pact-foundation / pact-ruby-standalone

A standalone pact command line executable using the ruby pact implementation and Travelling Ruby
https://pact.io
MIT License
42 stars 33 forks source link

[Snyk] Security upgrade ruby from 3.2.2-alpine to 3.2.3-alpine #122

Closed mefellows closed 7 months ago

mefellows commented 8 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - Dockerfile-bundle-base We recommend upgrading to `ruby:3.2.3-alpine`, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6129
[SNYK-ALPINE319-OPENSSL-6148881](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6148881) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6129
[SNYK-ALPINE319-OPENSSL-6148881](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6148881) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE319-OPENSSL-6159994](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6159994) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE319-OPENSSL-6159994](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6159994) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/pact-foundation-808/project/bab58d8c-a400-45fc-9aac-18c99e6ee137?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/pact-foundation-808/project/bab58d8c-a400-45fc-9aac-18c99e6ee137?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"7ddea556-d47a-4f66-9522-dd4c2f720aeb","prPublicId":"7ddea556-d47a-4f66-9522-dd4c2f720aeb","dependencies":[{"name":"ruby","from":"3.2.2-alpine","to":"3.2.3-alpine"}],"packageManager":"dockerfile","projectPublicId":"bab58d8c-a400-45fc-9aac-18c99e6ee137","projectUrl":"https://app.snyk.io/org/pact-foundation-808/project/bab58d8c-a400-45fc-9aac-18c99e6ee137?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6159994"],"upgrade":["SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6159994","SNYK-ALPINE319-OPENSSL-6159994"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[436,436],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)