aba3a3166d14eb4f5d0aa25f1e14c6dc1a4f5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-10944",
+		Path:              "2020/10xxx/CVE-2020-10944.json",
+		BlobHash:          "0fcfa628243c48bdb9c07e0ed2c83806793a2b47",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11008",
+		Path:              "2020/11xxx/CVE-2020-11008.json",
+		BlobHash:          "49b7673095fcc8b089bff21bac55476915375266",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11012",
+		Path:              "2020/11xxx/CVE-2020-11012.json",
+		BlobHash:          "eda555e8b97f25306c94cfcb961ee6c97bc7005c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11013",
+		Path:              "2020/11xxx/CVE-2020-11013.json",
+		BlobHash:          "094ee70f2f433077aaee4062ac5c12fb19dc8df2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11053",
+		Path:              "2020/11xxx/CVE-2020-11053.json",
+		BlobHash:          "35faf332602e9f8a188e8842e36b59318312184f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11080",
+		Path:              "2020/11xxx/CVE-2020-11080.json",
+		BlobHash:          "4fa5eac63a53a7eb9f7f4eea563e03111bac58e7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11091",
+		Path:              "2020/11xxx/CVE-2020-11091.json",
+		BlobHash:          "e4d76ded9cbc0f4dfae213028ecfe4ff8003e0fb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11110",
+		Path:              "2020/11xxx/CVE-2020-11110.json",
+		BlobHash:          "3a67b7a18ba3de7f72afe992db666d0e7235ef6c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11498",
+		Path:              "2020/11xxx/CVE-2020-11498.json",
+		BlobHash:          "2bfc8ec0f4298b3d984e25c885470da69e1e0314",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11576",
+		Path:              "2020/11xxx/CVE-2020-11576.json",
+		BlobHash:          "f003dec53d4d2ef8de2dc76461a02cb5b3268a3d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11710",
+		Path:              "2020/11xxx/CVE-2020-11710.json",
+		BlobHash:          "06704241be0913c4e32085f5fe9d42d3d02589f6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-11767",
+		Path:              "2020/11xxx/CVE-2020-11767.json",
+		BlobHash:          "2da1921971291d993c9d73746cef16d55339bc2f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12118",
+		Path:              "2020/12xxx/CVE-2020-12118.json",
+		BlobHash:          "625c805c88e57aafe0bfca5d2f8e5be9d5114990",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12245",
+		Path:              "2020/12xxx/CVE-2020-12245.json",
+		BlobHash:          "616c91ca3b57b2b744bd08a30ad12b9704199d15",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12278",
+		Path:              "2020/12xxx/CVE-2020-12278.json",
+		BlobHash:          "861d14b4598cc4348972ddad1a39a4b976945a7f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12279",
+		Path:              "2020/12xxx/CVE-2020-12279.json",
+		BlobHash:          "a9ca1a376635da8365a74526596e71051eaf85bc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12283",
+		Path:              "2020/12xxx/CVE-2020-12283.json",
+		BlobHash:          "c3d171533a26a23b619ad725f8fc12aec7637849",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12458",
+		Path:              "2020/12xxx/CVE-2020-12458.json",
+		BlobHash:          "cdec1bb3fb314b5c27d7374bad63975a26fa55e6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12459",
+		Path:              "2020/12xxx/CVE-2020-12459.json",
+		BlobHash:          "03485979cc6e5e9b2c6d6cfa0360fb3f3b6477f8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12603",
+		Path:              "2020/12xxx/CVE-2020-12603.json",
+		BlobHash:          "7921cd1fe37271cd23d6fbd97dd6bf8648a570d2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12604",
+		Path:              "2020/12xxx/CVE-2020-12604.json",
+		BlobHash:          "306d21154935ffdff9526f480445a678a3466151",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12605",
+		Path:              "2020/12xxx/CVE-2020-12605.json",
+		BlobHash:          "dc93e6a6f6445f141dd06a0440940375304156f1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12757",
+		Path:              "2020/12xxx/CVE-2020-12757.json",
+		BlobHash:          "ac21b00cd3522a4933f9bf719e1c8260b985c974",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12758",
+		Path:              "2020/12xxx/CVE-2020-12758.json",
+		BlobHash:          "b3e8bdddb005a15366c5a85809f500b72a463df2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-12797",
+		Path:              "2020/12xxx/CVE-2020-12797.json",
+		BlobHash:          "db1a0c6081be54b27a441939d9628fa00abd7d79",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13170",
+		Path:              "2020/13xxx/CVE-2020-13170.json",
+		BlobHash:          "c5cfc8d95bd3b388fb13f5286707ec01ee3de264",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13223",
+		Path:              "2020/13xxx/CVE-2020-13223.json",
+		BlobHash:          "7b3e591fb1f19e2da0e1c47fd65218f1c28997b9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13246",
+		Path:              "2020/13xxx/CVE-2020-13246.json",
+		BlobHash:          "9a649cb20e560e89d2bedf10e48c8d90282e74be",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13250",
+		Path:              "2020/13xxx/CVE-2020-13250.json",
+		BlobHash:          "90cd61a54bd8ca27ad801f95bab9250095ec68d0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13401",
+		Path:              "2020/13xxx/CVE-2020-13401.json",
+		BlobHash:          "5db4a90b1a48460ea29578043949b311359777e8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13430",
+		Path:              "2020/13xxx/CVE-2020-13430.json",
+		BlobHash:          "0196be588481d0cc2288cef28f8cb57f5417af3c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13449",
+		Path:              "2020/13xxx/CVE-2020-13449.json",
+		BlobHash:          "17a03c8be88615c863ac5cf82112d1e31a30d323",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13450",
+		Path:              "2020/13xxx/CVE-2020-13450.json",
+		BlobHash:          "96a4e9c87a8714691a5eab17acec86406aafeac6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13451",
+		Path:              "2020/13xxx/CVE-2020-13451.json",
+		BlobHash:          "1c80691154fe0a5f68df5e33af3919a910bfa597",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13452",
+		Path:              "2020/13xxx/CVE-2020-13452.json",
+		BlobHash:          "9ccd02a6b2b6b8f7156f996b71b11bdf8be4bdf5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13597",
+		Path:              "2020/13xxx/CVE-2020-13597.json",
+		BlobHash:          "9344e780825e6ee6ee9f002ff3bfca76bc8a298b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13788",
+		Path:              "2020/13xxx/CVE-2020-13788.json",
+		BlobHash:          "94dae312a3e1a91ed7bd20ef9ca4a81f3ae95583",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-13794",
+		Path:              "2020/13xxx/CVE-2020-13794.json",
+		BlobHash:          "cb3c9de369ff824af51b6b18346b3f1d21242fb0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-14144",
+		Path:              "2020/14xxx/CVE-2020-14144.json",
+		BlobHash:          "45e745dadce235e2420c3eeead0b337d1df1ebed",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-14306",
+		Path:              "2020/14xxx/CVE-2020-14306.json",
+		BlobHash:          "7bd070a5ed90353454650d9b7c884d02a8b6d18f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-14330",
+		Path:              "2020/14xxx/CVE-2020-14330.json",
+		BlobHash:          "03c537b1619b4365a94d10cf314fd180e9c06e7d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-14332",
+		Path:              "2020/14xxx/CVE-2020-14332.json",
+		BlobHash:          "afb8d34597ddf56c910f3539ba26d6a12f0603b1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-14958",
+		Path:              "2020/14xxx/CVE-2020-14958.json",
+		BlobHash:          "cf7ec412d6f491b8a2fdf30518ad5fbf8135e8ce",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15104",
+		Path:              "2020/15xxx/CVE-2020-15104.json",
+		BlobHash:          "1edfac609c0401df144b93f68b5985348b82b10e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15112",
+		Path:              "2020/15xxx/CVE-2020-15112.json",
+		BlobHash:          "3d87891317ff107037bc0145194ab72df1890411",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "covered by GO-2020-0005",
+	},
+
+	{
+		ID:                "CVE-2020-15113",
+		Path:              "2020/15xxx/CVE-2020-15113.json",
+		BlobHash:          "9133c3be68ef84771bad74ec8770e1efff7bf0de",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15114",
+		Path:              "2020/15xxx/CVE-2020-15114.json",
+		BlobHash:          "e5fc68a458642e7cf17a7026f3c2f7c5abf88434",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15115",
+		Path:              "2020/15xxx/CVE-2020-15115.json",
+		BlobHash:          "f7eace29c0f83893a3d865628dd5733cdd72fd3d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15127",
+		Path:              "2020/15xxx/CVE-2020-15127.json",
+		BlobHash:          "56ec1fae6e4706da0e7d88f246be25d5e955d966",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15129",
+		Path:              "2020/15xxx/CVE-2020-15129.json",
+		BlobHash:          "ce972aecfeb350c6d3a365b51401a16761b2e455",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15136",
+		Path:              "2020/15xxx/CVE-2020-15136.json",
+		BlobHash:          "8f347e8c68494ec8f12395fdb9a73e5b5fe8919c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15157",
+		Path:              "2020/15xxx/CVE-2020-15157.json",
+		BlobHash:          "97c472abe48bdb0b5bcfc9476e9e986ddece309d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15184",
+		Path:              "2020/15xxx/CVE-2020-15184.json",
+		BlobHash:          "75627eb4432e1e8e595ad18c122450db22d13d29",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15185",
+		Path:              "2020/15xxx/CVE-2020-15185.json",
+		BlobHash:          "83e7748e619b25d85b7c23fe17b62b93fe5111bf",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15186",
+		Path:              "2020/15xxx/CVE-2020-15186.json",
+		BlobHash:          "bc01ca56a8da6601e8566740fbe6f53a4d9d8215",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15187",
+		Path:              "2020/15xxx/CVE-2020-15187.json",
+		BlobHash:          "ce64bf787d290e1867052ee17f87cd6ba392f3b0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15190",
+		Path:              "2020/15xxx/CVE-2020-15190.json",
+		BlobHash:          "69b59e5bf80856e0359142de61ca85efc130db3a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15191",
+		Path:              "2020/15xxx/CVE-2020-15191.json",
+		BlobHash:          "bdceab9a0ef2b19dfa872378bb9d67b57fe72da1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15192",
+		Path:              "2020/15xxx/CVE-2020-15192.json",
+		BlobHash:          "e84ea5377e0da66e43b115a03cceba37dc5222a7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15193",
+		Path:              "2020/15xxx/CVE-2020-15193.json",
+		BlobHash:          "2943e7e3b913448345f8107a34b3e69e4fbf7763",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15194",
+		Path:              "2020/15xxx/CVE-2020-15194.json",
+		BlobHash:          "c27861ebb39abe40817ae4993e4bd96d8f92c997",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15195",
+		Path:              "2020/15xxx/CVE-2020-15195.json",
+		BlobHash:          "09764b50866a76569b24649dee251a3e5e79adfa",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15196",
+		Path:              "2020/15xxx/CVE-2020-15196.json",
+		BlobHash:          "b7f3b2b6fb43fa1c289fa5b2046b571c3d35ac69",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15197",
+		Path:              "2020/15xxx/CVE-2020-15197.json",
+		BlobHash:          "eb8804b7987a100032e5f939859ca8a8ce6c4296",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15198",
+		Path:              "2020/15xxx/CVE-2020-15198.json",
+		BlobHash:          "67f4566285f0919fbd89e2ea900c8282c60e63b1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15199",
+		Path:              "2020/15xxx/CVE-2020-15199.json",
+		BlobHash:          "2a6df28b3f1f02fab1823e37601a97fdf58a22c3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15200",
+		Path:              "2020/15xxx/CVE-2020-15200.json",
+		BlobHash:          "6a686cb7695ff2798e93514481122251bb966816",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15201",
+		Path:              "2020/15xxx/CVE-2020-15201.json",
+		BlobHash:          "a184d90bf2119a79767efc4adeadc88978aa81db",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15202",
+		Path:              "2020/15xxx/CVE-2020-15202.json",
+		BlobHash:          "8db71c4621f5a8621f59194d98202222e8f4f73e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15203",
+		Path:              "2020/15xxx/CVE-2020-15203.json",
+		BlobHash:          "be6e48983405407b7a1a0c0449ab4bf524a4caf6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15204",
+		Path:              "2020/15xxx/CVE-2020-15204.json",
+		BlobHash:          "342980aa6ae1f5c0b07fb3b3d513414e09994127",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15205",
+		Path:              "2020/15xxx/CVE-2020-15205.json",
+		BlobHash:          "d11a5519a3651939a3798ff873794184a5f691ae",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15206",
+		Path:              "2020/15xxx/CVE-2020-15206.json",
+		BlobHash:          "fe7b833644ef82b0add4530b2ab94ec513442fd2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15207",
+		Path:              "2020/15xxx/CVE-2020-15207.json",
+		BlobHash:          "21067fd9482a3b523ceba1fb574224cb5e5dc478",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15208",
+		Path:              "2020/15xxx/CVE-2020-15208.json",
+		BlobHash:          "fbfd53b8d4a5bea542c8e11dbad4cd0b029ab8c2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15209",
+		Path:              "2020/15xxx/CVE-2020-15209.json",
+		BlobHash:          "736967f1a08f3de2611a6c5211af41d59163ef52",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15210",
+		Path:              "2020/15xxx/CVE-2020-15210.json",
+		BlobHash:          "e825062e26147ca204059d7d5770f588b0686443",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15211",
+		Path:              "2020/15xxx/CVE-2020-15211.json",
+		BlobHash:          "4526d71491a9bcf7f797020f1bebf47843074522",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15212",
+		Path:              "2020/15xxx/CVE-2020-15212.json",
+		BlobHash:          "72d1531ceaaf0863c6d6903a9d1f79da94ce8f76",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15213",
+		Path:              "2020/15xxx/CVE-2020-15213.json",
+		BlobHash:          "922ec7d4d730ace15c0fe9983ee4e86692416c02",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15214",
+		Path:              "2020/15xxx/CVE-2020-15214.json",
+		BlobHash:          "ce9b6b29509589dc98577cf830707d730300fbe3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15223",
+		Path:              "2020/15xxx/CVE-2020-15223.json",
+		BlobHash:          "83c8b4250af787675df5a0f49fc85d4346bd4a02",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15233",
+		Path:              "2020/15xxx/CVE-2020-15233.json",
+		BlobHash:          "3e3a32a7abdd4d693415cab662f8f3a804d3016f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15234",
+		Path:              "2020/15xxx/CVE-2020-15234.json",
+		BlobHash:          "1e41a8769ee0a2dc219ea475a4496fa7f45b6a90",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15254",
+		Path:              "2020/15xxx/CVE-2020-15254.json",
+		BlobHash:          "8ee99b9d3ed4210fe22e38d0176770eb1539ad14",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15257",
+		Path:              "2020/15xxx/CVE-2020-15257.json",
+		BlobHash:          "d3307806e58681229f67d2d1858ffce149a97ca4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15265",
+		Path:              "2020/15xxx/CVE-2020-15265.json",
+		BlobHash:          "eb0b70648f0fd52e57b8619ffee97256e5f8b7ae",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15266",
+		Path:              "2020/15xxx/CVE-2020-15266.json",
+		BlobHash:          "d4288afc8306d8d0da027ed34be7977ba9366b79",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-15391",
+		Path:              "2020/15xxx/CVE-2020-15391.json",
+		BlobHash:          "86980a5a1174555d80467f60769a8329a7bbb7d9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-16248",
+		Path:              "2020/16xxx/CVE-2020-16248.json",
+		BlobHash:          "444ddc83f5309e202900762cb040330d169e7178",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-16250",
+		Path:              "2020/16xxx/CVE-2020-16250.json",
+		BlobHash:          "67ef5666d43aed3715f5944b1e7c544340c016da",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-16251",
+		Path:              "2020/16xxx/CVE-2020-16251.json",
+		BlobHash:          "86ec5dea5110b7393008bf3db623a1d0e3982144",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-16844",
+		Path:              "2020/16xxx/CVE-2020-16844.json",
+		BlobHash:          "11eeb4570be6985ee8f44d76e1c8aaf4ead9ef4a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1733",
+		Path:              "2020/1xxx/CVE-2020-1733.json",
+		BlobHash:          "7199fd13ae2ac658fb5a8ce1c28c710d568d2bf0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1734",
+		Path:              "2020/1xxx/CVE-2020-1734.json",
+		BlobHash:          "8ed8e1886e0b26a4a6122a1caf005d3c203133af",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1735",
+		Path:              "2020/1xxx/CVE-2020-1735.json",
+		BlobHash:          "372bedb4c5a9e911ad090add905c8034a7463b2d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1736",
+		Path:              "2020/1xxx/CVE-2020-1736.json",
+		BlobHash:          "e64fe330f308fd24826ea5cd68cd82e3a6c91335",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1737",
+		Path:              "2020/1xxx/CVE-2020-1737.json",
+		BlobHash:          "5de1c3fd61a11dce7e1bdc450f3ec4adb319de9b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1738",
+		Path:              "2020/1xxx/CVE-2020-1738.json",
+		BlobHash:          "313a7e1e6ef581235ee7ab691dac6bf899e9cd58",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1739",
+		Path:              "2020/1xxx/CVE-2020-1739.json",
+		BlobHash:          "a8b8d6e63980a2416f6b982e5c2d1a9e32664ff1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1740",
+		Path:              "2020/1xxx/CVE-2020-1740.json",
+		BlobHash:          "f73ad4f77c6fa38f410216fc3edb4d294329d165",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-1746",
+		Path:              "2020/1xxx/CVE-2020-1746.json",
+		BlobHash:          "00b42e86162ea2dba91bd9be84113a850c6ec111",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-2023",
+		Path:              "2020/2xxx/CVE-2020-2023.json",
+		BlobHash:          "0a1db5ead568b7d0a196dce929750df98d16c45b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-2024",
+		Path:              "2020/2xxx/CVE-2020-2024.json",
+		BlobHash:          "fabf6af796f277e2955effc7d02a09fb275163b0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-2025",
+		Path:              "2020/2xxx/CVE-2020-2025.json",
+		BlobHash:          "6f5a2fc978fbe50ed06ba771582f5c2ad128d624",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-2026",
+		Path:              "2020/2xxx/CVE-2020-2026.json",
+		BlobHash:          "94164a6a0933d7d8d37c91606e6348ab38531df4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24263",
+		Path:              "2020/24xxx/CVE-2020-24263.json",
+		BlobHash:          "4b9a720a4cf4500fc11fae2e4c17449e6bc7df51",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24264",
+		Path:              "2020/24xxx/CVE-2020-24264.json",
+		BlobHash:          "61bfb8376f06cc89f44f5460415debdb2bd47fd2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24303",
+		Path:              "2020/24xxx/CVE-2020-24303.json",
+		BlobHash:          "90f9c4a3f31035200ebc6c2f594dd761a91009d8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24356",
+		Path:              "2020/24xxx/CVE-2020-24356.json",
+		BlobHash:          "e1f9f8f284db6f27fd4b52ec54b25b2a49052e22",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24359",
+		Path:              "2020/24xxx/CVE-2020-24359.json",
+		BlobHash:          "575a9c5a5878039671c9baceb3d8de46de7f0e0c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24707",
+		Path:              "2020/24xxx/CVE-2020-24707.json",
+		BlobHash:          "cafc372f5eae3e28aa11e148374e4823749ac6f0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24708",
+		Path:              "2020/24xxx/CVE-2020-24708.json",
