open-component-model / MPAS

Repository for the Core of MPAS.
Apache License 2.0
1 stars 1 forks source link

build(deps): bump the go_modules group with 8 updates #217

Closed dependabot[bot] closed 4 months ago

dependabot[bot] commented 5 months ago

Bumps the go_modules group with 8 updates:

Package From To
github.com/containers/image/v5 5.23.0 5.30.1
github.com/go-jose/go-jose/v3 3.0.1 3.0.2
github.com/lestrrat-go/jwx/v2 2.0.16 2.0.21
github.com/sigstore/cosign/v2 2.2.1 2.2.4
golang.org/x/net 0.19.0 0.22.0
google.golang.org/protobuf 1.31.0 1.33.0
gopkg.in/go-jose/go-jose.v2 2.6.1 2.6.3
helm.sh/helm/v3 3.12.3 3.14.3

Updates github.com/containers/image/v5 from 5.23.0 to 5.30.1

Release notes

Sourced from github.com/containers/image/v5's releases.

v5.30.1

This fixes CVE-2024-3727 .

Digest values used throughout this library were not always validated. That allowed attackers to trigger, when pulling untrusted images, unexpected authenticated registry accesses on behalf of a victim user.

In less common uses of this library (using other transports or not using the containers/image/v5/copy.Image API), an attacker could also trigger local path traversals or crashes.

v5.30.0

What's Changed

A fair number of improvements when working with zstd and zstd:chunked-compressed images.

Note that make install now installs policy.json and registries.d/default.yaml.

New Contributors

Full Changelog: https://github.com/containers/image/compare/v5.29.2...v5.30.0

v5.29.2

What's Changed

... (truncated)

Commits
  • 56e750a Release 5.30.1
  • 132678b Merge pull request #2404 from mtrmac/digest-unmarshal-5.30
  • b724ee7 Validate the tags returned by a registry
  • a9225e4 Call .Validate() before digest.Digest.String() if necessary
  • 4a3785d Refactor the error handling further
  • a802d65 Refactor the error handling path of saveStream
  • 39e7c91 Call .Validate() before digest.Hex() / digest.Encoded()
  • 2bcb834 Validate digests before using them
  • b29bde5 Bump to v5.30.0
  • 3cc0bb4 Merge pull request #2328 from containers/renovate/github.com-containers-stora...
  • Additional commits viewable in compare view


Updates github.com/go-jose/go-jose/v3 from 3.0.1 to 3.0.2

Release notes

Sourced from github.com/go-jose/go-jose/v3's releases.

Version 3.0.2

Fixed

  • DecryptMulti: handle decompression error (#19)

Changed

  • jwe/CompactSerialize: improve performance (#67)
  • Increase the default number of PBKDF2 iterations to 600k (#48)
  • Return the proper algorithm for ECDSA keys (#45)
  • Update golang.org/x/crypto to v0.19 (#94)

Added

  • Add Thumbprint support for opaque signers (#38)
Changelog

Sourced from github.com/go-jose/go-jose/v3's changelog.

v3.0.2

Fixed

  • DecryptMulti: handle decompression error (#19)

Changed

  • jwe/CompactSerialize: improve performance (#67)
  • Increase the default number of PBKDF2 iterations to 600k (#48)
  • Return the proper algorithm for ECDSA keys (#45)

Added

  • Add Thumbprint support for opaque signers (#38)
Commits
  • 863f73b v3.0.2: Update changelog (#95)
  • bdbc794 Update golang.org/x/crypto to v0.19 (backport) (#94)
  • 25bce79 Updated go-jose v3.0.0 to v3.0.1 in jose-util (#70)
  • aa386df jwe/CompactSerialize: improve performance. (#67)
  • 053c9bf DecryptMulti: handle decompression error (#19)
  • ca9011b Bump go version to 1.21.4 to satisfy govulncheck (#68)
  • c8399df Revert pull request #10 (multiple audiences) (#24)
  • ec819e9 Add a security.md doc for contacting us about potential security vulnerabilit...
  • 65351c2 Fix decryption DoS: Reject too high p2c (#66)
  • 260aa26 Bump golang to 1.21 GA (#54)
  • Additional commits viewable in compare view


Updates github.com/lestrrat-go/jwx/v2 from 2.0.16 to 2.0.21

Release notes

Sourced from github.com/lestrrat-go/jwx/v2's releases.

v2.0.21 07 Mar 2024

[Security]

  • [jwe] Added jwe.Settings(jwe.WithMaxDecompressBufferSize(int64)) to specify the maximum size of a decompressed JWE payload. The default value is 10MB. If you are compressing payloads greater than this and want to decompress it during a call to jwe.Decrypt, you need to explicitly set a value large enough to hold that data.

