Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency kubernetes-sigs/cri-tools to v1.30.1 #5857

Merged
merged 1 commit into from
Jul 11, 2024

Conversation

uniget-bot
Copy link

This PR contains the following updates:

Package Update Change
kubernetes-sigs/cri-tools patch 1.30.0 -> 1.30.1

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

kubernetes-sigs/cri-tools (kubernetes-sigs/cri-tools)

v1.30.1

Compare Source

Changes by Kind

Failing Test

Dependencies

Nothing has changed.

Downloads

file sha256 sha512
crictl-v1.30.1-darwin-amd64.tar.gz 13cce38e424ec78e4ec7e64b0c13ea1144797ba7cf756902f67c71e58d801940 01915f941bc88eff5687b9e1e9838b1e8b758b740ce9460901ec302af7fd0a04db6fd11642ccdbeab192caff79dac67500295c7f72560ab49c59609e1805807b
crictl-v1.30.1-darwin-arm64.tar.gz 7306bf1ad94b64066f8933b934aa56da240de3f90a35eaf4422f1f56d33db120 7e8c44547ef2a76ded54ec3b93a1694de0cb2633b3fa5d70789fe9a810d97e3720e923a253eb935b7a12448cc78de4b385aba1c81d38844bde17a9e0096fd79a
crictl-v1.30.1-linux-386.tar.gz 005f4a8d387609f9a0fbd006d84a6b71d3e26b112079f88bf02f8f02c5a43742 4f511e2a6d6ec5db93462e47e7ea2fae06668f4232c3b80b6ccd1e15c0a21dbf2109531cc907871f6a79f2004c1bdd907cbcccc7df106cd00fa1639f3fc03485
crictl-v1.30.1-linux-amd64.tar.gz 71873cdeeeb6c9ee0f79c27b45db38066da81f0c30dcda909b4eedc3aff63f59 9e66559386569dba015c1d4c2360ac4b5a5e207871e2bed468bc4edfdc6bc9b0f6795ab54bb5d9d8b7c61ae22278ec8fc2bafaef302d7c2af8a6fcb0b5f1d166
crictl-v1.30.1-linux-arm64.tar.gz 61da7c11926fd29b27e191c3c25d64f2cb51d39dff72a7c90c1fbbc8d5c70f85 d3c9df46a042e346fe5b07b5139c37358561b51ec9788222601a3478485369a8eb33152d8f7c59c6c5deab497f17280f47c59da8da484f7737d934ce62f92961
crictl-v1.30.1-linux-mips64le.tar.gz 8de33c8a4e33de8c6cdb4514df094a980b30edbc971812d26a601360d543b339 3b4f704d7a554c6e1cab7cc2248a07a9aa91237d221b0a69ae5bcb3f79be3fcc53c490a56dc0003fa9a899e928dd0d180de1aea0cd1f17143adf4403fbd23ca4
crictl-v1.30.1-linux-ppc64le.tar.gz bafdeb709f714619c1f91579d485f46b44f1bbce2dc94227a3db761fbeb58664 3245e8e9a26e97acaa32b7699f66b83152a46c7cc96be80375a83b55adbeacd2d762030d18e27192f2e5cfc78fdefad80004b1e77a199681a2162ef4cfc9961b
crictl-v1.30.1-linux-riscv64.tar.gz 512c3682ab1aaaa293141f65e1de69ca349f829c2d82f1bcb3ebfeadb0dc2b24 df2f508504fcfb2022f91bfbb0549a5abd7de6c44b58dc203f5538d333b9d59448084e05c584171e4800084e443e735524c57c46bcb9e1afbaf312938f4d7ed7
crictl-v1.30.1-linux-s390x.tar.gz 22b5913270ceaf140f7d879b17e58795f7855e9286df539969d72a184c8b7e9d 9e8869ede52584a7f55c4e8a30f5afb1304b739f27e042df8c76d93e2cd1d863e6535d8cf1ada5a05170c217b6fbba0e1906540cebb643997e41dd88d0627eac
crictl-v1.30.1-windows-386.tar.gz 851687ffe78a371c6c537bbde043683076df3e25d50b5013f61a27b32723fc58 e5b189b98529478ebc4114b8ec764e0d8794916712de0ab6902580053101166566dd18deb15be8032788c28b9b193f532e11604fc1173c23b409a2eecd992cc8
crictl-v1.30.1-windows-amd64.tar.gz fe1d2516b5055cc446d52165c0ffdfaba238f7b4f8190ac6c67b3acc0be99c3c 4fdfa6d56852d959a1fbe09456e9a0f0defd6e66ef8957d6b0367f05cc694d75ddb778d63e3713154d0fdcca709513d71fed82d58631310a369b40521154af5b
critest-v1.30.1-darwin-amd64.tar.gz 1f72eaa858bde8589f27bd204e3c217849c45430bc9191172ca1d4dbbdcf8334 f470df1cc92b470c1fa5f99b7cbd63daa1577d3e858f477da7873cdc21589c0e83e21845cde3922fa080809f3607e0ed4943fafa6f02c1928bedc5164f67f355
critest-v1.30.1-darwin-arm64.tar.gz 0a5c2af914ecae6a12d375dd465b7334559533700ec9000f587ff326c7ca1c46 ea05b0c65fa96bb5c59686ba37c576cc18cf0ef8017963a744dbc76b6c5c7bbaac1f8dea6053313873916e2caa63f8ab6118c04806ea189618b18c4a881dd859
critest-v1.30.1-linux-386.tar.gz a399d4c72950d63cc979e11d0a7ce2c6076366dfe2af77c43aa4ee4079441109 033ea369f1258ff05f84cce7f7f3333e909d7f74ba23fb03d5e19ebf72eac0adf9bdbd1e65c181a23c9639e526a8cfd330c3d1b45e00ec9ed51673ec93c1dece
critest-v1.30.1-linux-amd64.tar.gz 924d820764cb15e1631947e2a5fc8ef49f4bf94d849dcf5040dd36198766eedf a408126137a397046ddccbdbbef86e76e556607b4581d0aa74a4e4bb5f0993957ac110811a04cde87afcb5cfdd252cb40c3c3f66996f6fc312a65e8914e6fca2
critest-v1.30.1-linux-arm64.tar.gz 749ad51377d17c93b47f4ef192f3cfccabe4c07a76813536b501f785ac6c06a3 7360804fe4c92ad3aa5fcaa921850afe0151a1c49b7a8546db76bbe45c6c7fcf4a63af1a02f1f95122e5c7e5169df3ef525d00a1bc0e63dd6c137b66bbea82c8
critest-v1.30.1-windows-386.tar.gz d5fb272f0b8b940e4cad3761424f86a629565dc2a7a0f8386bb151ca662f212f b913e24f1a8f7a58afbea90e898f8f4457c887af70b673f6d4804d3be58948138d65cc0bd862ed0e85963667adf98ea4fe212cf14b0d726b82263ab7616dad29
critest-v1.30.1-windows-amd64.tar.gz 85c01eb9b593cb74fde4f68e3787652be799dd1632a3ac9e8a8b5650151b2b07 0aef01f39547c2d36eb919974547966b90c704de6e996675605020ddfea95f9f7821344803cb9c2dde674442d3e504e600a2b28bf80cd50b982970a5757ea721

