Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update module github.com/containers/image/v5 to v5.30.1 [security] #1685

Merged

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented May 21, 2024

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
github.com/containers/image/v5 v5.30.0 -> v5.30.1 age adoption passing confidence

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.

GitHub Vulnerability Alerts

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.


github.com/containers/image allows unexpected authenticated registry accesses

CVE-2024-3727 / GHSA-6wvf-f2vw-3425 / GO-2024-2842

More information

Details

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.

Severity

  • CVSS Score: 8.3 / 10 (High)
  • Vector String: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


Unexpected authenticated registry accesses in github.com/containers/image/v5

CVE-2024-3727 / GHSA-6wvf-f2vw-3425 / GO-2024-2842

More information

Details

An attacker may trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.

Severity

Unknown

References

This data is provided by OSV and the Go Vulnerability Database (CC-BY 4.0).


Release Notes

containers/image (github.com/containers/image/v5)

v5.30.1

Compare Source

This fixes CVE-2024-3727 .

Digest values used throughout this library were not always validated. That allowed attackers to trigger, when pulling untrusted images, unexpected authenticated registry accesses on behalf of a victim user.

In less common uses of this library (using other transports or not using the containers/image/v5/copy.Image API), an attacker could also trigger local path traversals or crashes.


Configuration

📅 Schedule: Branch creation - "" in timezone Etc/UTC, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot requested a review from a team as a code owner May 21, 2024 02:01
@renovate renovate bot added go Pull requests that update Go code security labels May 21, 2024
Copy link
Contributor Author

renovate bot commented May 21, 2024

Edited/Blocked Notification

Renovate will not automatically rebase this PR, because it does not recognize the last commit author and assumes somebody else may have edited the PR.

You can manually request rebase by checking the rebase/retry box above.

⚠️ Warning: custom changes will be lost.

@paralta paralta self-assigned this May 21, 2024
Copy link

Hey!

Your images are ready:

  • ghcr.io/openclarity/vmclarity-apiserver-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41
  • ghcr.io/openclarity/vmclarity-cli-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41
  • ghcr.io/openclarity/vmclarity-cr-discovery-server-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41
  • ghcr.io/openclarity/vmclarity-orchestrator-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41
  • ghcr.io/openclarity/vmclarity-plugin-kics-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41
  • ghcr.io/openclarity/vmclarity-ui-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41
  • ghcr.io/openclarity/vmclarity-ui-backend-dev:pr1685-3b4ef7d70b5b91022a84f56afa7ddab0adeb1a41

@paralta paralta added this pull request to the merge queue May 21, 2024
Merged via the queue into main with commit 78cdf6c May 21, 2024
40 checks passed
@paralta paralta deleted the renovate/go-git.luolix.top/containers/image/v5-vulnerability branch May 21, 2024 08:52
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
go Pull requests that update Go code security
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant