github.com/ishita82/trivy-gitaction@v0.0.0-20240206054925-e937cc05f8e3/integration/testdata/centos-7.json.golden (about)

     1  {
     2    "SchemaVersion": 2,
     3    "CreatedAt": "2021-08-25T12:20:30.000000005Z",
     4    "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz",
     5    "ArtifactType": "container_image",
     6    "Metadata": {
     7      "OS": {
     8        "Family": "centos",
     9        "Name": "7.6.1810"
    10      },
    11      "ImageID": "sha256:f1cb7c7d58b73eac859c395882eec49d50651244e342cd6c68a5c7809785f427",
    12      "DiffIDs": [
    13        "sha256:89169d87dbe2b72ba42bfbb3579c957322baca28e03a1e558076542a1c1b2b4a"
    14      ],
    15      "ImageConfig": {
    16        "architecture": "amd64",
    17        "container": "cc6043a787f6d1c7ae3e121ebdf1c4478186336aa7274871780a0a7bcc3a061a",
    18        "created": "2019-03-14T21:20:29.635970966Z",
    19        "docker_version": "18.06.1-ce",
    20        "history": [
    21          {
    22            "created": "2019-03-14T21:20:28.997703205Z",
    23            "created_by": "/bin/sh -c #(nop) ADD file:54b004357379717dfb7ea6f024ca80ce762ea4b06647fcddc0f6697146551172 in / "
    24          },
    25          {
    26            "created": "2019-03-14T21:20:29.452720615Z",
    27            "created_by": "/bin/sh -c #(nop)  LABEL org.label-schema.schema-version=1.0 org.label-schema.name=CentOS Base Image org.label-schema.vendor=CentOS org.label-schema.license=GPLv2 org.label-schema.build-date=20181204",
    28            "empty_layer": true
    29          },
    30          {
    31            "created": "2019-03-14T21:20:29.635970966Z",
    32            "created_by": "/bin/sh -c #(nop)  CMD [\"/bin/bash\"]",
    33            "empty_layer": true
    34          }
    35        ],
    36        "os": "linux",
    37        "rootfs": {
    38          "type": "layers",
    39          "diff_ids": [
    40            "sha256:89169d87dbe2b72ba42bfbb3579c957322baca28e03a1e558076542a1c1b2b4a"
    41          ]
    42        },
    43        "config": {
    44          "Cmd": [
    45            "/bin/bash"
    46          ],
    47          "Env": [
    48            "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
    49          ],
    50          "Image": "sha256:698a0848ee35389ab7b98494bdc60f887c54ddb94fc2326a1fb4eff8895aff43",
    51          "Labels": {
    52            "org.label-schema.build-date": "20181204",
    53            "org.label-schema.license": "GPLv2",
    54            "org.label-schema.name": "CentOS Base Image",
    55            "org.label-schema.schema-version": "1.0",
    56            "org.label-schema.vendor": "CentOS"
    57          },
    58          "ArgsEscaped": true
    59        }
    60      }
    61    },
    62    "Results": [
    63      {
    64        "Target": "testdata/fixtures/images/centos-7.tar.gz (centos 7.6.1810)",
    65        "Class": "os-pkgs",
    66        "Type": "centos",
    67        "Vulnerabilities": [
    68          {
    69            "VulnerabilityID": "CVE-2019-18276",
    70            "PkgID": "bash@4.2.46-31.el7.x86_64",
    71            "PkgName": "bash",
    72            "PkgIdentifier": {
    73              "PURL": "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64\u0026distro=centos-7.6.1810"
    74            },
    75            "InstalledVersion": "4.2.46-31.el7",
    76            "Status": "will_not_fix",
    77            "Layer": {
    78              "Digest": "sha256:ac9208207adaac3a48e54a4dc6b49c69e78c3072d2b3add7efdabf814db2133b",
    79              "DiffID": "sha256:89169d87dbe2b72ba42bfbb3579c957322baca28e03a1e558076542a1c1b2b4a"
    80            },
    81            "SeveritySource": "redhat",
    82            "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-18276",
    83            "Title": "bash: when effective UID is not equal to its real UID the saved UID is not dropped",
    84            "Description": "An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support \"saved UID\" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use \"enable -f\" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.",
    85            "Severity": "LOW",
    86            "CweIDs": [
    87              "CWE-273"
    88            ],
    89            "VendorSeverity": {
    90              "cbl-mariner": 3,
    91              "nvd": 3,
    92              "oracle-oval": 1,
    93              "photon": 3,
    94              "redhat": 1,
    95              "ubuntu": 1
    96            },
    97            "CVSS": {
    98              "nvd": {
    99                "V2Vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
   100                "V3Vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
   101                "V2Score": 7.2,
   102                "V3Score": 7.8
   103              },
   104              "redhat": {
   105                "V3Vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
   106                "V3Score": 7.8
   107              }
   108            },
   109            "References": [
   110              "http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html",
   111              "https://access.redhat.com/security/cve/CVE-2019-18276",
   112              "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276",
   113              "https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff",
   114              "https://linux.oracle.com/cve/CVE-2019-18276.html",
   115              "https://linux.oracle.com/errata/ELSA-2021-1679.html",
   116              "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E",
   117              "https://nvd.nist.gov/vuln/detail/CVE-2019-18276",
   118              "https://security.gentoo.org/glsa/202105-34",
   119              "https://security.netapp.com/advisory/ntap-20200430-0003/",
   120              "https://www.youtube.com/watch?v=-wGtxJ8opa8"
   121            ],
   122            "PublishedDate": "2019-11-28T01:15:00Z",
   123            "LastModifiedDate": "2021-05-26T12:15:00Z"
   124          },
   125          {
   126            "VulnerabilityID": "CVE-2019-1559",
   127            "VendorIDs": [
   128              "RHSA-2019:2304"
   129            ],
   130            "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64",
   131            "PkgName": "openssl-libs",
   132            "PkgIdentifier": {
   133              "PURL": "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64\u0026distro=centos-7.6.1810\u0026epoch=1"
   134            },
   135            "InstalledVersion": "1:1.0.2k-16.el7",
   136            "FixedVersion": "1:1.0.2k-19.el7",
   137            "Status": "fixed",
   138            "Layer": {
   139              "Digest": "sha256:ac9208207adaac3a48e54a4dc6b49c69e78c3072d2b3add7efdabf814db2133b",
   140              "DiffID": "sha256:89169d87dbe2b72ba42bfbb3579c957322baca28e03a1e558076542a1c1b2b4a"
   141            },
   142            "SeveritySource": "redhat",
   143            "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1559",
   144            "Title": "openssl: 0-byte record padding oracle",
   145            "Description": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).",
   146            "Severity": "MEDIUM",
   147            "CweIDs": [
   148              "CWE-203"
   149            ],
   150            "VendorSeverity": {
   151              "amazon": 2,
   152              "arch-linux": 2,
   153              "nvd": 2,
   154              "oracle-oval": 2,
   155              "redhat": 2,
   156              "ubuntu": 2
   157            },
   158            "CVSS": {
   159              "nvd": {
   160                "V2Vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
   161                "V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
   162                "V2Score": 4.3,
   163                "V3Score": 5.9
   164              },
   165              "redhat": {
   166                "V3Vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
   167                "V3Score": 5.9
   168              }
   169            },
   170            "References": [
   171              "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html",
   172              "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html",
   173              "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html",
   174              "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html",
   175              "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html",
   176              "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html",
   177              "http://www.securityfocus.com/bid/107174",
   178              "https://access.redhat.com/errata/RHSA-2019:2304",
   179              "https://access.redhat.com/errata/RHSA-2019:2437",
   180              "https://access.redhat.com/errata/RHSA-2019:2439",
   181              "https://access.redhat.com/errata/RHSA-2019:2471",
   182              "https://access.redhat.com/errata/RHSA-2019:3929",
   183              "https://access.redhat.com/errata/RHSA-2019:3931",
   184              "https://access.redhat.com/security/cve/CVE-2019-1559",
   185              "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1559",
   186              "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e",
   187              "https://github.com/RUB-NDS/TLS-Padding-Oracles",
   188              "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282",
   189              "https://linux.oracle.com/cve/CVE-2019-1559.html",
   190              "https://linux.oracle.com/errata/ELSA-2019-2471.html",
   191              "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html",
   192              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/",
   193              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/",
   194              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/",
   195              "https://security.gentoo.org/glsa/201903-10",
   196              "https://security.netapp.com/advisory/ntap-20190301-0001/",
   197              "https://security.netapp.com/advisory/ntap-20190301-0002/",
   198              "https://security.netapp.com/advisory/ntap-20190423-0002/",
   199              "https://support.f5.com/csp/article/K18549143",
   200              "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp;utm_medium=RSS",
   201              "https://ubuntu.com/security/notices/USN-3899-1",
   202              "https://ubuntu.com/security/notices/USN-4376-2",
   203              "https://usn.ubuntu.com/3899-1/",
   204              "https://usn.ubuntu.com/4376-2/",
   205              "https://www.debian.org/security/2019/dsa-4400",
   206              "https://www.openssl.org/news/secadv/20190226.txt",
   207              "https://www.oracle.com/security-alerts/cpujan2020.html",
   208              "https://www.oracle.com/security-alerts/cpujan2021.html",
   209              "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
   210              "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
   211              "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
   212              "https://www.tenable.com/security/tns-2019-02",
   213              "https://www.tenable.com/security/tns-2019-03"
   214            ],
   215            "PublishedDate": "2019-02-27T23:29:00Z",
   216            "LastModifiedDate": "2021-01-20T15:15:00Z"
   217          },
   218          {
   219            "VulnerabilityID": "CVE-2018-0734",
   220            "VendorIDs": [
   221              "RHSA-2019:2304"
   222            ],
   223            "PkgID": "openssl-libs@1.0.2k-16.el7.x86_64",
   224            "PkgName": "openssl-libs",
   225            "PkgIdentifier": {
   226              "PURL": "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64\u0026distro=centos-7.6.1810\u0026epoch=1"
   227            },
   228            "InstalledVersion": "1:1.0.2k-16.el7",
   229            "FixedVersion": "1:1.0.2k-19.el7",
   230            "Status": "fixed",
   231            "Layer": {
   232              "Digest": "sha256:ac9208207adaac3a48e54a4dc6b49c69e78c3072d2b3add7efdabf814db2133b",
   233              "DiffID": "sha256:89169d87dbe2b72ba42bfbb3579c957322baca28e03a1e558076542a1c1b2b4a"
   234            },
   235            "SeveritySource": "redhat",
   236            "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-0734",
   237            "Title": "openssl: timing side channel attack in the DSA signature algorithm",
   238            "Description": "The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).",
   239            "Severity": "LOW",
   240            "CweIDs": [
   241              "CWE-327"
   242            ],
   243            "VendorSeverity": {
   244              "amazon": 2,
   245              "arch-linux": 1,
   246              "cbl-mariner": 2,
   247              "nvd": 2,
   248              "oracle-oval": 1,
   249              "photon": 2,
   250              "redhat": 1,
   251              "ubuntu": 1
   252            },
   253            "CVSS": {
   254              "nvd": {
   255                "V2Vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
   256                "V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
   257                "V2Score": 4.3,
   258                "V3Score": 5.9
   259              },
   260              "redhat": {
   261                "V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
   262                "V3Score": 5.1
   263              }
   264            },
   265            "References": [
   266              "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html",
   267              "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html",
   268              "http://www.securityfocus.com/bid/105758",
   269              "https://access.redhat.com/errata/RHSA-2019:2304",
   270              "https://access.redhat.com/errata/RHSA-2019:3700",
   271              "https://access.redhat.com/errata/RHSA-2019:3932",
   272              "https://access.redhat.com/errata/RHSA-2019:3933",
   273              "https://access.redhat.com/errata/RHSA-2019:3935",
   274              "https://access.redhat.com/security/cve/CVE-2018-0734",
   275              "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734",
   276              "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=43e6a58d4991a451daf4891ff05a48735df871ac",
   277              "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8abfe72e8c1de1b95f50aa0d9134803b4d00070f",
   278              "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ef11e19d1365eea2b1851e6f540a0bf365d303e7",
   279              "https://linux.oracle.com/cve/CVE-2018-0734.html",
   280              "https://linux.oracle.com/errata/ELSA-2019-3700.html",
   281              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/",
   282              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/",
   283              "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/",
   284              "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/",
   285              "https://nvd.nist.gov/vuln/detail/CVE-2018-0734",
   286              "https://security.netapp.com/advisory/ntap-20181105-0002/",
   287              "https://security.netapp.com/advisory/ntap-20190118-0002/",
   288              "https://security.netapp.com/advisory/ntap-20190423-0002/",
   289              "https://ubuntu.com/security/notices/USN-3840-1",
   290              "https://usn.ubuntu.com/3840-1/",
   291              "https://www.debian.org/security/2018/dsa-4348",
   292              "https://www.debian.org/security/2018/dsa-4355",
   293              "https://www.openssl.org/news/secadv/20181030.txt",
   294              "https://www.oracle.com/security-alerts/cpuapr2020.html",
   295              "https://www.oracle.com/security-alerts/cpujan2020.html",
   296              "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
   297              "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
   298              "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
   299              "https://www.tenable.com/security/tns-2018-16",
   300              "https://www.tenable.com/security/tns-2018-17"
   301            ],
   302            "PublishedDate": "2018-10-30T12:29:00Z",
   303            "LastModifiedDate": "2020-08-24T17:37:00Z"
   304          }
   305        ]
   306      }
   307    ]
   308  }