    The same option can be passed to jwe.Decrypt to control this behavior on a per-message basis.

  • [jwe] Added documentation stating that jwe.WithMaxBufferSize option will be renamed in future versions, i.e. v3

v2.0.20 20 Feb 2024

[New Features]

  • [jwe] Added jwe.Settings(WithMaxBufferSize(int64)) to set the maximum size of internal buffers. The default value is 256MB. Most users do not need to change this value.
  • [jws] Allow jws.WithCompact() and jws.WithJSON() to be passed to jws.Parse() and jws.Verify(). These options control the expected serialization format for the JWS message.
  • [jwt] Add jwt.WithCompactOnly() to specify that only compact serialization can be used for jwt.Parse(). Previously, by virtue of jws.Parse() allowing either JSON or Compact serialization format, jwt.Parse() also alloed JSON serialization where as RFC7519 explicitly states that only compact serialization should be used. For backward compatibility the default behavior is not changed, but you can set this global option for jwt: jwt.Settings(jwt.WithCompactOnly(true))

[Miscellaneous]

  • Internal key conversions should now allow private keys to be used in place of public keys. This would allow you to pass private keys where public keys are expected.

v2.0.19

v2.0.19 09 Jan 2024
[New Features]
  * [jws] Added jws.IsVerificationError to check if the error returned by `jws.Verify`
    was caused by actual verification step or something else, for example, while fetching
    a key from datasource

[Security Fixes]

  • [jws] JWS messages formated in full JSON format (i.e. not the compact format, which consists of three base64 strings concatenated with a '.') with missing "protected" headers could cause a panic, thereby introducing a possiblity of a DoS.

    This has been fixed so that the jws.Parse function succeeds in parsing a JWS message lacking a protected header. Calling jws.Verify on this same JWS message will result in a failed verification attempt. Note that this behavior will differ slightly when parsing JWS messages in compact form, which result in an error. </tr></table>

... (truncated)

Changelog

Sourced from github.com/lestrrat-go/jwx/v2's changelog.

v2.0.21 07 Mar 2024 [Security]

  • [jwe] Added jwe.Settings(jwe.WithMaxDecompressBufferSize(int64)) to specify the maximum size of a decompressed JWE payload. The default value is 10MB. If you are compressing payloads greater than this and want to decompress it during a call to jwe.Decrypt, you need to explicitly set a value large enough to hold that data.

    The same option can be passed to jwe.Decrypt to control this behavior on a per-message basis.

  • [jwe] Added documentation stating that jwe.WithMaxBufferSize option will be renamed in future versions, i.e. v3

v2.0.20 20 Feb 2024 [New Features]

  • [jwe] Added jwe.Settings(WithMaxBufferSize(int64)) to set the maximum size of internal buffers. The default value is 256MB. Most users do not need to change this value.
  • [jws] Allow jws.WithCompact() and jws.WithJSON() to be passed to jws.Parse() and jws.Verify(). These options control the expected serialization format for the JWS message.
  • [jwt] Add jwt.WithCompactOnly() to specify that only compact serialization can be used for jwt.Parse(). Previously, by virtue of jws.Parse() allowing either JSON or Compact serialization format, jwt.Parse() also alloed JSON serialization where as RFC7519 explicitly states that only compact serialization should be used. For backward compatibility the default behavior is not changed, but you can set this global option for jwt: jwt.Settings(jwt.WithCompactOnly(true))

[Miscellaneous]

  • Internal key conversions should now allow private keys to be used in place of public keys. This would allow you to pass private keys where public keys are expected.

v2.0.19 09 Jan 2024 [New Features]

  • [jws] Added jws.IsVerificationError to check if the error returned by jws.Verify was caused by actual verification step or something else, for example, while fetching a key from datasource

[Security Fixes]

  • [jws] JWS messages formated in full JSON format (i.e. not the compact format, which consists of three base64 strings concatenated with a '.') with missing "protected" headers could cause a panic, thereby introducing a possiblity of a DoS.

    This has been fixed so that the jws.Parse function succeeds in parsing a JWS message lacking a protected header. Calling jws.Verify on this same JWS message will result in a failed verification attempt. Note that this behavior will differ slightly when parsing JWS messages in compact form, which result in an error.

v2.0.18 03 Dec 2023

... (truncated)

Commits


Updates github.com/sigstore/cosign/v2 from 2.2.1 to 2.2.4

Release notes

Sourced from github.com/sigstore/cosign/v2's releases.

v2.2.4

Bug Fixes

  • Fixes for GHSA-88jx-383q-w4qc and GHSA-95pr-fxf5-86gv (#3661)
  • ErrNoSignaturesFound should be used when there is no signature attached to an image. (#3526)
  • fix semgrep issues for dgryski.semgrep-go ruleset (#3541)
  • Honor creation timestamp for signatures again (#3549)