+		BlobHash:          "f6cb45553b062072c6cf0243995699343c789e7b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24710",
+		Path:              "2020/24xxx/CVE-2020-24710.json",
+		BlobHash:          "37cb54072a9dae2cfee50554f5716d3a588a2e28",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24711",
+		Path:              "2020/24xxx/CVE-2020-24711.json",
+		BlobHash:          "4013ba940157a966d1c21672ab6e4d7818764a44",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-24712",
+		Path:              "2020/24xxx/CVE-2020-24712.json",
+		BlobHash:          "2ba575c2bbebc92e9807e033c1e30b76161c5a06",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-25017",
+		Path:              "2020/25xxx/CVE-2020-25017.json",
+		BlobHash:          "157895fb235bb1aef7aa2f399d9ec89b92a6fe87",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-25018",
+		Path:              "2020/25xxx/CVE-2020-25018.json",
+		BlobHash:          "3b6b864db078f49506cb0aa00c5ad652c5bd07ff",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-25201",
+		Path:              "2020/25xxx/CVE-2020-25201.json",
+		BlobHash:          "5cfc056da2d28378447d8e1b0f528249b754a894",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-25816",
+		Path:              "2020/25xxx/CVE-2020-25816.json",
+		BlobHash:          "b9f2c10124187ed400868b40e08f8371f32ccd09",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-25989",
+		Path:              "2020/25xxx/CVE-2020-25989.json",
+		BlobHash:          "1f9bfea839566f63aa9aaef6a175693c6cdd8818",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26222",
+		Path:              "2020/26xxx/CVE-2020-26222.json",
+		BlobHash:          "4e6dedb7c01b71049ec21c0001069ab5b077d3cc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26240",
+		Path:              "2020/26xxx/CVE-2020-26240.json",
+		BlobHash:          "dd264dc92c67f3e2a52b2b0a337dd8de2415f6c5",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26241",
+		Path:              "2020/26xxx/CVE-2020-26241.json",
+		BlobHash:          "70211d0b60bab3fba1120796f7f8051b3ee177a8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26242",
+		Path:              "2020/26xxx/CVE-2020-26242.json",
+		BlobHash:          "8413421d6e4d08facc9ccf302d2b33fe405b8f14",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26265",
+		Path:              "2020/26xxx/CVE-2020-26265.json",
+		BlobHash:          "fb9e971c245f7ea0d776d8f1584a25eebdcba04e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26266",
+		Path:              "2020/26xxx/CVE-2020-26266.json",
+		BlobHash:          "71c06d936541d40401d37bc626cb652ceec868a4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26267",
+		Path:              "2020/26xxx/CVE-2020-26267.json",
+		BlobHash:          "6034efe677705536fb2d23af45620f5af263ad64",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26268",
+		Path:              "2020/26xxx/CVE-2020-26268.json",
+		BlobHash:          "758ba79802b734983f8a10eb3df449502f0ba4e2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26269",
+		Path:              "2020/26xxx/CVE-2020-26269.json",
+		BlobHash:          "85f41f33b7ab4ecc01bcbb33556101f9eec0ab6c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26270",
+		Path:              "2020/26xxx/CVE-2020-26270.json",
+		BlobHash:          "fbef802aec5e97c28eeb07e9aee1f9110ae1e6ea",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26271",
+		Path:              "2020/26xxx/CVE-2020-26271.json",
+		BlobHash:          "3dcf78c8cb6f40cb585155336b39b21df483ce6e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26276",
+		Path:              "2020/26xxx/CVE-2020-26276.json",
+		BlobHash:          "dc65453786272e4661ecf8295279ce7d01ad36e2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26277",
+		Path:              "2020/26xxx/CVE-2020-26277.json",
+		BlobHash:          "b16123a76d209bc0d2832d178c9e86c7d1cf801c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26278",
+		Path:              "2020/26xxx/CVE-2020-26278.json",
+		BlobHash:          "9026560ef73c0d8c6eadb51b0aa99e880ab6114d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26279",
+		Path:              "2020/26xxx/CVE-2020-26279.json",
+		BlobHash:          "512ba0677a38b40714593813bb912e6d9567522b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26283",
+		Path:              "2020/26xxx/CVE-2020-26283.json",
+		BlobHash:          "9ea7890fad7ea4c6209896233e5a968cd908b1f1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26284",
+		Path:              "2020/26xxx/CVE-2020-26284.json",
+		BlobHash:          "98bae0cf7fdeb463685d52b5cc46eeb855d46356",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26290",
+		Path:              "2020/26xxx/CVE-2020-26290.json",
+		BlobHash:          "2ab920db8c88363ff231559d62b621b3fabaff46",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26294",
+		Path:              "2020/26xxx/CVE-2020-26294.json",
+		BlobHash:          "ef140bc7feed35de17a6846477303b646d766e03",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26521",
+		Path:              "2020/26xxx/CVE-2020-26521.json",
+		BlobHash:          "14607d51110f2f457003dd9f48388df6a06ff587",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-26892",
+		Path:              "2020/26xxx/CVE-2020-26892.json",
+		BlobHash:          "e7911516f50d1fe0a6074a2b936a2f262e5cf1b9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-27151",
+		Path:              "2020/27xxx/CVE-2020-27151.json",
+		BlobHash:          "b877ce39ae927cd03544372226921ac65b9593fd",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-27195",
+		Path:              "2020/27xxx/CVE-2020-27195.json",
+		BlobHash:          "5662c3da9f2f20260a9e35d8123ea808136a6f9d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-27534",
+		Path:              "2020/27xxx/CVE-2020-27534.json",
+		BlobHash:          "060af0f2ca30afb26effcb2914e8e2b04ee2ede1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-27955",
+		Path:              "2020/27xxx/CVE-2020-27955.json",
+		BlobHash:          "12f3e2562af256a69a256d8150824fcf5fbb8aed",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28053",
+		Path:              "2020/28xxx/CVE-2020-28053.json",
+		BlobHash:          "7db62ac6a3d54fd3f309bf11d3e50585d7824743",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28348",
+		Path:              "2020/28xxx/CVE-2020-28348.json",
+		BlobHash:          "56ff2fdda5c3c9577be61f5c5800787e61502dde",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28349",
+		Path:              "2020/28xxx/CVE-2020-28349.json",
+		BlobHash:          "38ce17799f38d82bc9c424a3c6c7bcecdcd42de3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28466",
+		Path:              "2020/28xxx/CVE-2020-28466.json",
+		BlobHash:          "c0a55f088ed15dc696fd1418cdb1975ef53cd29b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28914",
+		Path:              "2020/28xxx/CVE-2020-28914.json",
+		BlobHash:          "48df1ceeff9786ddd4ab6046203782c765c0a05e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28924",
+		Path:              "2020/28xxx/CVE-2020-28924.json",
+		BlobHash:          "a62a46f6a8be3a0b924d00a575eb72eef15dddeb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-28991",
+		Path:              "2020/28xxx/CVE-2020-28991.json",
+		BlobHash:          "7e0fb248094364cd58c023bb7a43e7c0de3ba5df",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-29243",
+		Path:              "2020/29xxx/CVE-2020-29243.json",
+		BlobHash:          "9d858baedef0166d0f7a6a9ce17e7d74968f103d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "covered by GO-2021-0097",
+	},
+
+	{
+		ID:                "CVE-2020-29244",
+		Path:              "2020/29xxx/CVE-2020-29244.json",
+		BlobHash:          "a026e8fb7d2e485604f3ce6668e8cb6b30073df1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "covered by GO-2021-0097",
+	},
+
+	{
+		ID:                "CVE-2020-29245",
+		Path:              "2020/29xxx/CVE-2020-29245.json",
+		BlobHash:          "b3681813bc67a3ccab7454290f5c2cd4083868c8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "covered by GO-2021-0097",
+	},
+
+	{
+		ID:                "CVE-2020-29510",
+		Path:              "2020/29xxx/CVE-2020-29510.json",
+		BlobHash:          "2ce59f158faad4fbc86a583cf1131ef7d3e094ab",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-29511",
+		Path:              "2020/29xxx/CVE-2020-29511.json",
+		BlobHash:          "eca8fc190c7d851bb56638a547f8804f48cc8c5f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-29662",
+		Path:              "2020/29xxx/CVE-2020-29662.json",
+		BlobHash:          "6d64ebca8fe685276dba327d73690016907bc8e3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-35137",
+		Path:              "2020/35xxx/CVE-2020-35137.json",
+		BlobHash:          "cb400a4dfb8408ca20df47336d3dbdb7cbc259fd",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-35138",
+		Path:              "2020/35xxx/CVE-2020-35138.json",
+		BlobHash:          "f26259101699d38848e61ed9cc9b956ae6788e92",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-35177",
+		Path:              "2020/35xxx/CVE-2020-35177.json",
+		BlobHash:          "bbc0f5f57cd18b395d27eec0fcb4b3caf1d094ac",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-35453",
+		Path:              "2020/35xxx/CVE-2020-35453.json",
+		BlobHash:          "54e12d4f10d80f858cc9495d0bcffd14dc988006",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-35470",
+		Path:              "2020/35xxx/CVE-2020-35470.json",
+		BlobHash:          "b7f8e4eec6825f7f152847aeeaed65b6cd43896c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-35471",
+		Path:              "2020/35xxx/CVE-2020-35471.json",
+		BlobHash:          "ead021f3bfe67c6bbedba9a99f4616a7b580a41c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-36066",
+		Path:              "2020/36xxx/CVE-2020-36066.json",
+		BlobHash:          "0fb58953eb66d8730856107ab395e845f2a59d15",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-3996",
+		Path:              "2020/3xxx/CVE-2020-3996.json",
+		BlobHash:          "08041a31a48cd05b1378c05bd3348b71c0714010",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-4037",
+		Path:              "2020/4xxx/CVE-2020-4037.json",
+		BlobHash:          "5ea639ff7409d1b593eabbea5920d5c293596239",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-4053",
+		Path:              "2020/4xxx/CVE-2020-4053.json",
+		BlobHash:          "5f92c559cc9d64ddbb923d7b83c99e6a9082cf96",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-5215",
+		Path:              "2020/5xxx/CVE-2020-5215.json",
+		BlobHash:          "21bd7f3fc3bc78cc6af900157836ba3aec7327e8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-5233",
+		Path:              "2020/5xxx/CVE-2020-5233.json",
+		BlobHash:          "c9c511656cdfb0d8e1d4c4698c639e0d0e428c94",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-5260",
+		Path:              "2020/5xxx/CVE-2020-5260.json",
+		BlobHash:          "fa891ab947bd850d7f63ffa253cc7d2c2d16a348",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-5300",
+		Path:              "2020/5xxx/CVE-2020-5300.json",
+		BlobHash:          "2804f2fbaa0be107dfd335b3149b46d324f82a3a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-5303",
+		Path:              "2020/5xxx/CVE-2020-5303.json",
+		BlobHash:          "b7c94fac03cbe007acc270ed36c755c6edbf329d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-5415",
+		Path:              "2020/5xxx/CVE-2020-5415.json",
+		BlobHash:          "95efec6f658a6b0ba8538d897802ddb37d6fc77e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-6016",
+		Path:              "2020/6xxx/CVE-2020-6016.json",
+		BlobHash:          "5c4c115c626c0fceebb52092447bb1b133f3b0dc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-6017",
+		Path:              "2020/6xxx/CVE-2020-6017.json",
+		BlobHash:          "b0f37ea09fbfcb3024b2f02889f3145ffb16198b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-6018",
+		Path:              "2020/6xxx/CVE-2020-6018.json",
+		BlobHash:          "580bdc2d931b6585f36933c58a8abf5f42c491fa",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-6019",
+		Path:              "2020/6xxx/CVE-2020-6019.json",
+		BlobHash:          "ab652b1e325affd6b88afcdea2ed653154102cff",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7218",
+		Path:              "2020/7xxx/CVE-2020-7218.json",
+		BlobHash:          "bd2d1e359653c01e1ab818d1cb726631146636fb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7219",
+		Path:              "2020/7xxx/CVE-2020-7219.json",
+		BlobHash:          "8d5c10c0ed8d5c77da30e575f78c42c8bd95877d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7220",
+		Path:              "2020/7xxx/CVE-2020-7220.json",
+		BlobHash:          "f66a4007b9c793f2bd539d184417a729ff9ba48d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7665",
+		Path:              "2020/7xxx/CVE-2020-7665.json",
+		BlobHash:          "30a2a295432bb889b6d5c8e0a24dc350679c7ffc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7666",
+		Path:              "2020/7xxx/CVE-2020-7666.json",
+		BlobHash:          "2a020b03156e3b81a07beb40cdbfd2f6a9ad3da7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7669",
+		Path:              "2020/7xxx/CVE-2020-7669.json",
+		BlobHash:          "31d1031eb41e7a4b1d10ad12ab96dd32e07f2b51",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7955",
+		Path:              "2020/7xxx/CVE-2020-7955.json",
+		BlobHash:          "e13d278b5274372bf45362bb2c501689443de7ac",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-7956",
+		Path:              "2020/7xxx/CVE-2020-7956.json",
+		BlobHash:          "5bd4768bbc32b3cf56ebd583d10e05fb2dd502a4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8551",
+		Path:              "2020/8xxx/CVE-2020-8551.json",
+		BlobHash:          "09ec4b0e62e1459c63bec75d9ec11f827f1a0156",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8552",
+		Path:              "2020/8xxx/CVE-2020-8552.json",
+		BlobHash:          "0982590ec0d255381877b1e5b9bb7c068303cd08",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8553",
+		Path:              "2020/8xxx/CVE-2020-8553.json",
+		BlobHash:          "7a2e4a618c0752663f3226bd1fc449e1ff7b7466",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8554",
+		Path:              "2020/8xxx/CVE-2020-8554.json",
+		BlobHash:          "e58456be0269d61b3b3993e128541e03877e05b4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8555",
+		Path:              "2020/8xxx/CVE-2020-8555.json",
+		BlobHash:          "ffdef13b994f7ecc3e5ae844e868c5eade0ec3e7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8557",
+		Path:              "2020/8xxx/CVE-2020-8557.json",
+		BlobHash:          "3c46c71bf16eb4e152d2b39490d1954c65d0159e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8558",
+		Path:              "2020/8xxx/CVE-2020-8558.json",
+		BlobHash:          "4c416416b21504042574609fff1d379779d4600d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8559",
+		Path:              "2020/8xxx/CVE-2020-8559.json",
+		BlobHash:          "603bddd77f4f116b070972262cbf19faf6c893f7",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8563",
+		Path:              "2020/8xxx/CVE-2020-8563.json",
+		BlobHash:          "1ba7a7715ba9b749e94cc5b2eb0048b52e7d1011",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8566",
+		Path:              "2020/8xxx/CVE-2020-8566.json",
+		BlobHash:          "c5e81c9e5a057e9840a14221d3df018be34e3b32",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8569",
+		Path:              "2020/8xxx/CVE-2020-8569.json",
+		BlobHash:          "5f0759887fb13de6d35b124c55bc2eabacbf00c8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8595",
+		Path:              "2020/8xxx/CVE-2020-8595.json",
+		BlobHash:          "6071d2ddeaf2d2d89ed12edc7a5de18009f7fc17",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8659",
+		Path:              "2020/8xxx/CVE-2020-8659.json",
+		BlobHash:          "b0dc65fdeb534c984ec215f2f4327eab9c2ae3db",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8660",
+		Path:              "2020/8xxx/CVE-2020-8660.json",
+		BlobHash:          "acddebf5b2fc96e6a2f4a3e0fad2421f0657275b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8661",
+		Path:              "2020/8xxx/CVE-2020-8661.json",
+		BlobHash:          "14e31e81f1b7bf25da58aaf52bc420301fa3bda9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8663",
+		Path:              "2020/8xxx/CVE-2020-8663.json",
+		BlobHash:          "1aa92bbeb6c1f17c2c5475fb42bc4a3bbcdbb6f0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8664",
+		Path:              "2020/8xxx/CVE-2020-8664.json",
+		BlobHash:          "85aeb8e32d460e381a7464d2daadd6bb84a64875",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8826",
+		Path:              "2020/8xxx/CVE-2020-8826.json",
+		BlobHash:          "62b21aea4341b73f8faf0ad7961ceb31958fb441",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8827",
+		Path:              "2020/8xxx/CVE-2020-8827.json",
+		BlobHash:          "b0c1ff33bfdd649b6987e035775afcf826972a36",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8828",
+		Path:              "2020/8xxx/CVE-2020-8828.json",
+		BlobHash:          "21fe5b894a68ece2ed54cc4c6497129f02c0b5b0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8843",
+		Path:              "2020/8xxx/CVE-2020-8843.json",
+		BlobHash:          "7266cfa62b86bdb3fa3967b3b1383aed8f77f204",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8927",
+		Path:              "2020/8xxx/CVE-2020-8927.json",
+		BlobHash:          "a74b79d653c28d5411481b759920e926d3f116fb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-8929",
+		Path:              "2020/8xxx/CVE-2020-8929.json",
+		BlobHash:          "6687103ed33ba44db734d45dc9bf83a6755bdbfd",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-9321",
+		Path:              "2020/9xxx/CVE-2020-9321.json",
+		BlobHash:          "7dd986987adca8f06cae07dbb79ffad46e10f31c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2020-9329",
+		Path:              "2020/9xxx/CVE-2020-9329.json",
+		BlobHash:          "77443824e256f2f79f659817791d65215d19cc72",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-20198",
+		Path:              "2021/20xxx/CVE-2021-20198.json",
+		BlobHash:          "36f39b7dec6ed1972bb53296ee4ead1810c35b04",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-20199",
+		Path:              "2021/20xxx/CVE-2021-20199.json",
+		BlobHash:          "036706579ffcc0f5251f5fe77e2b1497e13fa85b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-20218",
+		Path:              "2021/20xxx/CVE-2021-20218.json",
+		BlobHash:          "41e4faa44f343eac8722b74e31baee7f9a3b6f87",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-20291",
+		Path:              "2021/20xxx/CVE-2021-20291.json",
+		BlobHash:          "50e725a2db767f452cefbf2eb01028a24fa5603f",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21271",
+		Path:              "2021/21xxx/CVE-2021-21271.json",
+		BlobHash:          "978caf2547d11f0b49d2089bb10582324287eb96",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21284",
+		Path:              "2021/21xxx/CVE-2021-21284.json",
+		BlobHash:          "30c62672c6ef54c5784409a23208fc40197b4f49",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21285",
+		Path:              "2021/21xxx/CVE-2021-21285.json",
+		BlobHash:          "86f5c8e875762d39fc91eadd1f304afcf3d5dcf3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21287",
+		Path:              "2021/21xxx/CVE-2021-21287.json",
+		BlobHash:          "15436dba58b58830e5fbe2e705ec4288af28b3dc",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21291",
+		Path:              "2021/21xxx/CVE-2021-21291.json",
+		BlobHash:          "f881d6472d7fa68fb4553fddccc75150413a0097",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21296",
+		Path:              "2021/21xxx/CVE-2021-21296.json",
+		BlobHash:          "c89066f834f7df81387343c61b002a63cb6e2224",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21300",
+		Path:              "2021/21xxx/CVE-2021-21300.json",
+		BlobHash:          "f2dafbd39d2eadea6c56513663a4d296f475a47c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21303",
+		Path:              "2021/21xxx/CVE-2021-21303.json",
+		BlobHash:          "d11843a853e5e85164821385ed91a62834180092",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21334",
+		Path:              "2021/21xxx/CVE-2021-21334.json",
+		BlobHash:          "be2655d8200ac614b22315b90181f6c5cbc7c756",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21362",
+		Path:              "2021/21xxx/CVE-2021-21362.json",
+		BlobHash:          "303ed59cb9f1685d2e51e0fb37de0b61f43a9315",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21363",
+		Path:              "2021/21xxx/CVE-2021-21363.json",
+		BlobHash:          "b0697dcfd6d2cb36677757a058c46f5a4e40a15e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21364",
+		Path:              "2021/21xxx/CVE-2021-21364.json",
+		BlobHash:          "2b47524049b50602bc70e72913bc6c20ac7387a3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21378",
+		Path:              "2021/21xxx/CVE-2021-21378.json",
+		BlobHash:          "f0d766bee258a38351382e41af42da47c96492fe",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21390",
+		Path:              "2021/21xxx/CVE-2021-21390.json",
+		BlobHash:          "1f0ffef9cc992a8bbc3e15668c9380b016ea9df1",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21404",
+		Path:              "2021/21xxx/CVE-2021-21404.json",
+		BlobHash:          "f52a011c5031b91375d3cbe7e8f0c5d640502144",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21411",
+		Path:              "2021/21xxx/CVE-2021-21411.json",
+		BlobHash:          "c0e226682ede3fdfde49ddb7b94e3bf0bbb2e61e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-21432",
+		Path:              "2021/21xxx/CVE-2021-21432.json",
+		BlobHash:          "328bc5221f5d982efa361723e742526ab53427f3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-22538",
+		Path:              "2021/22xxx/CVE-2021-22538.json",
+		BlobHash:          "c99e02a596b7de10c88315315d804d33285e634a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-23345",
+		Path:              "2021/23xxx/CVE-2021-23345.json",
+		BlobHash:          "f7fdaec22b9dac4f5cc50dd383427ec611a1004c",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-23347",
+		Path:              "2021/23xxx/CVE-2021-23347.json",
+		BlobHash:          "346f5ec02402d7dadbb69d56467fd57fca40f8b3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-23351",
+		Path:              "2021/23xxx/CVE-2021-23351.json",
+		BlobHash:          "568be6cfe865f943f6f8a45058ef7a74f01148f8",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-23357",
+		Path:              "2021/23xxx/CVE-2021-23357.json",
+		BlobHash:          "a9678541d5fe167a1c9825bb4883b056590461e2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-23827",
+		Path:              "2021/23xxx/CVE-2021-23827.json",
+		BlobHash:          "a2578d805be173c453968081730d81ccbe16bad6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-25313",
+		Path:              "2021/25xxx/CVE-2021-25313.json",
+		BlobHash:          "760454b213f7a9c1ca5721635a73f847ec06099d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-25834",
+		Path:              "2021/25xxx/CVE-2021-25834.json",
+		BlobHash:          "4a088aef94c3ce4b3667a8296db56f974a47331b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-25835",
+		Path:              "2021/25xxx/CVE-2021-25835.json",
+		BlobHash:          "bd2490d03a0accbf294384a5d0c4b7f46f442ac6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-25836",
+		Path:              "2021/25xxx/CVE-2021-25836.json",
+		BlobHash:          "784031dd9a871068b40d967d146de12606c8f1e0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-25837",
+		Path:              "2021/25xxx/CVE-2021-25837.json",
+		BlobHash:          "6a11801aae616e08a19eb9f38a88f5e4da0277bb",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-26921",
+		Path:              "2021/26xxx/CVE-2021-26921.json",
+		BlobHash:          "d4787d5df538c35322c74936a787102399c24a75",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-26923",
+		Path:              "2021/26xxx/CVE-2021-26923.json",
+		BlobHash:          "f0bd85a75f16cca777a0476a3094fe70784cdf9b",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-26924",
+		Path:              "2021/26xxx/CVE-2021-26924.json",
+		BlobHash:          "d29ca782e39d26dc2c068caf8012236a5b847f89",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-27098",
+		Path:              "2021/27xxx/CVE-2021-27098.json",
+		BlobHash:          "539f3f2377b46e2dad9e378e4db48c3aa819cba0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-27099",
+		Path:              "2021/27xxx/CVE-2021-27099.json",
+		BlobHash:          "c005ee5a8bac6d91625b5111c4516391cb7e0796",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-27358",
+		Path:              "2021/27xxx/CVE-2021-27358.json",
+		BlobHash:          "aba8205fd68a792685ad77217a278384c8b9e8b4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-27375",
+		Path:              "2021/27xxx/CVE-2021-27375.json",
+		BlobHash:          "a9b8cf26eb914e7056badec571dfbb318272579e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-27935",
+		Path:              "2021/27xxx/CVE-2021-27935.json",
+		BlobHash:          "f1fbf363fc76f87dfc5d3205c1e371aef24f938d",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-27940",
+		Path:              "2021/27xxx/CVE-2021-27940.json",
+		BlobHash:          "35ea4e985c93d6d8449ba1e50766b39aa0857c96",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-28361",
+		Path:              "2021/28xxx/CVE-2021-28361.json",
+		BlobHash:          "0de97584b55224ffd84e0c77080e3cd75432f3b9",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-28378",
+		Path:              "2021/28xxx/CVE-2021-28378.json",
+		BlobHash:          "c5c41d55d5713b680020faad631c31040d381508",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-28681",
+		Path:              "2021/28xxx/CVE-2021-28681.json",
+		BlobHash:          "ffd61ae772a9228c6b39b632a1a1efb42b539f55",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-28954",
+		Path:              "2021/28xxx/CVE-2021-28954.json",
+		BlobHash:          "c96faf1a3c298a8d302bde4a33e53922056325b4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-28955",
+		Path:              "2021/28xxx/CVE-2021-28955.json",
+		BlobHash:          "7c3869ed9845a4062e9529893144b191b8842cb2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-29136",
+		Path:              "2021/29xxx/CVE-2021-29136.json",
+		BlobHash:          "942c7f190f4df5dbbe3e0e0f766c8c177b3f4eb3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-29271",
+		Path:              "2021/29xxx/CVE-2021-29271.json",
+		BlobHash:          "0296f139e8bb821d7e853cd0196bda02c3eac2d3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-29272",
+		Path:              "2021/29xxx/CVE-2021-29272.json",
+		BlobHash:          "49dbdd5ac9bf867a0115a5892116495ab83509a3",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-29417",
+		Path:              "2021/29xxx/CVE-2021-29417.json",
+		BlobHash:          "899a3cfaae898f0f4490c3eae0dbd9ffee040d3a",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-29651",
+		Path:              "2021/29xxx/CVE-2021-29651.json",
+		BlobHash:          "072c610f315a16d8ff3e37bbaa92b0f9bd65d8a6",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-29652",
+		Path:              "2021/29xxx/CVE-2021-29652.json",
+		BlobHash:          "9d55b7d4d0a1750890880ca5070f0aaaa74bf3f4",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-3344",
+		Path:              "2021/3xxx/CVE-2021-3344.json",
+		BlobHash:          "05e0c6e64ea180e7ff2b4bc93696d1d430e4dcb2",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-3382",
+		Path:              "2021/3xxx/CVE-2021-3382.json",
+		BlobHash:          "6dbdcf6d4e58c1264b1b9066295ed35e61e9ffb0",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+
+	{
+		ID:                "CVE-2021-3391",
+		Path:              "2021/3xxx/CVE-2021-3391.json",
+		BlobHash:          "047ec1a6d8af1ac4b251c1c4dbbdaf209178a92e",
+		CommitHash:        "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a",
+		CVEState:          "PUBLIC",
+		TriageState:       "NoActionNeeded",
+		TriageStateReason: "known false positive",
+	},
+}
diff --git a/internal/worker/false_positives.go b/internal/worker/false_positives.go
new file mode 100644
index 0000000..8f4b07a
--- /dev/null
+++ b/internal/worker/false_positives.go
@@ -0,0 +1,57 @@
+// Copyright 2021 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+package worker
+
+import (
+	"context"
+
+	"golang.org/x/vuln/internal/derrors"
+	"golang.org/x/vuln/internal/worker/store"
+)
+
+// FalsePositiveCommitHash is the commit used to generate false positive records.
+// It is last commit to github.com/CVEProject/cvelist on April 12, 2021.
+// The triaged-cve-list file was last edited the next day.
+const FalsePositiveCommitHash = "17294f1a2af61a2a2df52ac89cbd7c516f0c4e6a"
+
+func InsertFalsePositives(ctx context.Context, st store.Store) (err error) {
+	defer derrors.Wrap(&err, "InsertFalsePositives")
+
+	for i := 0; i < len(falsePositives); i += maxTransactionWrites {
+		j := i + maxTransactionWrites
+		if j >= len(falsePositives) {
+			j = len(falsePositives)
+		}
+		err := st.RunTransaction(ctx, func(ctx context.Context, tx store.Transaction) error {
+			for _, cr := range falsePositives[i:j] {
+				if err := tx.CreateCVERecord(cr); err != nil {
+					return err
+				}
+			}
+			return nil
+		})
+		if err != nil {
+			return err
+		}
+	}
+	return nil
+}
+
+// falsePositivesInserted reports whether the list of false positives has been
+// added to the store.
+func falsePositivesInserted(ctx context.Context, st store.Store) (bool, error) {
+	// Check the first and last IDs. See gen_false_positives.go for the list.
+	ids := []string{"CVE-2013-2124", "CVE-2021-3391"}
+	for _, id := range ids {
+		cr, err := st.GetCVERecord(ctx, id)
+		if err != nil {
+			return false, err
+		}
+		if cr == nil {
+			return false, nil
+		}
+	}
+	return true, nil
+}
diff --git a/internal/worker/false_positives_test.go b/internal/worker/false_positives_test.go
new file mode 100644
index 0000000..380d3da
--- /dev/null
+++ b/internal/worker/false_positives_test.go
@@ -0,0 +1,47 @@
+// Copyright 2021 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+package worker
+
+import (
+	"context"
+	"testing"
+
+	"github.com/google/go-cmp/cmp"
+	"golang.org/x/vuln/internal/cveschema"
+	"golang.org/x/vuln/internal/worker/store"
+)
+
+func TestInsertFalsePositives(t *testing.T) {
+	mstore := store.NewMemStore()
+	if err := InsertFalsePositives(context.Background(), mstore); err != nil {
+		t.Fatal(err)
+	}
+	// Spot-check a couple of records.
+	got := mstore.CVERecords()
+	for _, want := range []*store.CVERecord{
+		{
+			ID:                "CVE-2016-0216",
+			Path:              "2016/0xxx/CVE-2016-0216.json",
+			CommitHash:        FalsePositiveCommitHash,
+			BlobHash:          "ac9f59c6700576b5936dc014ce265ee0c9a41097",
+			CVEState:          cveschema.StatePublic,
+			TriageState:       store.TriageStateNoActionNeeded,
+			TriageStateReason: "known false positive",
+		},
+		{
+			ID:                "CVE-2020-15112",
+			Path:              "2020/15xxx/CVE-2020-15112.json",
+			CommitHash:        FalsePositiveCommitHash,
+			BlobHash:          "3d87891317ff107037bc0145194ab72df1890411",
+			CVEState:          cveschema.StatePublic,
+			TriageState:       store.TriageStateNoActionNeeded,
+			TriageStateReason: "covered by GO-2020-0005",
+		},
+	} {
+		if diff := cmp.Diff(want, got[want.ID]); diff != "" {
+			t.Errorf("mismatch (-want, +got):\n%s", diff)
+		}
+	}
+}
diff --git a/internal/worker/gen_false_positives.go b/internal/worker/gen_false_positives.go
new file mode 100644
index 0000000..b3dafd9
--- /dev/null
+++ b/internal/worker/gen_false_positives.go
@@ -0,0 +1,685 @@
+// Copyright 2021 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+// Program to generate false-positive CVE records.
+
+// This requires a local copy of the cvelist repo:
+//     git clone https://github.com/CVEProject/cvelist
+// Then run this program with the path to the repo as argument.
+
+//go:build ignore
+// +build ignore
+
+package main
+
+import (
+	"bytes"
+	"fmt"
+	"go/format"
+	"io/ioutil"
+	"log"
+	"os"
+	"strings"
+	"text/template"
+
+	"github.com/go-git/go-git/v5"
+	"github.com/go-git/go-git/v5/plumbing"
+	"golang.org/x/vuln/internal/gitrepo"
+	"golang.org/x/vuln/internal/worker"
+	"golang.org/x/vuln/internal/worker/store"
+)
+
+// The CVEs marked "false-positive" in triaged-cve-list.
+var falsePositiveIDs = []string{
+	"CVE-2013-2124",
+	"CVE-2013-2233",
+	"CVE-2014-0177",
+	"CVE-2014-3498",
+	"CVE-2014-3971",
+	"CVE-2014-4657",
+	"CVE-2014-4658",
+	"CVE-2014-4659",
+	"CVE-2014-4660",
+	"CVE-2014-4678",
+	"CVE-2014-4966",
+	"CVE-2014-4967",
+	"CVE-2014-8178",
+	"CVE-2014-8179",
+	"CVE-2014-8682",
+	"CVE-2014-9938",
+	"CVE-2015-5237",
+	"CVE-2015-5250",
+	"CVE-2015-6240",
+	"CVE-2015-7082",
+	"CVE-2015-7528",
+	"CVE-2015-7545",
+	"CVE-2015-7561",
+	"CVE-2015-8222",
+	"CVE-2015-8945",
+	"CVE-2015-9258",
+	"CVE-2015-9259",
+	"CVE-2015-9282",
+	"CVE-2016-0216",
+	"CVE-2016-1133",
+	"CVE-2016-1544",
+	"CVE-2016-1587",
+	"CVE-2016-1905",
+	"CVE-2016-1906",
+	"CVE-2016-2160",
+	"CVE-2016-2183",
+	"CVE-2016-2315",
+	"CVE-2016-2324",
+	"CVE-2016-3096",
+	"CVE-2016-3711",
+	"CVE-2016-4817",
+	"CVE-2016-4864",
+	"CVE-2016-6349",
+	"CVE-2016-6494",
+	"CVE-2016-7063",
+	"CVE-2016-7064",
+	"CVE-2016-7075",
+	"CVE-2016-7569",
+	"CVE-2016-7835",
+	"CVE-2016-8579",
+	"CVE-2016-9274",
+	"CVE-2016-9962",
+	"CVE-2017-1000056",
+	"CVE-2017-1000069",
+	"CVE-2017-1000070",
+	"CVE-2017-1000420",
+	"CVE-2017-1000459",
+	"CVE-2017-1000492",
+	"CVE-2017-1002100",
+	"CVE-2017-1002101",
+	"CVE-2017-1002102",
+	"CVE-2017-10868",
+	"CVE-2017-10869",
+	"CVE-2017-10872",
+	"CVE-2017-10908",
+	"CVE-2017-14178",
+	"CVE-2017-14623",
+	"CVE-2017-14992",
+	"CVE-2017-15104",
+	"CVE-2017-16539",
+	"CVE-2017-17697",
+	"CVE-2017-2428",
+	"CVE-2017-7297",
+	"CVE-2017-7481",
+	"CVE-2017-7550",
+	"CVE-2017-7860",
+	"CVE-2017-7861",
+	"CVE-2017-8359",
+	"CVE-2017-9431",
+	"CVE-2018-0608",
+	"CVE-2018-1000400",
+	"CVE-2018-1000538",
+	"CVE-2018-1000803",
+	"CVE-2018-1000816",
+	"CVE-2018-1002100",
+	"CVE-2018-1002101",
+	"CVE-2018-1002102",
+	"CVE-2018-1002103",
+	"CVE-2018-1002104",
+	"CVE-2018-1002105",
+	"CVE-2018-1002207",
+	"CVE-2018-10055",
+	"CVE-2018-10856",
+	"CVE-2018-10892",
+	"CVE-2018-10937",
+	"CVE-2018-1098",
+	"CVE-2018-1099",
+	"CVE-2018-12099",
+	"CVE-2018-12608",
+	"CVE-2018-12678",
+	"CVE-2018-12976",
+	"CVE-2018-14474",
+	"CVE-2018-15178",
+	"CVE-2018-15192",
+	"CVE-2018-15193",
+	"CVE-2018-15598",
+	"CVE-2018-15664",
+	"CVE-2018-15747",
+	"CVE-2018-15869",
+	"CVE-2018-16316",
+	"CVE-2018-16359",
+	"CVE-2018-16398",
+	"CVE-2018-16409",
+	"CVE-2018-16733",
+	"CVE-2018-16859",
+	"CVE-2018-16876",
+	"CVE-2018-17031",
+	"CVE-2018-17456",
+	"CVE-2018-17572",
+	"CVE-2018-18264",
+	"CVE-2018-18553",
+	"CVE-2018-18623",
+	"CVE-2018-18624",
+	"CVE-2018-18625",
+	"CVE-2018-18925",
+	"CVE-2018-18926",
+	"CVE-2018-19114",
+	"CVE-2018-19148",
+	"CVE-2018-19184",
+	"CVE-2018-19295",
+	"CVE-2018-19333",
+	"CVE-2018-19367",
+	"CVE-2018-19466",
+	"CVE-2018-19653",
+	"CVE-2018-19786",
+	"CVE-2018-19793",
+	"CVE-2018-20303",
+	"CVE-2018-20421",
+	"CVE-2018-20699",
+	"CVE-2018-20744",
+	"CVE-2018-21034",
+	"CVE-2018-21233",
+	"CVE-2018-7575",
+	"CVE-2018-7576",
+	"CVE-2018-7577",
+	"CVE-2018-8825",
+	"CVE-2018-9057",
+	"CVE-2019-1000002",
+	"CVE-2019-1002100",
+	"CVE-2019-1002101",
+	"CVE-2019-1010003",
+	"CVE-2019-1010261",
+	"CVE-2019-1010275",
+	"CVE-2019-1010314",
+	"CVE-2019-10152",
+	"CVE-2019-10156",
+	"CVE-2019-10165",
+	"CVE-2019-10200",
+	"CVE-2019-1020009",
+	"CVE-2019-1020014",
+	"CVE-2019-1020015",
+	"CVE-2019-10217",
+	"CVE-2019-10223",
+	"CVE-2019-10743",
+	"CVE-2019-11043",
+	"CVE-2019-11228",
+	"CVE-2019-11229",
+	"CVE-2019-11243",
+	"CVE-2019-11244",
+	"CVE-2019-11245",
+	"CVE-2019-11246",
+	"CVE-2019-11247",
+	"CVE-2019-11248",
+	"CVE-2019-11249",
+	"CVE-2019-11251",
+	"CVE-2019-11252",
+	"CVE-2019-11255",
+	"CVE-2019-11328",
+	"CVE-2019-11405",
+	"CVE-2019-11471",
+	"CVE-2019-11502",
+	"CVE-2019-11503",
+	"CVE-2019-11576",
+	"CVE-2019-11641",
+	"CVE-2019-11881",
+	"CVE-2019-11938",
+	"CVE-2019-12291",
+	"CVE-2019-12452",
+	"CVE-2019-12494",
+	"CVE-2019-12618",
+	"CVE-2019-12995",
+	"CVE-2019-12999",
+	"CVE-2019-13068",
+	"CVE-2019-13126",
+	"CVE-2019-13139",
+	"CVE-2019-13915",
+	"CVE-2019-14243",
+	"CVE-2019-14255",
+	"CVE-2019-14271",
+	"CVE-2019-14544",
+	"CVE-2019-14846",
+	"CVE-2019-14864",
+	"CVE-2019-14904",
+	"CVE-2019-14940",
+	"CVE-2019-14993",
+	"CVE-2019-15043",
+	"CVE-2019-15119",
+	"CVE-2019-15225",
+	"CVE-2019-15226",
+	"CVE-2019-15562",
+	"CVE-2019-15716",
+	"CVE-2019-16060",
+	"CVE-2019-16097",
+	"CVE-2019-16146",
+	"CVE-2019-16214",
+	"CVE-2019-16355",
+	"CVE-2019-16778",
+	"CVE-2019-16919",
+	"CVE-2019-18466",
+	"CVE-2019-18657",
+	"CVE-2019-18801",
+	"CVE-2019-18802",
+	"CVE-2019-18817",
+	"CVE-2019-18836",
+	"CVE-2019-18838",
+	"CVE-2019-18923",
+	"CVE-2019-19023",
+	"CVE-2019-19025",
+	"CVE-2019-19026",
+	"CVE-2019-19029",
+	"CVE-2019-19316",
+	"CVE-2019-19335",
+	"CVE-2019-19349",
+	"CVE-2019-19350",
+	"CVE-2019-19724",
+	"CVE-2019-19922",
+	"CVE-2019-20329",
+	"CVE-2019-20372",
+	"CVE-2019-20377",
+	"CVE-2019-20894",
+	"CVE-2019-20933",
+	"CVE-2019-25014",
+	"CVE-2019-3552",
+	"CVE-2019-3553",
+	"CVE-2019-3558",
+	"CVE-2019-3559",
+	"CVE-2019-3565",
+	"CVE-2019-3826",
+	"CVE-2019-3828",
+	"CVE-2019-3841",
+	"CVE-2019-3990",
+	"CVE-2019-5736",
+	"CVE-2019-6035",
+	"CVE-2019-8336",
+	"CVE-2019-8400",
+	"CVE-2019-9547",
+	"CVE-2019-9635",
+	"CVE-2019-9764",
+	"CVE-2019-9900",
+	"CVE-2019-9901",
+	"CVE-2019-9946",
+	"CVE-2020-10660",
+	"CVE-2020-10661",
+	"CVE-2020-10685",
+	"CVE-2020-10691",
+	"CVE-2020-10696",
+	"CVE-2020-10706",
+	"CVE-2020-10712",
+	"CVE-2020-10715",
+	"CVE-2020-10749",
+	"CVE-2020-10750",
+	"CVE-2020-10752",
+	"CVE-2020-10763",
+	"CVE-2020-10944",
+	"CVE-2020-11008",
+	"CVE-2020-11012",
+	"CVE-2020-11013",
+	"CVE-2020-11053",
+	"CVE-2020-11080",
+	"CVE-2020-11091",
+	"CVE-2020-11110",
+	"CVE-2020-11498",
+	"CVE-2020-11576",
+	"CVE-2020-11710",
+	"CVE-2020-11767",
+	"CVE-2020-12118",
+	"CVE-2020-12245",
+	"CVE-2020-12278",
+	"CVE-2020-12279",
+	"CVE-2020-12283",
+	"CVE-2020-12458",
+	"CVE-2020-12459",
+	"CVE-2020-12603",
+	"CVE-2020-12604",
+	"CVE-2020-12605",
+	"CVE-2020-12757",
+	"CVE-2020-12758",
+	"CVE-2020-12797",
+	"CVE-2020-13170",
+	"CVE-2020-13223",
+	"CVE-2020-13246",
+	"CVE-2020-13250",
+	"CVE-2020-13401",
+	"CVE-2020-13430",
+	"CVE-2020-13449",
+	"CVE-2020-13450",
+	"CVE-2020-13451",
+	"CVE-2020-13452",
+	"CVE-2020-13597",
+	"CVE-2020-13788",
+	"CVE-2020-13794",
+	"CVE-2020-14144",
+	"CVE-2020-14306",
+	"CVE-2020-14330",
+	"CVE-2020-14332",
+	"CVE-2020-14958",
+	"CVE-2020-15104",
+	"CVE-2020-15112",
+	"CVE-2020-15113",
+	"CVE-2020-15114",
+	"CVE-2020-15115",
+	"CVE-2020-15127",
+	"CVE-2020-15129",
+	"CVE-2020-15136",
+	"CVE-2020-15157",
+	"CVE-2020-15184",
+	"CVE-2020-15185",
+	"CVE-2020-15186",
+	"CVE-2020-15187",
+	"CVE-2020-15190",
+	"CVE-2020-15191",
+	"CVE-2020-15192",
+	"CVE-2020-15193",
+	"CVE-2020-15194",
+	"CVE-2020-15195",
+	"CVE-2020-15196",
+	"CVE-2020-15197",
+	"CVE-2020-15198",
+	"CVE-2020-15199",
+	"CVE-2020-15200",
+	"CVE-2020-15201",
+	"CVE-2020-15202",
+	"CVE-2020-15203",
+	"CVE-2020-15204",
+	"CVE-2020-15205",
+	"CVE-2020-15206",
+	"CVE-2020-15207",
+	"CVE-2020-15208",
+	"CVE-2020-15209",
+	"CVE-2020-15210",
+	"CVE-2020-15211",
+	"CVE-2020-15212",
+	"CVE-2020-15213",
+	"CVE-2020-15214",
+	"CVE-2020-15223",
+	"CVE-2020-15233",
+	"CVE-2020-15234",
+	"CVE-2020-15254",
+	"CVE-2020-15257",
+	"CVE-2020-15265",
+	"CVE-2020-15266",
+	"CVE-2020-15391",
+	"CVE-2020-16248",
+	"CVE-2020-16250",
+	"CVE-2020-16251",
+	"CVE-2020-16844",
+	"CVE-2020-1733",
+	"CVE-2020-1734",
+	"CVE-2020-1735",
+	"CVE-2020-1736",
+	"CVE-2020-1737",
+	"CVE-2020-1738",
+	"CVE-2020-1739",
+	"CVE-2020-1740",
+	"CVE-2020-1746",
+	"CVE-2020-2023",
+	"CVE-2020-2024",
+	"CVE-2020-2025",
+	"CVE-2020-2026",
+	"CVE-2020-24263",
+	"CVE-2020-24264",
+	"CVE-2020-24303",
+	"CVE-2020-24356",
+	"CVE-2020-24359",
+	"CVE-2020-24707",
+	"CVE-2020-24708",
+	"CVE-2020-24710",
+	"CVE-2020-24711",
+	"CVE-2020-24712",
+	"CVE-2020-25017",
+	"CVE-2020-25018",
+	"CVE-2020-25201",
+	"CVE-2020-25816",
+	"CVE-2020-25989",
+	"CVE-2020-26222",
+	"CVE-2020-26240",
+	"CVE-2020-26241",
+	"CVE-2020-26242",
+	"CVE-2020-26265",
+	"CVE-2020-26266",
+	"CVE-2020-26267",
+	"CVE-2020-26268",
+	"CVE-2020-26269",
+	"CVE-2020-26270",
+	"CVE-2020-26271",
+	"CVE-2020-26276",
+	"CVE-2020-26277",
+	"CVE-2020-26278",
+	"CVE-2020-26279",
+	"CVE-2020-26283",
+	"CVE-2020-26284",
+	"CVE-2020-26290",
+	"CVE-2020-26294",
+	"CVE-2020-26521",
+	"CVE-2020-26892",
+	"CVE-2020-27151",
+	"CVE-2020-27195",
+	"CVE-2020-27534",
+	"CVE-2020-27955",
+	"CVE-2020-28053",
+	"CVE-2020-28348",
+	"CVE-2020-28349",
+	"CVE-2020-28466",
+	"CVE-2020-28914",
+	"CVE-2020-28924",
+	"CVE-2020-28991",
+	"CVE-2020-29243",
+	"CVE-2020-29244",
+	"CVE-2020-29245",
+	"CVE-2020-29510",
+	"CVE-2020-29511",
+	"CVE-2020-29662",
+	"CVE-2020-35137",
+	"CVE-2020-35138",
+	"CVE-2020-35177",
+	"CVE-2020-35453",
+	"CVE-2020-35470",
+	"CVE-2020-35471",
+	"CVE-2020-36066",
+	"CVE-2020-3996",
+	"CVE-2020-4037",
+	"CVE-2020-4053",
+	"CVE-2020-5215",
+	"CVE-2020-5233",
+	"CVE-2020-5260",
+	"CVE-2020-5300",
+	"CVE-2020-5303",
+	"CVE-2020-5415",
+	"CVE-2020-6016",
+	"CVE-2020-6017",
+	"CVE-2020-6018",
+	"CVE-2020-6019",
+	"CVE-2020-7218",
+	"CVE-2020-7219",
+	"CVE-2020-7220",
+	"CVE-2020-7665",
+	"CVE-2020-7666",
+	"CVE-2020-7669",
+	"CVE-2020-7955",
+	"CVE-2020-7956",
+	"CVE-2020-8551",
+	"CVE-2020-8552",
+	"CVE-2020-8553",
+	"CVE-2020-8554",
+	"CVE-2020-8555",
+	"CVE-2020-8557",
+	"CVE-2020-8558",
+	"CVE-2020-8559",
+	"CVE-2020-8563",
+	"CVE-2020-8566",
+	"CVE-2020-8569",
+	"CVE-2020-8595",
+	"CVE-2020-8659",
+	"CVE-2020-8660",
+	"CVE-2020-8661",
+	"CVE-2020-8663",
+	"CVE-2020-8664",
+	"CVE-2020-8826",
+	"CVE-2020-8827",
+	"CVE-2020-8828",
+	"CVE-2020-8843",
+	"CVE-2020-8927",
+	"CVE-2020-8929",
+	"CVE-2020-9321",
+	"CVE-2020-9329",
+	"CVE-2021-20198",
+	"CVE-2021-20199",
+	"CVE-2021-20218",
+	"CVE-2021-20291",
+	"CVE-2021-21271",
+	"CVE-2021-21284",
+	"CVE-2021-21285",
+	"CVE-2021-21287",
+	"CVE-2021-21291",
+	"CVE-2021-21296",
+	"CVE-2021-21300",
+	"CVE-2021-21303",
+	"CVE-2021-21334",
+	"CVE-2021-21362",
+	"CVE-2021-21363",
+	"CVE-2021-21364",
+	"CVE-2021-21378",
+	"CVE-2021-21390",
+	"CVE-2021-21404",
+	"CVE-2021-21411",
+	"CVE-2021-21432",
+	"CVE-2021-22538",
+	"CVE-2021-23345",
+	"CVE-2021-23347",
+	"CVE-2021-23351",
+	"CVE-2021-23357",
+	"CVE-2021-23827",
+	"CVE-2021-25313",
+	"CVE-2021-25834",
+	"CVE-2021-25835",
+	"CVE-2021-25836",
+	"CVE-2021-25837",
+	"CVE-2021-26921",
+	"CVE-2021-26923",
+	"CVE-2021-26924",
+	"CVE-2021-27098",
+	"CVE-2021-27099",
+	"CVE-2021-27358",
+	"CVE-2021-27375",
+	"CVE-2021-27935",
+	"CVE-2021-27940",
+	"CVE-2021-28361",
+	"CVE-2021-28378",
+	"CVE-2021-28681",
+	"CVE-2021-28954",
+	"CVE-2021-28955",
+	"CVE-2021-29136",
+	"CVE-2021-29271",
+	"CVE-2021-29272",
+	"CVE-2021-29417",
+	"CVE-2021-29651",
+	"CVE-2021-29652",
+	"CVE-2021-3344",
+	"CVE-2021-3382",
+	"CVE-2021-3391",
+}
+
+// Reasons other than "known false positive".
+var falsePositiveReasons = map[string]string{
+	"CVE-2020-15112": "covered by GO-2020-0005",
+	"CVE-2020-29243": "covered by GO-2021-0097",
+	"CVE-2020-29244": "covered by GO-2021-0097",
+	"CVE-2020-29245": "covered by GO-2021-0097",
+}
+
+func main() {
+	if len(os.Args) < 2 {
+		log.Fatal("usage: gen_false_positives PATH_TO_LOCAL_REPO")
+	}
+	if err := run(os.Args[1]); err != nil {
+		log.Fatal(err)
+	}
+}
+
+func run(repoPath string) error {
+	tmpl, err := template.New("").Parse(fileTemplate)
+	if err != nil {
+		return err
+	}
+	repo, err := gitrepo.Open(repoPath)
+	if err != nil {
+		return err
+	}
+	crs, err := buildFalsePositiveCVERecords(repo)
+	if err != nil {
+		return err
+	}
+	var buf bytes.Buffer
+	if err := tmpl.Execute(&buf, crs); err != nil {
+		return err
+	}
+	src, err := format.Source(buf.Bytes())
+	if err != nil {
+		return err
+	}
+	return ioutil.WriteFile("false_positive_records.gen.go", src, 0644)
+}
+
+func buildFalsePositiveCVERecords(repo *git.Repository) ([]*store.CVERecord, error) {
+	commit, err := repo.CommitObject(plumbing.NewHash(worker.FalsePositiveCommitHash))
+	if err != nil {
+		return nil, err
+	}
+	var crs []*store.CVERecord
+	for _, id := range falsePositiveIDs {
+		path := idToPath(id)
+		cve, blobHash, err := worker.ReadCVEAtPath(commit, path)
+		if err != nil {
+			return nil, err
+		}
+		if cve.ID != id {
+			return nil, fmt.Errorf("ID at path %s is %s", path, cve.ID)
+		}
+		cr := store.NewCVERecord(cve, path, blobHash)
+		cr.CommitHash = worker.FalsePositiveCommitHash
+		cr.TriageState = store.TriageStateNoActionNeeded
+		cr.TriageStateReason = "known false positive"
+		if r := falsePositiveReasons[id]; r != "" {
+			// Not actually a false positive; something else.
+			cr.TriageStateReason = r
+		}
+		crs = append(crs, cr)
+
+	}
+	return crs, nil
+}
+
+func idToPath(id string) string {
+	words := strings.Split(id, "-")
+	year := words[1]
+	num := []byte(words[2])
+	// Last three digits of number replaced by 'x'.
+	for i := 1; i <= 3; i++ {
+		num[len(num)-i] = 'x'
+	}
+	for len(num) < 4 {
+		num = append([]byte{'0'}, num...)
+	}
+	return fmt.Sprintf("%s/%s/%s.json", year, num, id)
+}
+
+var fileTemplate = `
+// Copyright 2021 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+// Code generated by gen_false_positives.go; DO NOT EDIT.
+
+package worker
+
+import "golang.org/x/vuln/internal/worker/store"
+
+var falsePositives = []*store.CVERecord{
+{{range .}}
+    {
+       ID: "{{.ID}}",
+       Path: "{{.Path}}",
+       BlobHash: "{{.BlobHash}}",
+       CommitHash: "{{.CommitHash}}",
+       CVEState: "{{.CVEState}}",
+       TriageState: "{{.TriageState}}",
+       TriageStateReason: "{{.TriageStateReason}}",
+    },
+{{end}}
+}
+`
diff --git a/internal/worker/update.go b/internal/worker/update.go
index 2c9739f..33ebb0f 100644
--- a/internal/worker/update.go
+++ b/internal/worker/update.go
@@ -137,6 +137,10 @@
 	return ur, u.st.SetCommitUpdateRecord(ctx, ur)
 }
 
+// Firestore supports a maximum of 500 writes per transaction.
+// See https://cloud.google.com/firestore/quotas.
+const maxTransactionWrites = 500
+
 func (u *updater) updateDirectory(ctx context.Context, dirFiles []repoFile) (_ updateStats, err error) {
 	dirPath := dirFiles[0].dirPath
 	dirHash := dirFiles[0].treeHash.String()
@@ -161,13 +165,9 @@
 
 	// Update files in batches.
 
-	// Firestore supports a maximum of 500 writes per transaction.
-	// See https://cloud.google.com/firestore/quotas.
-	const batchSize = 500
-
 	var stats updateStats
-	for i := 0; i < len(dirFiles); i += batchSize {
-		j := i + batchSize
+	for i := 0; i < len(dirFiles); i += maxTransactionWrites {
+		j := i + maxTransactionWrites
 		if j > len(dirFiles) {
 			j = len(dirFiles)
 		}
diff --git a/internal/worker/update_test.go b/internal/worker/update_test.go
index a77d949..18935c7 100644
--- a/internal/worker/update_test.go
+++ b/internal/worker/update_test.go
@@ -9,7 +9,6 @@
 
 import (
 	"context"
-	"encoding/json"
 	"testing"
 	"time"
 
@@ -263,19 +262,11 @@
 
 func readCVE(t *testing.T, repo *git.Repository, path string) (*cveschema.CVE, string) {
 	c := headCommit(t, repo)
-	file, err := c.File(path)
-	if err != nil {
-		t.Fatalf("%s: %v", path, err)
-	}
-	var cve cveschema.CVE
-	r, err := file.Reader()
+	cve, blobHash, err := ReadCVEAtPath(c, path)
 	if err != nil {
 		t.Fatal(err)
 	}
-	if err := json.NewDecoder(r).Decode(&cve); err != nil {
-		t.Fatalf("%s: %v", path, err)
-	}
-	return &cve, file.Hash.String()
+	return cve, blobHash
 }
 
 func createCVERecords(t *testing.T, s store.Store, crs []*store.CVERecord) {
diff --git a/internal/worker/util.go b/internal/worker/util.go
new file mode 100644
index 0000000..45fa435
--- /dev/null
+++ b/internal/worker/util.go
@@ -0,0 +1,31 @@
+// Copyright 2021 The Go Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style
+// license that can be found in the LICENSE file.
+
+package worker
+
+import (
+	"encoding/json"
+
+	"github.com/go-git/go-git/v5/plumbing/object"
+	"golang.org/x/vuln/internal/cveschema"
+	"golang.org/x/vuln/internal/derrors"
+)
+
+// ReadCVEAtPath reads file at path in commit, and JSON-decodes it into a CVE.
+func ReadCVEAtPath(commit *object.Commit, path string) (_ *cveschema.CVE, blobHash string, err error) {
+	defer derrors.Wrap(&err, "readCVEAtPath(%q)", path)
+	file, err := commit.File(path)
+	if err != nil {
+		return nil, "", err
+	}
+	var cve cveschema.CVE
+	r, err := file.Reader()
+	if err != nil {
+		return nil, "", err
+	}
+	if err := json.NewDecoder(r).Decode(&cve); err != nil {
+		return nil, "", err
+	}
+	return &cve, file.Hash.String(), nil
+}
diff --git a/internal/worker/worker.go b/internal/worker/worker.go
index c6e0899..ba1d45a 100644
--- a/internal/worker/worker.go
+++ b/internal/worker/worker.go
@@ -9,6 +9,7 @@
 
 import (
 	"context"
+	"errors"
 	"fmt"
 	"strings"
 	"sync"
@@ -32,6 +33,17 @@
 func UpdateCommit(ctx context.Context, repoPath, commitHash string, st store.Store, pkgsiteURL string, force bool) (err error) {
 	defer derrors.Wrap(&err, "RunCommitUpdate(%q, %q, force=%t)", repoPath, commitHash, force)
 
+	b, err := falsePositivesInserted(ctx, st)
+	if err != nil {
+		return err
+	}
+	if !b {
+		log.Info(ctx, "inserting false positives")
+		if err := InsertFalsePositives(ctx, st); err != nil {
+			return err
+		}
+	}
+
 	repo, err := gitrepo.CloneOrOpen(repoPath)
 	if err != nil {
 		return err
@@ -57,6 +69,14 @@
 // It verifies that there is not an update currently in progress,
 // and it makes sure that the update is to a more recent commit.
 func checkUpdate(ctx context.Context, repo *git.Repository, commitHash plumbing.Hash, st store.Store) error {
+	b, err := falsePositivesInserted(ctx, st)
+	if err != nil {
+		return err
+	}
+	if !b {
+		return errors.New("False positives not inserted.")
+	}
+
 	urs, err := st.ListCommitUpdateRecords(ctx, 1)
 	if err != nil {
 		return err
diff --git a/internal/worker/worker_test.go b/internal/worker/worker_test.go
index 0552607..73579ef 100644
--- a/internal/worker/worker_test.go
+++ b/internal/worker/worker_test.go
@@ -70,6 +70,9 @@
 		},
 	} {
 		mstore := store.NewMemStore()
+		if err := InsertFalsePositives(ctx, mstore); err != nil {
+			t.Fatal(err)
+		}
 		if test.latestUpdate != nil {
 			if err := mstore.CreateCommitUpdateRecord(ctx, test.latestUpdate); err != nil {
 				t.Fatal(err)