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

Copy link

@nicholasdille-bot nicholasdille-bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Auto-approved because label type/renovate is present.

Copy link

🔍 Vulnerabilities of ghcr.io/uniget-org/tools/crictl:1.30.1

📦 Image Reference ghcr.io/uniget-org/tools/crictl:1.30.1
digestsha256:cea27f20b95a810d7fba3f2634f57eb36edfb460fed5eba83fa535e2a46a4030
vulnerabilitiescritical: 1 high: 2 medium: 2 low: 0 unspecified: 2
platformlinux/amd64
size26 MB
packages86
critical: 1 high: 1 medium: 1 low: 0 unspecified: 2stdlib 1.22.1 (golang)

pkg:golang/stdlib@1.22.1

critical : CVE--2024--24790

Affected range>=1.22.0-0
<1.22.4
Fixed version1.22.4
Description

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.

high : CVE--2024--24791

Affected range>=1.22.0-0
<1.22.5
Fixed version1.22.5
Description

The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an "Expect: 100-continue" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail.

An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending "Expect: 100-continue" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.

medium : CVE--2024--24789

Affected range>=1.22.0-0
<1.22.4
Fixed version1.22.4
Description

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors.

unspecified : CVE--2024--24788

Affected range>=1.22.0-0
<1.22.3
Fixed version1.22.3
Description

A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite loop.

unspecified : CVE--2023--45288

Affected range>=1.22.0-0
<1.22.2
Fixed version1.22.2
Description

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames.

Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed.

This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send.

The fix sets a limit on the amount of excess header frames we will process before closing a connection.

critical: 0 high: 1 medium: 0 low: 0 go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc 0.42.0 (golang)

pkg:golang/go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@0.42.0

high 7.5: CVE--2023--47108 Allocation of Resources Without Limits or Throttling

Affected range<0.46.0
Fixed version0.46.0
CVSS Score7.5
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Summary

The grpc Unary Server Interceptor opentelemetry-go-contrib/instrumentation/google.golang.org/grpc/otelgrpc/interceptor.go

// UnaryServerInterceptor returns a grpc.UnaryServerInterceptor suitable
// for use in a grpc.NewServer call.
func UnaryServerInterceptor(opts ...Option) grpc.UnaryServerInterceptor {

out of the box adds labels

  • net.peer.sock.addr
  • net.peer.sock.port

that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent.

Details

An attacker can easily flood the peer address and port for requests.

PoC

Apply the attached patch to the example and run the client multiple times. Observe how each request will create a unique histogram and how the memory consumption increases during it.

Impact

In order to be affected, the program has to configure a metrics pipeline, use UnaryServerInterceptor, and does not filter any client IP address and ports via middleware or proxies, etc.

Others

It is similar to already reported vulnerabilities.

Workaround for affected versions

As a workaround to stop being affected, a view removing the attributes can be used.

The other possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.

Solution provided by upgrading

In PR #4322, to be released with v0.46.0, the attributes were removed.

References

critical: 0 high: 0 medium: 1 low: 0 github.com/docker/docker 26.0.1+incompatible (golang)

pkg:golang/github.com/docker/docker@26.0.1+incompatible

medium 4.7: CVE--2024--32473 Exposure of Resource to Wrong Sphere

Affected range>=26.0.0
<26.0.2
Fixed version26.0.2
CVSS Score4.7
CVSS VectorCVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
Description

In 26.0.0 and 26.0.1, IPv6 is not disabled on network interfaces, including those belonging to networks where --ipv6=false.

Impact

A container with an ipvlan or macvlan interface will normally be configured to share an external network link with the host machine. Because of this direct access, with IPv6 enabled:

  • Containers may be able to communicate with other hosts on the local network over link-local IPv6 addresses.
  • If router advertisements are being broadcast over the local network, containers may get SLAAC-assigned addresses.
  • The interface will be a member of IPv6 multicast groups.

This means interfaces in IPv4-only networks present an unexpectedly and unnecessarily increased attack surface.

A container with an unexpected IPv6 address can do anything a container configured with an IPv6 address can do. That is, listen for connections on its IPv6 address, open connections to other nodes on the network over IPv6, or attempt a DoS attack by flooding packets from its IPv6 address. This has CVSS score AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L (2.7).

Because the container may not be constrained by an IPv6 firewall, there is increased potential for data exfiltration from the container. This has CVSS score AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N (4.7).

A remote attacker could send malicious Router Advertisements to divert traffic to itself, a black-hole, or another device. The same attack is possible today for IPv4 macvlan/ipvlan endpoints with ARP spoofing, TLS is commonly used by Internet APIs to mitigate this risk. The presence of an IPv6 route could impact the container's availability by indirectly abusing the behaviour of software which behaves poorly in a dual-stack environment. For example, it could resolve a name to a DNS AAAA record and keep trying to connect over IPv6 without ever falling back to IPv4, potentially denying service to the container. This has CVSS score AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H (4.5).

Patches

The issue is patched in 26.0.2.

Workarounds

To completely disable IPv6 in a container, use --sysctl=net.ipv6.conf.all.disable_ipv6=1 in the docker create or docker run command. Or, in the service configuration of a compose file, the equivalent:

        sysctls:
            - net.ipv6.conf.all.disable_ipv6=1

References

Copy link

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/9895204960.

Copy link

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/9895204960.

@github-actions github-actions bot merged commit 4422b58 into main Jul 11, 2024
9 checks passed
@github-actions github-actions bot deleted the renovate/kubernetes-sigs-cri-tools-1.30.x branch July 11, 2024 16:35
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants