pact-foundation / pact-ruby-cli

Amalgamated Pact Ruby CLI
https://pact.io
MIT License
12 stars 15 forks source link

[Snyk] Security upgrade alpine from 3.18 to 3 #125

Closed mefellows closed 4 months ago

mefellows commented 7 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - Dockerfile-bundle-base We recommend upgrading to `alpine:3`, as this image has only 2 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **586** | CVE-2023-6129
[SNYK-ALPINE318-OPENSSL-6152404](https://snyk.io/vuln/SNYK-ALPINE318-OPENSSL-6152404) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **586** | CVE-2023-6129
[SNYK-ALPINE318-OPENSSL-6152404](https://snyk.io/vuln/SNYK-ALPINE318-OPENSSL-6152404) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE318-OPENSSL-6160000](https://snyk.io/vuln/SNYK-ALPINE318-OPENSSL-6160000) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE318-OPENSSL-6160000](https://snyk.io/vuln/SNYK-ALPINE318-OPENSSL-6160000) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/pact-foundation-808/project/a48885dd-5c38-486e-8049-73ab8c605b4d?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/pact-foundation-808/project/a48885dd-5c38-486e-8049-73ab8c605b4d?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"17d263d5-a85e-4b93-86f8-9309d40a6c3d","prPublicId":"17d263d5-a85e-4b93-86f8-9309d40a6c3d","dependencies":[{"name":"alpine","from":"3.18","to":"3"}],"packageManager":"dockerfile","projectPublicId":"a48885dd-5c38-486e-8049-73ab8c605b4d","projectUrl":"https://app.snyk.io/org/pact-foundation-808/project/a48885dd-5c38-486e-8049-73ab8c605b4d?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-ALPINE318-OPENSSL-6152404","SNYK-ALPINE318-OPENSSL-6160000"],"upgrade":["SNYK-ALPINE318-OPENSSL-6152404","SNYK-ALPINE318-OPENSSL-6152404","SNYK-ALPINE318-OPENSSL-6160000","SNYK-ALPINE318-OPENSSL-6160000"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[586,436],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)