Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade alpine from latest to 3.17.3 #1

Open
wants to merge 249 commits into
base: main
Choose a base branch
from

Conversation

TheRedHatter
Copy link
Owner

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image.

Changes included in this PR

  • vendor/github.com/projectdiscovery/mapcidr/Dockerfile

We recommend upgrading to alpine:3.17.3, as this image has only 0 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected.

Some of the most important vulnerabilities in your base image include:

Severity Issue Exploit Maturity
low severity CVE-2023-0464
SNYK-ALPINE317-OPENSSL-3368755
No Known Exploit
low severity CVE-2023-0464
SNYK-ALPINE317-OPENSSL-3368755
No Known Exploit
low severity CVE-2023-0465
SNYK-ALPINE317-OPENSSL-5291795
No Known Exploit
low severity CVE-2023-0465
SNYK-ALPINE317-OPENSSL-5291795
No Known Exploit

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Learn about vulnerability in an interactive lesson of Snyk Learn.

x51pwn added 30 commits June 29, 2022 13:33
1、包含对ssl中*.子域名爆破,执行慢
2、结果自动保存本地ES搜索引擎
hktalent and others added 26 commits August 1, 2022 18:03
@sonarcloud
Copy link

sonarcloud bot commented Mar 30, 2023

SonarCloud Quality Gate failed.    Quality Gate failed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot E 1 Security Hotspot
Code Smell A 0 Code Smells

No Coverage information No Coverage information
0.0% 0.0% Duplication

@github-advanced-security
Copy link

You have successfully added a new SonarCloud configuration ``. As part of the setup process, we have scanned this repository and found no existing alerts. In the future, you will see all code scanning alerts on the repository Security tab.

Copy link

@prisma-cloud-devsecops prisma-cloud-devsecops bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Prisma Cloud has found errors in this PR ⬇️

@@ -1,6 +1,6 @@
FROM golang:1.18.3-alpine AS build-env

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LOW  Healthcheck instructions have not been added to container images
    Resource: /vendor/github.com/projectdiscovery/mapcidr/Dockerfile. | Bridgecrew ID: BC_DKR_2 | Checkov ID: CKV_DOCKER_2

Description

We recommend that you add the HEALTHCHECK instruction to your Docker container images to ensure that health checks are executed against running containers.

An important security control is that of availability. Adding the HEALTHCHECK instruction to your container image ensures that the Docker engine periodically checks the running container instances against that instruction to ensure that containers are still operational.

Based on the results of the health check, the Docker engine could terminate containers which are not responding correctly, and instantiate new ones.

Benchmarks

  • CIS DOCKER V1.2 4.6

@@ -1,6 +1,6 @@
FROM golang:1.18.3-alpine AS build-env

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LOW  A user for the container has not been created
    Resource: /vendor/github.com/projectdiscovery/mapcidr/Dockerfile. | Bridgecrew ID: BC_DKR_3 | Checkov ID: CKV_DOCKER_3

Description

Containers should run as a non-root user. It is good practice to run the container as a non-root user, where possible. This can be done either via the ```USER``` directive in the ```Dockerfile``` or through ```gosu``` or similar where used as part of the ```CMD``` or ```ENTRYPOINT``` directives.

Benchmarks

  • CIS DOCKER V1.2 4.1

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

5 participants