madswolf / Devoops

A C# repository for the Devops course at ITU
MIT License
3 stars 0 forks source link

[Snyk] Security upgrade grafana/grafana from 8.4.4-ubuntu to 8.5.1 #113

Closed snyk-bot closed 3 months ago

snyk-bot commented 2 years ago

Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image.

Changes included in this PR

We recommend upgrading to grafana/grafana:8.5.1, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected.

Some of the most important vulnerabilities in your base image include:

Severity Priority Score / 1000 Issue Exploit Maturity
medium severity 514 CVE-2022-27774
SNYK-UBUNTU2004-CURL-2804961
No Known Exploit
medium severity 514 CVE-2022-27782
SNYK-UBUNTU2004-CURL-2814203
No Known Exploit
medium severity 586 CVE-2022-1664
SNYK-UBUNTU2004-DPKG-2847995
No Known Exploit
medium severity 514 CVE-2022-1271
SNYK-UBUNTU2004-GZIP-2442549
No Known Exploit
medium severity 578 OS Command Injection
SNYK-UBUNTU2004-OPENSSL-2807635
No Known Exploit

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information: 🧐 View latest project report

🛠 Adjust project settings


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Learn about vulnerability in an interactive lesson of Snyk Learn.