alpinelinux / docker-alpine

Official Alpine Linux Docker image. Win at minimalism!
MIT License
1.04k stars 261 forks source link

Busybox 1.34.1-r4 has Vulnerability CVE-2022-28391 #257

Open dao1202 opened 2 years ago

dao1202 commented 2 years ago

Hello!

Hope this is the place to report security warnings

Blackduck reports security warning about the busybox and ssl_client libraries in the alpine image.

We currently use the following from docker.hub eclipse-temurin:17.0.3_7-jre-alpine

And blackduck finds the following:

github.com: busybox -> 1.34.1

Kind Regards, Sebastian

dao1202 commented 2 years ago

Hi @ncopa , @CosmicToast and @sourcecode-glitch any news on that?

Greetings Sebastian

sourcecode-glitch commented 2 years ago

@dao1202 please don't ping random contributors, thanks! (I have no idea about this vulnerability, all I ever did in this repo was changing the docker run command to work without a TTY)

sourcecode-glitch commented 2 years ago

as a side-not (and potential workaround): alpine 3.16 ships with busybox v1.35.0, so you may be able to build a custom eclipse-temurin docker container based on a newer version than the one used by the official image (which is based on alpine 3.15)

nishant-yt commented 2 years ago

Is this Vulnerability has been fixed in alpine 3.16 ?

rajivbandi commented 1 year ago

This vulnerability is present in alpine 3.16.2 as well. What are the plans to fix this Critical vulnerability ?

addisonautomates commented 1 year ago

This is still present on 3.17.0 along with a new vuln CVE-2022-30065 for the same Busybox package. Any plans to remove the dependency of busybox? Otherwise, we're talking about having to completely abandon alpine as our golden image container of preference at our organization