From d72f3abd1359288966dd839e9d3e3baeb0f55ee2 Mon Sep 17 00:00:00 2001 From: NeilHanlon Date: Tue, 17 May 2022 13:13:02 +0000 Subject: [PATCH] deploy: f7a74536c082801fc1675e3f3225d5d418260252 --- index.html | 51 +++--------------------------------------- trivy-results.sarif | 54 ++------------------------------------------- 2 files changed, 5 insertions(+), 100 deletions(-) diff --git a/index.html b/index.html index 81496e4..8d259b7 100644 --- a/index.html +++ b/index.html @@ -51,7 +51,7 @@ } a.toggle-more-links { cursor: pointer; } - docker.io/rockylinux/rockylinux:8 (rocky 8.5) - Trivy Report - 2022-05-16 13:14:53.65807388 +0000 UTC m=+0.809777278 + docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-05-17 13:13:02.27448608 +0000 UTC m=+0.385081386 -

docker.io/rockylinux/rockylinux:8 (rocky 8.5) - Trivy Report - 2022-05-16 13:14:53.65811378 +0000 UTC m=+0.809817178

+

docker.io/rockylinux/rockylinux:8 (rocky 8.6) - Trivy Report - 2022-05-17 13:13:02.27452638 +0000 UTC m=+0.385121686

- - - - - - - - - - - - - - - - + diff --git a/trivy-results.sarif b/trivy-results.sarif index 4af1d43..02c87e7 100644 --- a/trivy-results.sarif +++ b/trivy-results.sarif @@ -8,61 +8,11 @@ "fullName": "Trivy Vulnerability Scanner", "informationUri": "https://github.com/aquasecurity/trivy", "name": "Trivy", - "rules": [ - { - "id": "CVE-2022-0778", - "name": "OsPackageVulnerability", - "shortDescription": { - "text": "CVE-2022-0778" - }, - "fullDescription": { - "text": "The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc)." - }, - "defaultConfiguration": { - "level": "error" - }, - "helpUri": "https://avd.aquasec.com/nvd/cve-2022-0778", - "help": { - "text": "Vulnerability CVE-2022-0778\nSeverity: HIGH\nPackage: openssl-libs\nFixed Version: 1:1.1.1k-6.el8_5\nLink: [CVE-2022-0778](https://avd.aquasec.com/nvd/cve-2022-0778)\nThe BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).", - "markdown": "**Vulnerability CVE-2022-0778**\n| Severity | Package | Fixed Version | Link |\n| --- | --- | --- | --- |\n|HIGH|openssl-libs|1:1.1.1k-6.el8_5|[CVE-2022-0778](https://avd.aquasec.com/nvd/cve-2022-0778)|\n\nThe BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc)." - }, - "properties": { - "precision": "very-high", - "security-severity": "8.0", - "tags": [ - "vulnerability", - "security", - "HIGH" - ] - } - } - ], + "rules": [], "version": "0.27.1" } }, - "results": [ - { - "ruleId": "CVE-2022-0778", - "ruleIndex": 0, - "level": "error", - "message": { - "text": "Package: openssl-libs\nInstalled Version: 1:1.1.1k-5.el8_5\nVulnerability CVE-2022-0778\nSeverity: HIGH\nFixed Version: 1:1.1.1k-6.el8_5\nLink: [CVE-2022-0778](https://avd.aquasec.com/nvd/cve-2022-0778)" - }, - "locations": [ - { - "physicalLocation": { - "artifactLocation": { - "uri": "docker.io/rockylinux/rockylinux:8", - "uriBaseId": "ROOTPATH" - }, - "region": { - "startLine": 1 - } - } - } - ] - } - ], + "results": [], "columnKind": "utf16CodeUnits", "originalUriBaseIds": { "ROOTPATH": {
rocky
PackageVulnerability IDSeverityInstalled VersionFixed VersionLinks
openssl-libsCVE-2022-0778HIGH1:1.1.1k-5.el8_51:1.1.1k-6.el8_5
No Vulnerabilities found
No Misconfigurations found
python-pkg
No Vulnerabilities found