Trivy is a security scanner. Prior to 0.51.2, if a malicious actor is able to trigger Trivy to scan container images from a crafted malicious registry, it could result in the leakage of credentials for legitimate registries such as AWS Elastic Container Registry (ECR), Google Cloud Artifact/Container Registry, or Azure Container Registry (ACR). These tokens can then be used to push/pull images from those registries to which the identity/user running Trivy has access. Systems are not affected if the default credential provider chain is unable to obtain valid credentials. This vulnerability only applies when scanning container images directly from a registry. This vulnerability is fixed in 0.51.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-20T20:36:56.695Z

Updated: 2024-08-02T03:07:47.025Z

Reserved: 2024-05-10T14:24:24.342Z

Link: CVE-2024-35192

cve-icon Vulnrichment

Updated: 2024-08-02T03:07:47.025Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-20T21:15:09.550

Modified: 2024-05-21T12:37:59.687

Link: CVE-2024-35192

cve-icon Redhat

No data.