uniget-org / tools

Tool definitions for uniget
https://tools.uniget.dev
MIT License
2 stars 3 forks source link

chore(deps): update dependency gohugoio/hugo to v0.128.2 #5692

Closed uniget-bot closed 6 days ago

uniget-bot commented 6 days ago

This PR contains the following updates:

Package Update Change
gohugoio/hugo patch 0.128.1 -> 0.128.2

[!WARNING] Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

gohugoio/hugo (gohugoio/hugo) ### [`v0.128.2`](https://togithub.com/gohugoio/hugo/releases/tag/v0.128.2) [Compare Source](https://togithub.com/gohugoio/hugo/compare/v0.128.1...v0.128.2) #### What's Changed - Fix site.GetPage, never do short lookups for paths with leadig slash [`8cf96f2`](https://togithub.com/gohugoio/hugo/commit/8cf96f244) [@​bep](https://togithub.com/bep) [#​12638](https://togithub.com/gohugoio/hugo/issues/12638)

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Renovate Bot.

github-actions[bot] commented 6 days ago

:mag: Vulnerabilities of ghcr.io/uniget-org/tools/hugo:0.128.2

:package: Image Reference ghcr.io/uniget-org/tools/hugo:0.128.2
digestsha256:a1c99fa70b7516d97854bcb7582e14b21d0ab1a8f526eee9b70e5901de2b0456
vulnerabilitiescritical: 1 high: 0 medium: 4 low: 1 unspecified: 2
platformlinux/amd64
size22 MB
packages145
critical: 1 high: 0 medium: 1 low: 0 unspecified: 2stdlib 1.22.2 (golang) pkg:golang/stdlib@1.22.2
critical : CVE--2024--24790
Affected range>=1.22.0-0
<1.22.4
Fixed version1.22.4
Description
The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.
medium : CVE--2024--24789
Affected range>=1.22.0-0
<1.22.4
Fixed version1.22.4
Description
The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors.
unspecified : CVE--2024--24791
Affected range>=1.22.0-0
<1.22.5
Fixed version1.22.5
Description
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.
unspecified : CVE--2024--24788
Affected range>=1.22.0-0
<1.22.3
Fixed version1.22.3
Description
A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.
critical: 0 high: 0 medium: 1 low: 1 github.com/aws/aws-sdk-go 1.50.7 (golang) pkg:golang/github.com/aws/aws-sdk-go@1.50.7
medium : CVE--2020--8911
Affected range>=0
Fixed versionNot Fixed
Description
The Go AWS S3 Crypto SDK contains vulnerabilities that can permit an attacker with write access to a bucket to decrypt files in that bucket. Files encrypted by the V1 EncryptionClient using either the AES-CBC content cipher or the KMS key wrap algorithm are vulnerable. Users should migrate to the V1 EncryptionClientV2 API, which will not create vulnerable files. Old files will remain vulnerable until re-encrypted with the new client.
low : CVE--2020--8912
Affected range>=0
Fixed versionNot Fixed
Description
The Go AWS S3 Crypto SDK contains vulnerabilities that can permit an attacker with write access to a bucket to decrypt files in that bucket. Files encrypted by the V1 EncryptionClient using either the AES-CBC content cipher or the KMS key wrap algorithm are vulnerable. Users should migrate to the V1 EncryptionClientV2 API, which will not create vulnerable files. Old files will remain vulnerable until re-encrypted with the new client.
critical: 0 high: 0 medium: 1 low: 0 github.com/azure/azure-sdk-for-go/sdk/azidentity 1.4.0 (golang) pkg:golang/github.com/azure/azure-sdk-for-go/sdk/azidentity@1.4.0
medium 5.5: CVE--2024--35255 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Affected range<1.6.0
Fixed version1.6.0
CVSS Score5.5
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description
Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.
critical: 0 high: 0 medium: 1 low: 0 golang.org/x/image 0.16.0 (golang) pkg:golang/golang.org/x/image@0.16.0
medium : CVE--2024--24792 Uncaught Exception
Affected range<0.18.0
Fixed version0.18.0
Description
Parsing a corrupt or malicious image with invalid color indices can cause a panic.
github-actions[bot] commented 6 days ago

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/9791107765.

github-actions[bot] commented 6 days ago

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/9791107765.