JuanPablo2655 / cobalt-network-rewrite

2 stars 0 forks source link

[Snyk] Security upgrade grafana/grafana from latest to 10.1.5 #252

Open JuanPablo2655 opened 1 year ago

JuanPablo2655 commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


:sparkles: Snyk has automatically assigned this pull request, [set who gets assigned](https://app.snyk.io/org/juanpablo2655/project/fe85d9da-f58d-4d86-84ed-4b5a79264c95?utm_source=github&utm_medium=referral&page=fix-pr/settings/integration). As this is a private repository, Snyk-bot does not have access. Therefore, this PR has been created automatically, but appears to have been created by a real user. Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - docker/grafana/Dockerfile We recommend upgrading to `grafana/grafana:10.1.5`, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-38546
[SNYK-ALPINE318-CURL-5958912](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958912) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-38546
[SNYK-ALPINE318-CURL-5958912](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958912) | No Known Exploit | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **793** | CVE-2023-38545
[SNYK-ALPINE318-CURL-5958913](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958913) | Proof of Concept | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **793** | CVE-2023-38545
[SNYK-ALPINE318-CURL-5958913](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958913) | Proof of Concept | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **900** | CVE-2023-44487
[SNYK-ALPINE318-NGHTTP2-5954768](https://snyk.io/vuln/SNYK-ALPINE318-NGHTTP2-5954768) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/juanpablo2655/project/fe85d9da-f58d-4d86-84ed-4b5a79264c95?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/juanpablo2655/project/fe85d9da-f58d-4d86-84ed-4b5a79264c95?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"af8749ea-e021-4d38-b141-3a24fffa3c53","prPublicId":"af8749ea-e021-4d38-b141-3a24fffa3c53","dependencies":[{"name":"grafana/grafana","from":"latest","to":"10.1.5"}],"packageManager":"dockerfile","projectPublicId":"fe85d9da-f58d-4d86-84ed-4b5a79264c95","projectUrl":"https://app.snyk.io/org/juanpablo2655/project/fe85d9da-f58d-4d86-84ed-4b5a79264c95?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-ALPINE318-CURL-5958913","SNYK-ALPINE318-CURL-5958912","SNYK-ALPINE318-NGHTTP2-5954768"],"upgrade":["SNYK-ALPINE318-CURL-5958912","SNYK-ALPINE318-CURL-5958912","SNYK-ALPINE318-CURL-5958913","SNYK-ALPINE318-CURL-5958913","SNYK-ALPINE318-NGHTTP2-5954768"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[793,436,900],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)
codecov[bot] commented 1 year ago

Codecov Report

Merging #252 (31e425b) into master (8d38611) will not change coverage. The diff coverage is n/a.

@@           Coverage Diff           @@
##           master     #252   +/-   ##
=======================================
  Coverage   98.27%   98.27%           
=======================================
  Files          21       21           
  Lines        1333     1333           
  Branches       70       70           
=======================================
  Hits         1310     1310           
  Misses         23       23           

:mega: We’re building smart automated test selection to slash your CI/CD build times. Learn more