Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

V1.13.x CVE 2023 45288 #9452

Merged
merged 7 commits into from
May 9, 2024
Merged

V1.13.x CVE 2023 45288 #9452

merged 7 commits into from
May 9, 2024

Conversation

sheidkamp
Copy link
Contributor

@sheidkamp sheidkamp commented May 6, 2024

Description

Updated CloudBuilder version form 0.7.1 to 0.7.6. This version is already in use in the EE 1.13 branch, added here

This PR does not address the CVEs found on the kubectl image, as images with the fix are not available:

These CVEs have been added to the .trivyignore file, along with CVE-2024-26147, which is being ignored in later versions but had not yet surfaced in this one. This approach was discussed here.

CVE-2023-45288 is addressed on non-kubectl images

Currently this PR does not fix CVE-2023-45288 as there are no compatible bitnami/kubectl images available that contain updates which address this CVE.

Context

Addressing a CVE

Testing steps

Existing versions:

for service in gloo gloo-envoy-wrapper discovery ingress sds certgen access-logger kubectl; do trivy image --severity HIGH,CRITICAL "quay.io/solo-io/${service}:1.13.36"; done
Results:
2024-05-08T12:07:56-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:07:56-04:00	INFO	Secret scanning is enabled
2024-05-08T12:07:56-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:07:56-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:07:57-04:00	INFO	Detected OS	family="alpine" version="3.17.5"
2024-05-08T12:07:57-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=20
2024-05-08T12:07:57-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:07:57-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/gloo:1.13.36 (alpine 3.17.5)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:07:57-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/gloo (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:07:57-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:07:57-04:00	INFO	Secret scanning is enabled
2024-05-08T12:07:57-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:07:57-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:07:58-04:00	INFO	Detected OS	family="alpine" version="3.17.5"
2024-05-08T12:07:58-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=20
2024-05-08T12:07:58-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:07:58-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/gloo-envoy-wrapper:1.13.36 (alpine 3.17.5)

Total: 0 (HIGH: 0, CRITICAL: 0)


usr/local/bin/envoyinit (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:07:58-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:07:58-04:00	INFO	Secret scanning is enabled
2024-05-08T12:07:58-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:07:58-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:07:59-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:07:59-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:07:59-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:07:59-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/discovery:1.13.36 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:07:59-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/discovery (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:07:59-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:07:59-04:00	INFO	Secret scanning is enabled
2024-05-08T12:07:59-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:07:59-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:08:00-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:08:00-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:08:00-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:08:00-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/ingress:1.13.36 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:08:00-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/ingress (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:08:00-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:08:00-04:00	INFO	Secret scanning is enabled
2024-05-08T12:08:00-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:08:00-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:08:01-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:08:01-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:08:01-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:08:01-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/sds:1.13.36 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:08:01-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/sds (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:08:01-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:08:01-04:00	INFO	Secret scanning is enabled
2024-05-08T12:08:01-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:08:01-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:08:02-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:08:02-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:08:02-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:08:02-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/certgen:1.13.36 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)


usr/local/bin/certgen (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:08:03-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:08:03-04:00	INFO	Secret scanning is enabled
2024-05-08T12:08:03-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:08:03-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection


2024-05-08T12:08:25-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:08:25-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:08:25-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:08:25-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/access-logger:1.13.36 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)


usr/local/bin/access-logger (gobinary)

Total: 1 (HIGH: 1, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬────────────────┬────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version  │                       Title                        │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼────────────────┼────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-45288 │ HIGH     │ fixed  │ 1.21.5            │ 1.21.9, 1.22.2 │ golang: net/http, x/net/http2: unlimited number of │
│         │                │          │        │                   │                │ CONTINUATION frames causes DoS                     │
│         │                │          │        │                   │                │ https://avd.aquasec.com/nvd/cve-2023-45288         │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴────────────────┴────────────────────────────────────────────────────┘
2024-05-08T12:08:25-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:08:25-04:00	INFO	Secret scanning is enabled
2024-05-08T12:08:25-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:08:25-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:08:25-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:08:25-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:08:25-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:08:25-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/kubectl:1.13.36 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)


usr/local/bin/kubectl (gobinary)

Total: 3 (HIGH: 3, CRITICAL: 0)

┌─────────┬────────────────┬──────────┬────────┬───────────────────┬──────────────────────────────────┬──────────────────────────────────────────────────────────────┐
│ Library │ Vulnerability  │ Severity │ Status │ Installed Version │          Fixed Version           │                            Title                             │
├─────────┼────────────────┼──────────┼────────┼───────────────────┼──────────────────────────────────┼──────────────────────────────────────────────────────────────┤
│ stdlib  │ CVE-2023-39325 │ HIGH     │ fixed  │ 1.20.6            │ 1.20.10, 1.21.3                  │ golang: net/http, x/net/http2: rapid stream resets can cause │
│         │                │          │        │                   │                                  │ excessive work (CVE-2023-44487)                              │
│         │                │          │        │                   │                                  │ https://avd.aquasec.com/nvd/cve-2023-39325                   │
│         ├────────────────┤          │        │                   ├──────────────────────────────────┼──────────────────────────────────────────────────────────────┤
│         │ CVE-2023-45283 │          │        │                   │ 1.20.11, 1.21.4, 1.20.12, 1.21.5 │ The filepath package does not recognize paths with a \??\    │
│         │                │          │        │                   │                                  │ prefix as...                                                 │
│         │                │          │        │                   │                                  │ https://avd.aquasec.com/nvd/cve-2023-45283                   │
│         ├────────────────┤          │        │                   ├──────────────────────────────────┼──────────────────────────────────────────────────────────────┤
│         │ CVE-2023-45288 │          │        │                   │ 1.21.9, 1.22.2                   │ golang: net/http, x/net/http2: unlimited number of           │
│         │                │          │        │                   │                                  │ CONTINUATION frames causes DoS                               │
│         │                │          │        │                   │                                  │ https://avd.aquasec.com/nvd/cve-2023-45288                   │
└─────────┴────────────────┴──────────┴────────┴───────────────────┴──────────────────────────────────┴──────────────────────────────────────────────────────────────┘

