tapalif / localstack

💻 A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline!
https://localstack.cloud
Other
0 stars 0 forks source link

[Snyk] Security upgrade redhat/ubi8 from latest to 8.9-1107.1706791207 #13

Open tapalif opened 5 months ago

tapalif commented 5 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - Dockerfile.rh We recommend upgrading to `redhat/ubi8:8.9-1107.1706791207`, as this image has only 192 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Issue | Exploit Maturity | | :------: | :---- | :--------------- | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | Information Exposure
[SNYK-RHEL8-CURL-6101592](https://snyk.io/vuln/SNYK-RHEL8-CURL-6101592) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | Improper Protection Against Physical Side Channels
[SNYK-RHEL8-GNUTLS-6159184](https://snyk.io/vuln/SNYK-RHEL8-GNUTLS-6159184) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | Truncation of Security-relevant Information
[SNYK-RHEL8-LIBSSH-6131559](https://snyk.io/vuln/SNYK-RHEL8-LIBSSH-6131559) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | Truncation of Security-relevant Information
[SNYK-RHEL8-LIBSSHCONFIG-6131598](https://snyk.io/vuln/SNYK-RHEL8-LIBSSHCONFIG-6131598) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | Insecure Inherited Permissions
[SNYK-RHEL8-PAM-6181389](https://snyk.io/vuln/SNYK-RHEL8-PAM-6181389) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/tapalif/project/534f7696-6735-41ae-a8b7-0184bfd3180e?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/tapalif/project/534f7696-6735-41ae-a8b7-0184bfd3180e?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"95cdd052-ca99-405a-9d20-21e51fbbaedd","prPublicId":"95cdd052-ca99-405a-9d20-21e51fbbaedd","dependencies":[{"name":"redhat/ubi8","from":"latest","to":"8.9-1107.1706791207"}],"packageManager":"dockerfile","projectPublicId":"534f7696-6735-41ae-a8b7-0184bfd3180e","projectUrl":"https://app.snyk.io/org/tapalif/project/534f7696-6735-41ae-a8b7-0184bfd3180e?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-RHEL8-GNUTLS-6159184","SNYK-RHEL8-LIBSSHCONFIG-6131598","SNYK-RHEL8-LIBSSH-6131559","SNYK-RHEL8-PAM-6181389","SNYK-RHEL8-CURL-6101592"],"upgrade":["SNYK-RHEL8-CURL-6101592","SNYK-RHEL8-GNUTLS-6159184","SNYK-RHEL8-LIBSSH-6131559","SNYK-RHEL8-LIBSSHCONFIG-6131598","SNYK-RHEL8-PAM-6181389"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title"],"priorityScoreList":[null,null,null,371,300],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)