Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

distro: Disable support for Arch Linux #1152

Merged
merged 2 commits into from
Mar 2, 2023

Conversation

Foxboron
Copy link
Contributor

@Foxboron Foxboron commented Mar 2, 2023

Support for Arch Linux was added without parsing the vulnerability tracker from Arch Linux, resulting in false positives.

Disabled until proper coverage can be done.

Example:

 $ grype archlinux
 ✔ Vulnerability DB        [updated]
 ✔ Parsed image
 ✔ Cataloged packages      [113 packages]
 ✔ Scanned image           [5 vulnerabilities]
NAME        INSTALLED   FIXED-IN  TYPE  VULNERABILITY   SEVERITY
gnupg       2.2.40-1              alpm  CVE-2022-34903  Medium
gnupg       2.2.40-1              alpm  CVE-2022-3515   Critical
libarchive  3.6.2-2               alpm  CVE-2022-36227  Critical
zlib        1:1.2.13-2            alpm  CVE-2018-25032  High
zlib        1:1.2.13-2            alpm  CVE-2022-37434  Critical

Where CVE-2022-37434 is fixed by zlib version 1:1.2.12-3.

archlinux/svntogit-packages@842507f

Support for Arch Linux was added without parsing the vulnerability
tracker from Arch Linux, resulting in false positives.

Disabled until proper coverage can be done.

Example:

     $ grype archlinux
     ✔ Vulnerability DB        [updated]
     ✔ Parsed image
     ✔ Cataloged packages      [113 packages]
     ✔ Scanned image           [5 vulnerabilities]
    NAME        INSTALLED   FIXED-IN  TYPE  VULNERABILITY   SEVERITY
    gnupg       2.2.40-1              alpm  CVE-2022-34903  Medium
    gnupg       2.2.40-1              alpm  CVE-2022-3515   Critical
    libarchive  3.6.2-2               alpm  CVE-2022-36227  Critical
    zlib        1:1.2.13-2            alpm  CVE-2018-25032  High
    zlib        1:1.2.13-2            alpm  CVE-2022-37434  Critical

Where CVE-2022-37434 is fixed by zlib version 1:1.2.12-3.

archlinux/svntogit-packages@842507f

Signed-off-by: Morten Linderud <[email protected]>
@kzantow
Copy link
Contributor

kzantow commented Mar 2, 2023

Hi @Foxboron I noticed there's a failing test, I have a fix for it -- do you mind if I push a commit to your branch?

@Foxboron
Copy link
Contributor Author

Foxboron commented Mar 2, 2023

@kzantow Sure, feel free to push to the branch :)

Signed-off-by: Keith Zantow <[email protected]>
Copy link
Contributor

@kzantow kzantow left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM 👍 -- we definitely want to revisit this as soon as we can consume the Arch fix data!

@kzantow kzantow merged commit bb92f44 into anchore:main Mar 2, 2023
@Foxboron
Copy link
Contributor Author

Foxboron commented Mar 2, 2023

@kzantow Thanks for the quick merge!

@kzantow
Copy link
Contributor

kzantow commented Mar 2, 2023

@Foxboron thanks for bringing this to our attention! I'll try to get a release out today, too. 👍

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants