dgroup / docker-unittests

Testing of base docker images during CI/CD process
MIT License
35 stars 4 forks source link

[Snyk] Security upgrade org.bouncycastle:bcprov-jdk15on from 1.60 to 1.69 #296

Open dgroup opened 2 years ago

dgroup commented 2 years ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - pom.xml #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **633/1000**
**Why?** Proof of Concept exploit, Recently disclosed, Has a fix available, CVSS 4.8 | Cryptographic Issues
[SNYK-JAVA-ORGBOUNCYCASTLE-2841508](https://snyk.io/vuln/SNYK-JAVA-ORGBOUNCYCASTLE-2841508) | `org.bouncycastle:bcprov-jdk15on:`
`1.60 -> 1.69`
| No | Proof of Concept (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/dgroup/project/58b731a9-6b07-4ccf-9044-ad305ad243e6?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/dgroup/project/58b731a9-6b07-4ccf-9044-ad305ad243e6?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"657320b6-c101-4f99-99bf-96e145a6d5c0","prPublicId":"657320b6-c101-4f99-99bf-96e145a6d5c0","dependencies":[{"name":"org.bouncycastle:bcprov-jdk15on","from":"1.60","to":"1.69"}],"packageManager":"maven","projectPublicId":"58b731a9-6b07-4ccf-9044-ad305ad243e6","projectUrl":"https://app.snyk.io/org/dgroup/project/58b731a9-6b07-4ccf-9044-ad305ad243e6?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JAVA-ORGBOUNCYCASTLE-2841508"],"upgrade":["SNYK-JAVA-ORGBOUNCYCASTLE-2841508"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[633]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io?loc=fix-pr)