Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency kcp-dev/kcp to v0.26.0 #7618

Merged
merged 1 commit into from
Oct 9, 2024

Conversation

uniget-bot
Copy link

This PR contains the following updates:

Package Update Change
kcp-dev/kcp minor 0.25.0 -> 0.26.0

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

kcp-dev/kcp (kcp-dev/kcp)

v0.26.0

Compare Source

Changes by Kind

API Change
Feature
  • Add support for internal.kcp.io/inactive annotation on logical clusters to forbid any access beyond logical clusters. (#​3152, @​RedbackThomson)
Performance & Optimizations
  • Fix performance issue of all watches to termindate after 30s. (#​3162, @​sttts)
  • Fix performance problem in virtual workspace authorization. (#​3163, @​sttts)
  • Make workspace deletion more reliable, trying harder to not leak LogicalClusters. (#​3119, @​sttts)
  • Optimize apibinding reconciler to produce less work for the memory garbage collector. (#​3166, @​sttts)
  • Optimize authorization in virtual workspaces. (#​3167, @​sttts)
  • Reduce memory consumption of the admission webhook plugin. (#​3165, @​sttts)
  • Skip attempt to create root directory if --root-directory="" is set (#​3158, @​embik)

Dependencies

Added
  • cel.dev/expr: v0.15.0
  • github.com/antlr4-go/antlr/v4: v4.13.0
  • github.com/go-task/slim-sprig/v3: v3.0.0
  • github.com/kcp-dev/kubernetes/staging/src/k8s.io/cri-client: ab5c3a6
  • github.com/shurcooL/sanitized_anchor_name: v1.0.0
  • github.com/urfave/cli: v1.22.1
  • gopkg.in/evanphx/json-patch.v4: v4.12.0
Changed
Removed
  • github.com/GoogleCloudPlatform/k8s-cloud-provider: f118173
  • github.com/antlr/antlr4/runtime/Go/antlr/v4: 8188dc5
  • github.com/fvbommel/sortorder: v1.1.0
  • github.com/go-task/slim-sprig: 52ccab3
  • github.com/google/s2a-go: v0.1.7
  • github.com/googleapis/enterprise-certificate-proxy: v0.2.3
  • github.com/googleapis/gax-go/v2: v2.11.0
  • github.com/kcp-dev/kubernetes/staging/src/k8s.io/legacy-cloud-providers: 321bee1
  • google.golang.org/api: v0.126.0
  • gopkg.in/gcfg.v1: v1.2.3
  • gopkg.in/warnings.v0: v0.1.2

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

Copy link

@nicholasdille-bot nicholasdille-bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Auto-approved because label type/renovate is present.

Copy link

github-actions bot commented Oct 9, 2024

🔍 Vulnerabilities of ghcr.io/uniget-org/tools/kcp:0.26.0

📦 Image Reference ghcr.io/uniget-org/tools/kcp:0.26.0
digestsha256:acba6a78690504d55b62027a79d1c57abc813c40d945f1e2d190353476d57d26
vulnerabilitiescritical: 0 high: 1 medium: 1 low: 1
platformlinux/amd64
size137 MB
packages164
critical: 0 high: 1 medium: 0 low: 1 github.com/opencontainers/runc 1.1.13 (golang)

pkg:golang/github.com/opencontainers/runc@1.1.13

high 7.2: GHSA--c5pj--mqfh--rvc3 OWASP Top Ten 2017 Category A9 - Using Components with Known Vulnerabilities

Affected range<1.2.0-rc.1
Fixed version1.2.0-rc.1
CVSS Score7.2
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Description

Withdrawn Advisory

This advisory has been withdrawn because it was incorrectly attributed to runc. Please see the issue here for more information.

Original Description

A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system. This issue has its root in how runc handles Config Annotations lists.

low 3.6: CVE--2024--45310 Race Condition Enabling Link Following

Affected range<1.1.14
Fixed version1.1.14
CVSS Score3.6
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
Description

Impact

runc 1.1.13 and earlier as well as 1.2.0-rc2 and earlier can be tricked into
creating empty files or directories in arbitrary locations in the host
filesystem by sharing a volume between two containers and exploiting a race
with os.MkdirAll. While this can be used to create empty files, existing
files will not be truncated.

An attacker must have the ability to start containers using some kind of custom
volume configuration. Containers using user namespaces are still affected, but
the scope of places an attacker can create inodes can be significantly reduced.
Sufficiently strict LSM policies (SELinux/Apparmor) can also in principle block
this attack -- we suspect the industry standard SELinux policy may restrict
this attack's scope but the exact scope of protection hasn't been analysed.

This is exploitable using runc directly as well as through Docker and
Kubernetes.

The CVSS score for this vulnerability is
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N (Low severity, 3.6).

Workarounds

Using user namespaces restricts this attack fairly significantly such that the
attacker can only create inodes in directories that the remapped root
user/group has write access to. Unless the root user is remapped to an actual
user on the host (such as with rootless containers that don't use
/etc/sub[ug]id), this in practice means that an attacker would only be able to
create inodes in world-writable directories.

A strict enough SELinux or AppArmor policy could in principle also restrict the
scope if a specific label is applied to the runc runtime, though we haven't
thoroughly tested to what extent the standard existing policies block this
attack nor what exact policies are needed to sufficiently restrict this attack.

Patches

Fixed in runc v1.1.14 and v1.2.0-rc3.

Credits

Thanks to Rodrigo Campos Catelin (@rata) and Alban Crequy (@alban) from
Microsoft for discovering and reporting this vulnerability.

critical: 0 high: 0 medium: 1 low: 0 gopkg.in/square/go-jose.v2 2.6.0 (golang)

pkg:golang/gopkg.in/square/go-jose.v2@2.6.0

medium 4.3: CVE--2024--28180 Improper Handling of Highly Compressed Data (Data Amplification)

Affected range<=2.6.0
Fixed versionNot Fixed
CVSS Score4.3
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Description

Impact

An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze Wang@Alioth and Jianjun Chen@Zhongguancun Lab (@zer0yu and @chenjj) for reporting.

Patches

The problem is fixed in the following packages and versions:

  • github.com/go-jose/go-jose/v4 version 4.0.1
  • github.com/go-jose/go-jose/v3 version 3.0.3
  • gopkg.in/go-jose/go-jose.v2 version 2.6.3

The problem will not be fixed in the following package because the package is archived:

  • gopkg.in/square/go-jose.v2

Copy link

github-actions bot commented Oct 9, 2024

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/11259309984.

Copy link

github-actions bot commented Oct 9, 2024

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/11259309984.

@github-actions github-actions bot merged commit 38db927 into main Oct 9, 2024
9 of 10 checks passed
@github-actions github-actions bot deleted the renovate/kcp-dev-kcp-0.x branch October 9, 2024 16:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants