crossplane / crossplane-runtime

A set of libraries for writing Crossplane controllers.
https://crossplane.io
Apache License 2.0
144 stars 95 forks source link

chore(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-1.14) #701

Closed renovate[bot] closed 1 month ago

renovate[bot] commented 1 month ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
github.com/docker/docker v24.0.6+incompatible -> v24.0.9+incompatible age adoption passing confidence

/sys/devices/virtual/powercap accessible by default to containers

GHSA-jq35-85cj-fj4p

More information #### Details Intel's RAPL (Running Average Power Limit) feature, introduced by the Sandy Bridge microarchitecture, provides software insights into hardware energy consumption. To facilitate this, Intel introduced the powercap framework in Linux kernel 3.13, which reads values via relevant MSRs (model specific registers) and provides unprivileged userspace access via `sysfs`. As RAPL is an interface to access a hardware feature, it is only available when running on bare metal with the module compiled into the kernel. By 2019, it was realized that in some cases unprivileged access to RAPL readings could be exploited as a power-based side-channel against security features including AES-NI (potentially inside a SGX enclave) and KASLR (kernel address space layout randomization). Also known as the [PLATYPUS attack](https://platypusattack.com/), Intel assigned [CVE-2020-8694](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694) and [CVE-2020-8695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8695), and AMD assigned [CVE-2020-12912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12912). Several mitigations were applied; Intel reduced the sampling resolution via a microcode update, and the Linux kernel [prevents access by non-root users](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=949dd0104c496fa7c14991a23c03c62e44637e71) since 5.10. However, this kernel-based mitigation does not apply to many container-based scenarios: * Unless using user namespaces, root inside a container has the same level of privilege as root outside the container, but with a slightly more narrow view of the system * `sysfs` is mounted inside containers read-only; however only read access is needed to carry out this attack on an unpatched CPU While this is not a direct vulnerability in container runtimes, defense in depth and safe defaults are valuable and preferred, especially as this poses a risk to multi-tenant container environments running directly on affected hardware. This is provided by masking `/sys/devices/virtual/powercap` in the default mount configuration, and adding an additional set of rules to deny it in the default AppArmor profile. While `sysfs` is not the only way to read from the RAPL subsystem, other ways of accessing it require additional capabilities such as `CAP_SYS_RAWIO` which is not available to containers by default, or `perf` paranoia level less than 1, which is a non-default kernel tunable. ##### References * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694 * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8695 * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12912 * https://platypusattack.com/ * https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=949dd0104c496fa7c14991a23c03c62e44637e71 * https://web.eece.maine.edu/~vweaver/projects/rapl/ #### Severity Moderate #### References - [https://github.com/moby/moby/security/advisories/GHSA-jq35-85cj-fj4p](https://togithub.com/moby/moby/security/advisories/GHSA-jq35-85cj-fj4p) - [https://github.com/moby/moby/commit/48ebe353e49a9def5e6679f6e386b0efb1c95f0e](https://togithub.com/moby/moby/commit/48ebe353e49a9def5e6679f6e386b0efb1c95f0e) - [https://github.com/moby/moby/commit/81ebe71275768629689a23bc3bca34b3b374a6a6](https://togithub.com/moby/moby/commit/81ebe71275768629689a23bc3bca34b3b374a6a6) - [https://github.com/moby/moby/commit/c9ccbfad11a60e703e91b6cca4f48927828c7e35](https://togithub.com/moby/moby/commit/c9ccbfad11a60e703e91b6cca4f48927828c7e35) - [https://github.com/moby/moby](https://togithub.com/moby/moby) - [https://github.com/moby/moby/releases/tag/v20.10.27](https://togithub.com/moby/moby/releases/tag/v20.10.27) - [https://github.com/moby/moby/releases/tag/v23.0.8](https://togithub.com/moby/moby/releases/tag/v23.0.8) - [https://github.com/moby/moby/releases/tag/v24.0.7](https://togithub.com/moby/moby/releases/tag/v24.0.7) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-jq35-85cj-fj4p) and the [GitHub Advisory Database](https://togithub.com/github/advisory-database) ([CC-BY 4.0](https://togithub.com/github/advisory-database/blob/main/LICENSE.md)).

Classic builder cache poisoning

CVE-2024-24557 / GHSA-xw73-rw38-6vjc

More information #### Details The classic builder cache system is prone to cache poisoning if the image is built `FROM scratch`. Also, changes to some instructions (most important being `HEALTHCHECK` and `ONBUILD`) would not cause a cache miss. An attacker with the knowledge of the Dockerfile someone is using could poison their cache by making them pull a specially crafted image that would be considered as a valid cache candidate for some build steps. For example, an attacker could create an image that is considered as a valid cache candidate for: ``` FROM scratch MAINTAINER Pawel ``` when in fact the malicious image used as a cache would be an image built from a different Dockerfile. In the second case, the attacker could for example substitute a different `HEALTCHECK` command. ##### Impact 23.0+ users are only affected if they explicitly opted out of Buildkit (`DOCKER_BUILDKIT=0` environment variable) or are using the `/build` API endpoint (which uses the classic builder by default). All users on versions older than 23.0 could be impacted. An example could be a CI with a shared cache, or just a regular Docker user pulling a malicious image due to misspelling/typosquatting. Image build API endpoint (`/build`) and `ImageBuild` function from `github.com/docker/docker/client` is also affected as it the uses classic builder by default. ##### Patches Patches are included in Moby releases: - v25.0.2 - v24.0.9 ##### Workarounds - Use `--no-cache` or use Buildkit if possible (`DOCKER_BUILDKIT=1`, it's default on 23.0+ assuming that the buildx plugin is installed). - Use `Version = types.BuilderBuildKit` or `NoCache = true` in `ImageBuildOptions` for `ImageBuild` call. #### Severity - CVSS Score: 6.9 / 10 (Medium) - Vector String: `CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L` #### References - [https://github.com/moby/moby/security/advisories/GHSA-xw73-rw38-6vjc](https://togithub.com/moby/moby/security/advisories/GHSA-xw73-rw38-6vjc) - [https://nvd.nist.gov/vuln/detail/CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557) - [https://github.com/moby/moby/commit/3e230cfdcc989dc524882f6579f9e0dac77400ae](https://togithub.com/moby/moby/commit/3e230cfdcc989dc524882f6579f9e0dac77400ae) - [https://github.com/moby/moby/commit/fca702de7f71362c8d103073c7e4a1d0a467fadd](https://togithub.com/moby/moby/commit/fca702de7f71362c8d103073c7e4a1d0a467fadd) - [https://github.com/moby/moby/commit/fce6e0ca9bc000888de3daa157af14fa41fcd0ff](https://togithub.com/moby/moby/commit/fce6e0ca9bc000888de3daa157af14fa41fcd0ff) - [https://github.com/moby/moby](https://togithub.com/moby/moby) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-xw73-rw38-6vjc) and the [GitHub Advisory Database](https://togithub.com/github/advisory-database) ([CC-BY 4.0](https://togithub.com/github/advisory-database/blob/main/LICENSE.md)).

Release Notes

docker/docker (github.com/docker/docker) ### [`v24.0.9+incompatible`](https://togithub.com/docker/docker/compare/v24.0.8...v24.0.9) [Compare Source](https://togithub.com/docker/docker/compare/v24.0.8...v24.0.9) ### [`v24.0.8+incompatible`](https://togithub.com/docker/docker/compare/v24.0.7...v24.0.8) [Compare Source](https://togithub.com/docker/docker/compare/v24.0.7...v24.0.8) ### [`v24.0.7+incompatible`](https://togithub.com/docker/docker/compare/v24.0.6...v24.0.7) [Compare Source](https://togithub.com/docker/docker/compare/v24.0.6...v24.0.7)

Configuration

šŸ“… Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

šŸš¦ Automerge: Disabled by config. Please merge this manually once you are satisfied.

ā™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

šŸ”• Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

renovate[bot] commented 1 month ago

āš ļø Artifact update problem

Renovate failed to update an artifact related to this branch. You probably do not want to merge this PR as-is.

ā™» Renovate will retry this branch, including artifacts, only when one of the following happens:

The artifact failure details are included below:

File name: go.mod
Post-upgrade command 'earthly --strict +go-generate' has not been added to the allowed list in allowedPostUpgradeCommands