Features

  • Adds Support for Fulcio Client Credentials Flow, and Argument to Set Flow Explicitly (#3578)

Documentation

  • add oci bundle spec (#3622)
  • Correct help text of triangulate cmd (#3551)
  • Correct help text of verify-attestation policy argument (#3527)
  • feat: add OVHcloud MPR registry tested with cosign (#3639)

Testing

  • Refactor e2e-tests.yml workflow (#3627)
  • Clean up and clarify e2e scripts (#3628)
  • Don't ignore transparency log in tests if possible (#3528)
  • Make E2E tests hermetic (#3499)
  • add e2e test for pkcs11 token signing (#3495)

Full Changelog: https://github.com/sigstore/cosign/compare/v2.2.3...v2.2.4

v2.2.3

Bug Fixes

  • Fix race condition on verification with multiple signatures attached to image (#3486)
  • fix(clean): Fix clean cmd for private registries (#3446)
  • Fixed BYO PKI verification (#3427)

Features

  • Allow for option in cosign attest and attest-blob to upload attestation as supported in Rekor (#3466)
  • Add support for OpenVEX predicate type (#3405)

Documentation

  • Resolves #3088: version sub-command expected behaviour documentation and testing (#3447)
  • add examples for cosign attach signature cmd (#3468)

Misc

... (truncated)

Changelog

Sourced from github.com/sigstore/cosign/v2's changelog.

v2.2.4

Bug Fixes

  • Fixes for GHSA-88jx-383q-w4qc and GHSA-95pr-fxf5-86gv (#3661)
  • ErrNoSignaturesFound should be used when there is no signature attached to an image. (#3526)
  • fix semgrep issues for dgryski.semgrep-go ruleset (#3541)
  • Honor creation timestamp for signatures again (#3549)

Features

  • Adds Support for Fulcio Client Credentials Flow, and Argument to Set Flow Explicitly (#3578)

Documentation

  • add oci bundle spec (#3622)
  • Correct help text of triangulate cmd (#3551)
  • Correct help text of verify-attestation policy argument (#3527)
  • feat: add OVHcloud MPR registry tested with cosign (#3639)

Testing

  • Refactor e2e-tests.yml workflow (#3627)
  • Clean up and clarify e2e scripts (#3628)
  • Don't ignore transparency log in tests if possible (#3528)
  • Make E2E tests hermetic (#3499)
  • add e2e test for pkcs11 token signing (#3495)

v2.2.3

Bug Fixes

  • Fix race condition on verification with multiple signatures attached to image (#3486)
  • fix(clean): Fix clean cmd for private registries (#3446)
  • Fixed BYO PKI verification (#3427)

Features

  • Allow for option in cosign attest and attest-blob to upload attestation as supported in Rekor (#3466)
  • Add support for OpenVEX predicate type (#3405)

Documentation

  • Resolves #3088: version sub-command expected behaviour documentation and testing (#3447)
  • add examples for cosign attach signature cmd (#3468)

Misc

  • Remove CertSubject function (#3467)
  • Use local rekor and fulcio instances in e2e tests (#3478)

... (truncated)

Commits
  • fb651b4 Add v2.2.4 changelog (#3662)
  • 629f5f8 Fixes for GHSA-88jx-383q-w4qc and GHSA-95pr-fxf5-86gv (#3661)
  • 302aee6 Refactor e2e-tests.yml workflow (#3627)
  • d0b9861 chore(deps): bump golang.org/x/crypto from 0.21.0 to 0.22.0 (#3649)
  • c95439b chore(deps): bump github.com/spiffe/go-spiffe/v2 from 2.1.7 to 2.2.0 (#3653)
  • 430c985 chore(deps): bump golang.org/x/sync from 0.6.0 to 0.7.0 (#3655)
  • 48858a2 chore(deps): bump github.com/xanzy/go-gitlab from 0.101.0 to 0.102.0 (#3652)
  • eba7c59 chore(deps): bump golang.org/x/term from 0.18.0 to 0.19.0 (#3651)
  • 2d13b65 chore(deps): bump golang.org/x/oauth2 from 0.18.0 to 0.19.0 (#3650)
  • d56c9e8 chore(deps): bump the gomod group with 3 updates (#3648)
  • Additional commits viewable in compare view


