github.com/devseccon/trivy@v0.47.1-0.20231123133102-bd902a0bd996/integration/testdata/photon-30.json.golden (about)

     1  {
     2    "SchemaVersion": 2,
     3    "CreatedAt": "2021-08-25T12:20:30.000000005Z",
     4    "ArtifactName": "testdata/fixtures/images/photon-30.tar.gz",
     5    "ArtifactType": "container_image",
     6    "Metadata": {
     7      "OS": {
     8        "Family": "photon",
     9        "Name": "3.0"
    10      },
    11      "ImageID": "sha256:5ccb5186b75cd13ff0d028f5b5b2bdf7ef7ca2b3d56eb2c6eb6c136077a6991a",
    12      "DiffIDs": [
    13        "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd"
    14      ],
    15      "ImageConfig": {
    16        "architecture": "amd64",
    17        "container": "ed27e7f1fbd8ef9d3ea89947f682907e9a65a8e51bbe2e0eba60db6e69213848",
    18        "created": "2019-08-23T22:26:32.857588774Z",
    19        "docker_version": "18.06.1-ce",
    20        "history": [
    21          {
    22            "created": "2019-08-23T22:26:32.53400229Z",
    23            "created_by": "/bin/sh -c #(nop) ADD file:0d19c0b1adc18a00f073eeb1a9d6e5e4fdde392b20a3229ec0ef88642549b2df in / "
    24          },
    25          {
    26            "created": "2019-08-23T22:26:32.689364313Z",
    27            "created_by": "/bin/sh -c #(nop)  LABEL name=Photon OS x86_64/3.0 Base Image vendor=VMware build-date=20190823",
    28            "empty_layer": true
    29          },
    30          {
    31            "created": "2019-08-23T22:26:32.857588774Z",
    32            "created_by": "/bin/sh -c #(nop)  CMD [\"/bin/bash\"]",
    33            "empty_layer": true
    34          }
    35        ],
    36        "os": "linux",
    37        "rootfs": {
    38          "type": "layers",
    39          "diff_ids": [
    40            "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd"
    41          ]
    42        },
    43        "config": {
    44          "Cmd": [
    45            "/bin/bash"
    46          ],
    47          "Env": [
    48            "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
    49          ],
    50          "Image": "sha256:e7cbb54381cebcd7eea8e391127352224e1d8268fd14bfa5c7dd53e507299f60",
    51          "Labels": {
    52            "build-date": "20190823",
    53            "name": "Photon OS x86_64/3.0 Base Image",
    54            "vendor": "VMware"
    55          },
    56          "ArgsEscaped": true
    57        }
    58      }
    59    },
    60    "Results": [
    61      {
    62        "Target": "testdata/fixtures/images/photon-30.tar.gz (photon 3.0)",
    63        "Class": "os-pkgs",
    64        "Type": "photon",
    65        "Vulnerabilities": [
    66          {
    67            "VulnerabilityID": "CVE-2019-18276",
    68            "PkgID": "bash@4.4.18-1.ph3.x86_64",
    69            "PkgName": "bash",
    70            "InstalledVersion": "4.4.18-1.ph3",
    71            "FixedVersion": "4.4.18-2.ph3",
    72            "Status": "fixed",
    73            "Layer": {
    74              "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73",
    75              "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd"
    76            },
    77            "SeveritySource": "photon",
    78            "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-18276",
    79            "DataSource": {
    80              "ID": "photon",
    81              "Name": "Photon OS CVE metadata",
    82              "URL": "https://packages.vmware.com/photon/photon_cve_metadata/"
    83            },
    84            "Title": "bash: when effective UID is not equal to its real UID the saved UID is not dropped",
    85            "Description": "An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support \"saved UID\" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use \"enable -f\" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.",
    86            "Severity": "HIGH",
    87            "CweIDs": [
    88              "CWE-273"
    89            ],
    90            "CVSS": {
    91              "nvd": {
    92                "V2Vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
    93                "V3Vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    94                "V2Score": 7.2,
    95                "V3Score": 7.8
    96              },
    97              "redhat": {
    98                "V3Vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    99                "V3Score": 7.8
   100              }
   101            },
   102            "References": [
   103              "http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html",
   104              "https://access.redhat.com/security/cve/CVE-2019-18276",
   105              "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276",
   106              "https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff",
   107              "https://linux.oracle.com/cve/CVE-2019-18276.html",
   108              "https://linux.oracle.com/errata/ELSA-2021-1679.html",
   109              "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E",
   110              "https://nvd.nist.gov/vuln/detail/CVE-2019-18276",
   111              "https://security.gentoo.org/glsa/202105-34",
   112              "https://security.netapp.com/advisory/ntap-20200430-0003/",
   113              "https://www.youtube.com/watch?v=-wGtxJ8opa8"
   114            ],
   115            "PublishedDate": "2019-11-28T01:15:00Z",
   116            "LastModifiedDate": "2021-05-26T12:15:00Z"
   117          },
   118          {
   119            "VulnerabilityID": "CVE-2019-5481",
   120            "PkgID": "curl@7.61.1-4.ph3.x86_64",
   121            "PkgName": "curl",
   122            "InstalledVersion": "7.61.1-4.ph3",
   123            "FixedVersion": "7.61.1-5.ph3",
   124            "Status": "fixed",
   125            "Layer": {
   126              "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73",
   127              "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd"
   128            },
   129            "SeveritySource": "photon",
   130            "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-5481",
   131            "DataSource": {
   132              "ID": "photon",
   133              "Name": "Photon OS CVE metadata",
   134              "URL": "https://packages.vmware.com/photon/photon_cve_metadata/"
   135            },
   136            "Title": "curl: double free due to subsequent call of realloc()",
   137            "Description": "Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.",
   138            "Severity": "CRITICAL",
   139            "CweIDs": [
   140              "CWE-415"
   141            ],
   142            "CVSS": {
   143              "nvd": {
   144                "V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
   145                "V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
   146                "V2Score": 7.5,
   147                "V3Score": 9.8
   148              },
   149              "redhat": {
   150                "V3Vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
   151                "V3Score": 5.7
   152              }
   153            },
   154            "References": [
   155              "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html",
   156              "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html",
   157              "https://access.redhat.com/security/cve/CVE-2019-5481",
   158              "https://curl.haxx.se/docs/CVE-2019-5481.html",
   159              "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481",
   160              "https://linux.oracle.com/cve/CVE-2019-5481.html",
   161              "https://linux.oracle.com/errata/ELSA-2020-1792.html",
   162              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/",
   163              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/",
   164              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/",
   165              "https://seclists.org/bugtraq/2020/Feb/36",
   166              "https://security.gentoo.org/glsa/202003-29",
   167              "https://security.netapp.com/advisory/ntap-20191004-0003/",
   168              "https://ubuntu.com/security/notices/USN-4129-1",
   169              "https://www.debian.org/security/2020/dsa-4633",
   170              "https://www.oracle.com/security-alerts/cpuapr2020.html",
   171              "https://www.oracle.com/security-alerts/cpujan2020.html",
   172              "https://www.oracle.com/security-alerts/cpuoct2020.html"
   173            ],
   174            "PublishedDate": "2019-09-16T19:15:00Z",
   175            "LastModifiedDate": "2020-10-20T22:15:00Z"
   176          },
   177          {
   178            "VulnerabilityID": "CVE-2019-5481",
   179            "PkgID": "curl-libs@7.61.1-4.ph3.x86_64",
   180            "PkgName": "curl-libs",
   181            "InstalledVersion": "7.61.1-4.ph3",
   182            "FixedVersion": "7.61.1-5.ph3",
   183            "Status": "fixed",
   184            "Layer": {
   185              "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73",
   186              "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd"
   187            },
   188            "SeveritySource": "photon",
   189            "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-5481",
   190            "DataSource": {
   191              "ID": "photon",
   192              "Name": "Photon OS CVE metadata",
   193              "URL": "https://packages.vmware.com/photon/photon_cve_metadata/"
   194            },
   195            "Title": "curl: double free due to subsequent call of realloc()",
   196            "Description": "Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.",
   197            "Severity": "CRITICAL",
   198            "CweIDs": [
   199              "CWE-415"
   200            ],
   201            "CVSS": {
   202              "nvd": {
   203                "V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
   204                "V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
   205                "V2Score": 7.5,
   206                "V3Score": 9.8
   207              },
   208              "redhat": {
   209                "V3Vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
   210                "V3Score": 5.7
   211              }
   212            },
   213            "References": [
   214              "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html",
   215              "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html",
   216              "https://access.redhat.com/security/cve/CVE-2019-5481",
   217              "https://curl.haxx.se/docs/CVE-2019-5481.html",
   218              "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481",
   219              "https://linux.oracle.com/cve/CVE-2019-5481.html",
   220              "https://linux.oracle.com/errata/ELSA-2020-1792.html",
   221              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/",
   222              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/",
   223              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/",
   224              "https://seclists.org/bugtraq/2020/Feb/36",
   225              "https://security.gentoo.org/glsa/202003-29",
   226              "https://security.netapp.com/advisory/ntap-20191004-0003/",
   227              "https://ubuntu.com/security/notices/USN-4129-1",
   228              "https://www.debian.org/security/2020/dsa-4633",
   229              "https://www.oracle.com/security-alerts/cpuapr2020.html",
   230              "https://www.oracle.com/security-alerts/cpujan2020.html",
   231              "https://www.oracle.com/security-alerts/cpuoct2020.html"
   232            ],
   233            "PublishedDate": "2019-09-16T19:15:00Z",
   234            "LastModifiedDate": "2020-10-20T22:15:00Z"
   235          }
   236        ]
   237      }
   238    ]
   239  }