pact-foundation / pact-ruby-standalone

A standalone pact command line executable using the ruby pact implementation and Travelling Ruby
https://pact.io
MIT License
42 stars 33 forks source link

[Snyk] Security upgrade ruby from 3.2.2-alpine to 3.3-alpine #124

Closed mefellows closed 7 months ago

mefellows commented 8 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - Dockerfile-release-base We recommend upgrading to `ruby:3.3-alpine`, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586** | Out-of-bounds Write
[SNYK-ALPINE319-OPENSSL-6148881](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6148881) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586** | Out-of-bounds Write
[SNYK-ALPINE319-OPENSSL-6148881](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6148881) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE319-OPENSSL-6159994](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6159994) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE319-OPENSSL-6159994](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6159994) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2024-0727
[SNYK-ALPINE319-OPENSSL-6191693](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6191693) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/pact-foundation-808/project/3a967741-0e97-4401-b242-621cf1bff716?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/pact-foundation-808/project/3a967741-0e97-4401-b242-621cf1bff716?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"c58879a3-995e-44dc-9eb7-c8ba3e66fd9e","prPublicId":"c58879a3-995e-44dc-9eb7-c8ba3e66fd9e","dependencies":[{"name":"ruby","from":"3.2.2-alpine","to":"3.3-alpine"}],"packageManager":"dockerfile","projectPublicId":"3a967741-0e97-4401-b242-621cf1bff716","projectUrl":"https://app.snyk.io/org/pact-foundation-808/project/3a967741-0e97-4401-b242-621cf1bff716?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6159994","SNYK-ALPINE319-OPENSSL-6191693"],"upgrade":["SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6159994","SNYK-ALPINE319-OPENSSL-6159994","SNYK-ALPINE319-OPENSSL-6191693"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[586,436,436],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)