New versions (local)

VERSION=1.13.36-cve make docker -B
for service in gloo gloo-envoy-wrapper discovery ingress sds certgen access-logger kubectl; do trivy image --severity HIGH,CRITICAL "quay.io/solo-io/${service}:1.13.36-cve"; done
Results of scan
2024-05-08T12:09:38-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:38-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:38-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:38-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:39-04:00	INFO	Detected OS	family="alpine" version="3.17.5"
2024-05-08T12:09:39-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=20
2024-05-08T12:09:39-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:39-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/gloo:1.13.36-9452 (alpine 3.17.5)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:39-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/gloo (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:39-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:39-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:39-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:39-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:40-04:00	INFO	Detected OS	family="alpine" version="3.17.5"
2024-05-08T12:09:40-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=20
2024-05-08T12:09:40-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:40-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/gloo-envoy-wrapper:1.13.36-9452 (alpine 3.17.5)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:40-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:40-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:40-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:40-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:41-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:41-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:09:41-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:41-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/discovery:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:41-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/discovery (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:41-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:41-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:41-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:41-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:42-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:42-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:09:42-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:42-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/ingress:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:42-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/ingress (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:43-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:43-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:43-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:43-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:43-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:43-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:09:43-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:43-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/sds:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:43-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/sds (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:44-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:44-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:44-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:44-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:44-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:44-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:09:44-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:44-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/certgen:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:45-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:45-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:45-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:45-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:45-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:45-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:09:45-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:45-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/access-logger:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:46-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:46-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:46-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:46-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:47-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:47-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:09:47-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:47-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/kubectl:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:47-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/kubectl (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

Scan images built for this PR

for service in gloo gloo-envoy-wrapper discovery ingress sds certgen access-logger kubectl; do trivy image --severity HIGH,CRITICAL "quay.io/solo-io/${service}:1.13.36-9452"; done
Results of scan
2024-05-08T12:09:38-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:38-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:38-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:38-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:39-04:00	INFO	Detected OS	family="alpine" version="3.17.5"
2024-05-08T12:09:39-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=20
2024-05-08T12:09:39-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:39-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/gloo:1.13.36-9452 (alpine 3.17.5)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:39-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/gloo (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:39-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:39-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:39-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:39-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:40-04:00	INFO	Detected OS	family="alpine" version="3.17.5"
2024-05-08T12:09:40-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=20
2024-05-08T12:09:40-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:40-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/gloo-envoy-wrapper:1.13.36-9452 (alpine 3.17.5)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:40-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:40-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:40-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:40-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:41-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:41-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:09:41-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:41-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/discovery:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:41-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/discovery (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:41-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:41-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:41-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:41-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:42-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:42-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:09:42-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:42-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/ingress:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:42-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/ingress (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:43-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:43-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:43-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:43-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:43-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:43-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:09:43-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:43-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/sds:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:43-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/sds (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:44-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:44-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:44-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:44-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:44-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:44-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:09:44-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:44-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/certgen:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:45-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:45-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:45-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:45-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:45-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:45-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=16
2024-05-08T12:09:45-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:45-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/access-logger:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:46-04:00	INFO	Vulnerability scanning is enabled
2024-05-08T12:09:46-04:00	INFO	Secret scanning is enabled
2024-05-08T12:09:46-04:00	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2024-05-08T12:09:46-04:00	INFO	Please see also https://aquasecurity.github.io/trivy/v0.51/docs/scanner/secret/#recommendation for faster secret detection
2024-05-08T12:09:47-04:00	INFO	Detected OS	family="alpine" version="3.17.6"
2024-05-08T12:09:47-04:00	INFO	[alpine] Detecting vulnerabilities...	os_version="3.17" repository="3.17" pkg_num=15
2024-05-08T12:09:47-04:00	INFO	Number of language-specific files	num=1
2024-05-08T12:09:47-04:00	INFO	[gobinary] Detecting vulnerabilities...

quay.io/solo-io/kubectl:1.13.36-9452 (alpine 3.17.6)

Total: 0 (HIGH: 0, CRITICAL: 0)

2024-05-08T12:09:47-04:00	INFO	Some vulnerabilities have been ignored/suppressed. Use the "--show-suppressed" flag to display them.

usr/local/bin/kubectl (gobinary)

Total: 0 (HIGH: 0, CRITICAL: 0)

@sheidkamp sheidkamp added the work in progress signals bulldozer to keep pr open (don't auto-merge) label May 6, 2024
@github-actions github-actions bot added the keep pr updated signals bulldozer to keep pr up to date with base branch label May 6, 2024
@solo-changelog-bot
Copy link

Issues linked to changelog:
#9443

@sheidkamp sheidkamp changed the title Update cloudbuild.yaml V1.13.x CVE 2023 45288 May 8, 2024
Copy link
Contributor

@nfuden nfuden left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I dont think the trivy ignore actually does anything for our scheduled job but I dont think that should block this

@sheidkamp sheidkamp removed the work in progress signals bulldozer to keep pr open (don't auto-merge) label May 9, 2024
@soloio-bulldozer soloio-bulldozer bot merged commit 8eb413f into v1.13.x May 9, 2024
14 checks passed
@soloio-bulldozer soloio-bulldozer bot deleted the v1.13.x-CVE-2023-45288 branch May 9, 2024 15:15
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
keep pr updated signals bulldozer to keep pr up to date with base branch
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants