docker-library / memcached

Docker Official Image packaging for memcached
http://memcached.org/
BSD 3-Clause "New" or "Revised" License
131 stars 99 forks source link

Latest 1.6.17 image has Non-fixable CVEs reported #83

Closed infa-dmani closed 1 year ago

infa-dmani commented 1 year ago

Hi, Below CVEs are reported in the latest 1.6.17 image. These needs to be taken care as part of governance as memcache is being used across our k8s containers CVE-2007-5686 CVE-2007-6755 CVE-2010-0928 CVE-2010-4756 CVE-2011-3389 CVE-2022-0563 CVE-2020-13529 CVE-2019-1010025 CVE-2019-1010024 CVE-2017-18018 CVE-2013-4235 CVE-2016-2781 CVE-2017-16231

yosifkit commented 1 year ago

Background:

Tags in the [official-images] library file[s] are only built through an update to that library file or as a result of its base image being updated (ie, an image FROM debian:buster would be rebuilt when debian:buster is built).

-https://github.com/docker-library/official-images/tree/2f086314307c04e1de77f0a515f20671e60d40bb#library-definition-files

Official Images FAQ:

Though not every CVE is removed from the images, we take CVEs seriously and try to ensure that images contain the most up-to-date packages available within a reasonable time frame

- https://github.com/docker-library/faq/tree/0ad5fd60288109c875a54a37f6581b2deaa836db#why-does-my-security-scanner-show-that-an-image-has-cves

Since our build system makes heavy use of Docker build cache, just rebuilding the all of the Dockerfiles won't cause any change. So we rely on periodic base image updates.

We strive to publish updated images at least monthly for Debian. We also rebuild earlier if there is a critical security need. Many Official Images are maintained by the community or their respective upstream projects, like Ubuntu, Alpine, and Oracle Linux, and are subject to their own maintenance schedule.

- from the same FAQ link