This commit is contained in:
NeilHanlon 2022-12-20 13:05:49 +00:00
parent d88ad5088b
commit ac9419ae5b
2 changed files with 5 additions and 87 deletions

View File

@ -51,7 +51,7 @@
}
a.toggle-more-links { cursor: pointer; }
</style>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2022-12-19 13:05:30.783151279 +0000 UTC m=+0.778636754 </title>
<title>docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2022-12-20 13:05:47.841759359 +0000 UTC m=+1.439285896 </title>
<script>
window.onload = function() {
document.querySelectorAll('td.links').forEach(function(linkCell) {
@ -81,36 +81,10 @@
</script>
</head>
<body>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2022-12-19 13:05:30.783175079 +0000 UTC m=+0.778660654</h1>
<h1>docker.io/rockylinux/rockylinux:8 (rocky 8.7) - Trivy Report - 2022-12-20 13:05:47.84178646 +0000 UTC m=+1.439313097</h1>
<table>
<tr class="group-header"><th colspan="6">rocky</th></tr>
<tr class="sub-header">
<th>Package</th>
<th>Vulnerability ID</th>
<th>Severity</th>
<th>Installed Version</th>
<th>Fixed Version</th>
<th>Links</th>
</tr>
<tr class="severity-MEDIUM">
<td class="pkg-name">krb5-libs</td>
<td>CVE-2022-42898</td>
<td class="severity">MEDIUM</td>
<td class="pkg-version">1.18.2-21.el8</td>
<td>1.18.2-22.el8_7</td>
<td class="links" data-more-links="off">
<a href="https://access.redhat.com/errata/RHSA-2022:8637">https://access.redhat.com/errata/RHSA-2022:8637</a>
<a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42898.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42898.json</a>
<a href="https://access.redhat.com/security/cve/CVE-2022-42898">https://access.redhat.com/security/cve/CVE-2022-42898</a>
<a href="https://bugzilla.redhat.com/2140960">https://bugzilla.redhat.com/2140960</a>
<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898</a>
<a href="https://errata.almalinux.org/9/ALSA-2022-8637.html">https://errata.almalinux.org/9/ALSA-2022-8637.html</a>
<a href="https://linux.oracle.com/cve/CVE-2022-42898.html">https://linux.oracle.com/cve/CVE-2022-42898.html</a>
<a href="https://linux.oracle.com/errata/ELSA-2022-8640.html">https://linux.oracle.com/errata/ELSA-2022-8640.html</a>
<a href="https://mailman.mit.edu/pipermail/krbdev/2022-November/013576.html">https://mailman.mit.edu/pipermail/krbdev/2022-November/013576.html</a>
<a href="https://www.samba.org/samba/security/CVE-2022-42898.html">https://www.samba.org/samba/security/CVE-2022-42898.html</a>
</td>
</tr>
<tr><th colspan="6">No Vulnerabilities found</th></tr>
<tr><th colspan="6">No Misconfigurations found</th></tr>
</table>
</body>

View File

@ -8,67 +8,11 @@
"fullName": "Trivy Vulnerability Scanner",
"informationUri": "https://github.com/aquasecurity/trivy",
"name": "Trivy",
"rules": [
{
"id": "CVE-2022-42898",
"name": "OsPackageVulnerability",
"shortDescription": {
"text": "krb5: integer overflow vulnerabilities in PAC parsing"
},
"fullDescription": {
"text": "A vulnerability was found in MIT krb5. This flaw allows an authenticated attacker to cause a KDC or kadmind process to crash by reading beyond the bounds of allocated memory, creating a denial of service. A privileged attacker may similarly be able to cause a Kerberos or GSS application service to crash."
},
"defaultConfiguration": {
"level": "warning"
},
"helpUri": "https://avd.aquasec.com/nvd/cve-2022-42898",
"help": {
"text": "Vulnerability CVE-2022-42898\nSeverity: MEDIUM\nPackage: krb5-libs\nFixed Version: 1.18.2-22.el8_7\nLink: [CVE-2022-42898](https://avd.aquasec.com/nvd/cve-2022-42898)\nA vulnerability was found in MIT krb5. This flaw allows an authenticated attacker to cause a KDC or kadmind process to crash by reading beyond the bounds of allocated memory, creating a denial of service. A privileged attacker may similarly be able to cause a Kerberos or GSS application service to crash.",
"markdown": "**Vulnerability CVE-2022-42898**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|MEDIUM|krb5-libs|1.18.2-22.el8_7|[CVE-2022-42898](https://avd.aquasec.com/nvd/cve-2022-42898)|\n\nA vulnerability was found in MIT krb5. This flaw allows an authenticated attacker to cause a KDC or kadmind process to crash by reading beyond the bounds of allocated memory, creating a denial of service. A privileged attacker may similarly be able to cause a Kerberos or GSS application service to crash."
},
"properties": {
"precision": "very-high",
"security-severity": "5.5",
"tags": [
"vulnerability",
"security",
"MEDIUM"
]
}
}
],
"rules": [],
"version": "0.34.0"
}
},
"results": [
{
"ruleId": "CVE-2022-42898",
"ruleIndex": 0,
"level": "warning",
"message": {
"text": "Package: krb5-libs\nInstalled Version: 1.18.2-21.el8\nVulnerability CVE-2022-42898\nSeverity: MEDIUM\nFixed Version: 1.18.2-22.el8_7\nLink: [CVE-2022-42898](https://avd.aquasec.com/nvd/cve-2022-42898)"
},
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": "rockylinux/rockylinux",
"uriBaseId": "ROOTPATH"
},
"region": {
"startLine": 1,
"startColumn": 1,
"endLine": 1,
"endColumn": 1
}
},
"message": {
"text": "rockylinux/rockylinux: krb5-libs@1.18.2-21.el8"
}
}
]
}
],
"results": [],
"columnKind": "utf16CodeUnits",
"originalUriBaseIds": {
"ROOTPATH": {