Updates golang.org/x/net from 0.19.0 to 0.22.0

Commits
  • 7ee34a0 go.mod: update golang.org/x dependencies
  • c289c7a websocket: re-add documentation for DialConfig
  • 9fb4a8c http2: send an error of FLOW_CONTROL_ERROR when exceed the maximum octets
  • 3dfd003 websocket: add support for dialing with context
  • fa11427 quic: move package out of internal
  • 591be7f quic: fix UDP on big-endian Linux, tests on various architectures
  • 34cc446 quic: temporarily disable networking tests failing on various platforms
  • 4bdc6df quic: expand package docs, and document Stream
  • 22cbde9 quic: set ServerName in client connection TLSConfig
  • 57e4cc7 quic: handle PATH_CHALLENGE and PATH_RESPONSE frames
  • Additional commits viewable in compare view


Updates google.golang.org/protobuf from 1.31.0 to 1.33.0

Updates gopkg.in/go-jose/go-jose.v2 from 2.6.1 to 2.6.3

Updates helm.sh/helm/v3 from 3.12.3 to 3.14.3

Release notes

Sourced from helm.sh/helm/v3's releases.

Helm v3.14.3 is a patch release. Users are encouraged to upgrade for the best experience. Users are encouraged to upgrade for the best experience.

The community keeps growing, and we'd love to see you there!

  • Join the discussion in Kubernetes Slack:
    • for questions and just to hang out
    • for discussing PRs, code, and bugs
  • Hang out at the Public Developer Call: Thursday, 9:30 Pacific via Zoom
  • Test, debug, and contribute charts: ArtifactHub/packages

Installation and Upgrading

Download Helm v3.14.3. The common platform binaries are here:

This release was signed with 672C 657B E06B 4B30 969C 4A57 4614 49C2 5E36 B98E and can be found at @​mattfarina keybase account. Please use the attached signatures for verifying this release using gpg.

The Quickstart Guide will get you going from there. For upgrade instructions or detailed installation notes, check the install guide. You can also use a script to install on any system with bash.

What's Next

  • 3.14.4 will contain only bug fixes and be released on April 10, 2024.
  • 3.15.0 is the next feature release and will be on May 08, 2024.

Changelog

  • Add a note about --dry-run displaying secrets f03cc04caaa8f6d7c3e67cf918929150cf6f3f12 (Matt Farina)
  • add error messages 1a7330fe3802beeb3f897a1c701d8a4b9c1316c5 (George Jenkins)
  • Fix: Ignore alias validation error for index load d6acc0027dca47dec40ccdd66febd0c8bcf4813f (George Jenkins)
  • chore(deps): bump github.com/containerd/containerd from 1.7.11 to 1.7.12 b2738fb782d149ffa4748cb0ee78d674986d04b0 (dependabot[bot])
  • chore(deps): bump github.com/DATA-DOG/go-sqlmock from 1.5.0 to 1.5.2 5b0847e0e763e98bcbf8a12e8f9c5f7c11d123a1 (dependabot[bot])
  • Update architecture detection method 7e18c39f0753c73e4660f3796f01f5b33f2552b5 (weidongkl)

Helm v3.14.2 is a security (patch) release. Users are strongly recommended to update to this release.

A Helm contributor discovered uninitialized variable vulnerability when Helm parses index and plugin yaml files missing expected content.

Jakub Ciolek with AlphaSense discovered the vulnerability.

Installation and Upgrading

... (truncated)

Commits
  • f03cc04 Add a note about --dry-run displaying secrets
  • 1a7330f add error messages
  • d6acc00 Fix: Ignore alias validation error for index load
  • b2738fb chore(deps): bump github.com/containerd/containerd from 1.7.11 to 1.7.12
  • 5b0847e chore(deps): bump github.com/DATA-DOG/go-sqlmock from 1.5.0 to 1.5.2
  • 7e18c39 Update architecture detection method
  • c309b6f Some fixes
  • e8858f8 validation fix
  • 3fc9f4b Improve release action
  • 69dcc92 bump version to
  • Additional commits viewable in compare view


Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore major version` will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself) - `@dependabot ignore minor version` will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself) - `@dependabot ignore ` will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself) - `@dependabot unignore ` will remove all of the ignore conditions of the specified dependency - `@dependabot unignore ` will remove the ignore condition of the specified dependency and ignore conditions You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/open-component-model/MPAS/network/alerts).
github-actions[bot] commented 5 months ago

Mend Scan Summary: :x:

Repository: open-component-model/MPAS

VIOLATION DESCRIPTION NUMBER OF VIOLATIONS
HIGH/CRITICAL SECURITY VULNERABILITIES 2
MAJOR UPDATES AVAILABLE 0
LICENSE REQUIRES REVIEW 0
LICENSE RISK HIGH 7
RESTRICTIED LICENSE FOR ON-PREMISE DELIVERY 0

Detailed Logs: mend-scan-> Generate Report Mend UI

dependabot[bot] commented 4 months ago

Superseded by #219.