uniget-org / tools

Tool definitions for uniget
https://tools.uniget.dev
MIT License
2 stars 3 forks source link

chore(deps): update dependency kubescape/kubescape to v3.0.13 #5698

Closed uniget-bot closed 6 days ago

uniget-bot commented 6 days ago

This PR contains the following updates:

Package Update Change
kubescape/kubescape patch 3.0.12 -> 3.0.13

[!WARNING] Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

kubescape/kubescape (kubescape/kubescape) ### [`v3.0.13`](https://togithub.com/kubescape/kubescape/compare/v3.0.12...v3.0.13) [Compare Source](https://togithub.com/kubescape/kubescape/compare/v3.0.12...v3.0.13)

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Renovate Bot.

github-actions[bot] commented 6 days ago

:mag: Vulnerabilities of ghcr.io/uniget-org/tools/kubescape:3.0.13

:package: Image Reference ghcr.io/uniget-org/tools/kubescape:3.0.13
digestsha256:974aeeb96e04a7db6a2a9c428ff11267d88d30550a7b94ee6f080e747a4cd3b4
vulnerabilitiescritical: 1 high: 0 medium: 4 low: 1 unspecified: 1
platformlinux/amd64
size40 MB
packages463
critical: 1 high: 0 medium: 1 low: 0 unspecified: 1stdlib 1.22.3 (golang) pkg:golang/stdlib@1.22.3
critical : CVE--2024--24790
Affected range>=1.22.0-0
<1.22.4
Fixed version1.22.4
Description
The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.
medium : CVE--2024--24789
Affected range>=1.22.0-0
<1.22.4
Fixed version1.22.4
Description
The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors.
unspecified : CVE--2024--24791
Affected range>=1.22.0-0
<1.22.5
Fixed version1.22.5
Description
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.
critical: 0 high: 0 medium: 1 low: 1 github.com/aws/aws-sdk-go 1.51.6 (golang) pkg:golang/github.com/aws/aws-sdk-go@1.51.6
medium : CVE--2020--8911
Affected range>=0
Fixed versionNot Fixed
Description
The Go AWS S3 Crypto SDK contains vulnerabilities that can permit an attacker with write access to a bucket to decrypt files in that bucket. Files encrypted by the V1 EncryptionClient using either the AES-CBC content cipher or the KMS key wrap algorithm are vulnerable. Users should migrate to the V1 EncryptionClientV2 API, which will not create vulnerable files. Old files will remain vulnerable until re-encrypted with the new client.
low : CVE--2020--8912
Affected range>=0
Fixed versionNot Fixed
Description
The Go AWS S3 Crypto SDK contains vulnerabilities that can permit an attacker with write access to a bucket to decrypt files in that bucket. Files encrypted by the V1 EncryptionClient using either the AES-CBC content cipher or the KMS key wrap algorithm are vulnerable. Users should migrate to the V1 EncryptionClientV2 API, which will not create vulnerable files. Old files will remain vulnerable until re-encrypted with the new client.
critical: 0 high: 0 medium: 1 low: 0 gopkg.in/square/go-jose.v2 2.6.0 (golang) pkg:golang/gopkg.in/square/go-jose.v2@2.6.0
medium 4.3: CVE--2024--28180 Improper Handling of Highly Compressed Data (Data Amplification)
Affected range<=2.6.0
Fixed versionNot Fixed
CVSS Score4.3
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Description
### Impact An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze Wang@Alioth and Jianjun Chen@Zhongguancun Lab (@zer0yu and @chenjj) for reporting. ### Patches The problem is fixed in the following packages and versions: - github.com/go-jose/go-jose/v4 version 4.0.1 - github.com/go-jose/go-jose/v3 version 3.0.3 - gopkg.in/go-jose/go-jose.v2 version 2.6.3 The problem will not be fixed in the following package because the package is archived: - gopkg.in/square/go-jose.v2
critical: 0 high: 0 medium: 1 low: 0 github.com/mholt/archiver/v3 3.5.1 (golang) pkg:golang/github.com/mholt/archiver/v3@3.5.1
medium 6.1: CVE--2024--0406 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Affected range>=3.0.0
<=3.5.1
Fixed versionNot Fixed
CVSS Score6.1
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N
Description
A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges using the library.
github-actions[bot] commented 6 days ago

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/9797584110.

github-actions[bot] commented 6 days ago

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/9797584110.