snyk / kubernetes-monitor

Use Snyk to find and fix vulnerabilities in your Kubernetes workloads
https://docs.snyk.io/products/snyk-container/image-scanning-library/kubernetes-workload-and-image-scanning/kubernetes-integration-overview
Other
84 stars 73 forks source link

[Snyk] Security upgrade node from hydrogen-alpine to 18-alpine3.19 #1448

Closed johnrk closed 8 months ago

johnrk commented 8 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - Dockerfile We recommend upgrading to `node:18-alpine3.19`, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586** | Out-of-bounds Write
[SNYK-ALPINE319-OPENSSL-6148881](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6148881) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586** | Out-of-bounds Write
[SNYK-ALPINE319-OPENSSL-6148881](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6148881) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE319-OPENSSL-6159994](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6159994) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **436** | CVE-2023-6237
[SNYK-ALPINE319-OPENSSL-6159994](https://snyk.io/vuln/SNYK-ALPINE319-OPENSSL-6159994) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/snyk-apprisk-essentials-closed-beta-demo-group/project/196674a4-43a6-48d7-9897-70936e39addc?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/snyk-apprisk-essentials-closed-beta-demo-group/project/196674a4-43a6-48d7-9897-70936e39addc?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"7732c7ca-8f49-4103-bd76-ce1066e49135","prPublicId":"7732c7ca-8f49-4103-bd76-ce1066e49135","dependencies":[{"name":"node","from":"hydrogen-alpine","to":"18-alpine3.19"}],"packageManager":"dockerfile","projectPublicId":"196674a4-43a6-48d7-9897-70936e39addc","projectUrl":"https://app.snyk.io/org/snyk-apprisk-essentials-closed-beta-demo-group/project/196674a4-43a6-48d7-9897-70936e39addc?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6159994"],"upgrade":["SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6148881","SNYK-ALPINE319-OPENSSL-6159994","SNYK-ALPINE319-OPENSSL-6159994"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[586,436],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)