RedisTimeSeries / prometheus-redistimeseries-adapter

Prometheus remote storage adapter for RedisTimeSeries
https://redistimeseries.io
BSD 3-Clause "New" or "Revised" License
33 stars 11 forks source link

[Snyk] Security upgrade grafana/grafana from latest to 10.1.5 #119

Open chayim opened 1 year ago

chayim commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - compose/grafana/Dockerfile We recommend upgrading to `grafana/grafana:10.1.5`, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-38546
[SNYK-ALPINE318-CURL-5958912](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958912) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-38546
[SNYK-ALPINE318-CURL-5958912](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958912) | No Known Exploit | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **793** | Heap-based Buffer Overflow
[SNYK-ALPINE318-CURL-5958913](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958913) | Proof of Concept | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **793** | Heap-based Buffer Overflow
[SNYK-ALPINE318-CURL-5958913](https://snyk.io/vuln/SNYK-ALPINE318-CURL-5958913) | Proof of Concept | | ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **900** | Resource Exhaustion
[SNYK-ALPINE318-NGHTTP2-5954768](https://snyk.io/vuln/SNYK-ALPINE318-NGHTTP2-5954768) | Mature | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/redislabs/project/d25c6501-3224-4e0e-b204-63a3488586db?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/redislabs/project/d25c6501-3224-4e0e-b204-63a3488586db?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"07e7e25f-1857-4eff-94be-2cfb9688e2c3","prPublicId":"07e7e25f-1857-4eff-94be-2cfb9688e2c3","dependencies":[{"name":"grafana/grafana","from":"latest","to":"10.1.5"}],"packageManager":"dockerfile","projectPublicId":"d25c6501-3224-4e0e-b204-63a3488586db","projectUrl":"https://app.snyk.io/org/redislabs/project/d25c6501-3224-4e0e-b204-63a3488586db?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-ALPINE318-NGHTTP2-5954768","SNYK-ALPINE318-CURL-5958913","SNYK-ALPINE318-CURL-5958912"],"upgrade":["SNYK-ALPINE318-CURL-5958912","SNYK-ALPINE318-CURL-5958912","SNYK-ALPINE318-CURL-5958913","SNYK-ALPINE318-CURL-5958913","SNYK-ALPINE318-NGHTTP2-5954768"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[900,793,436],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Resource Exhaustion](https://learn.snyk.io/lesson/redos/?loc=fix-pr)