Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update module github.com/go-jose/go-jose/v3 to v3.0.3 [security] #5395

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Mar 11, 2024

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
github.com/go-jose/go-jose/v3 v3.0.2 -> v3.0.3 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2024-28180

Impact

An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). Thanks to Enze Wang@Alioth and Jianjun Chen@Zhongguancun Lab (@​zer0yu and @​chenjj) for reporting.

Patches

The problem is fixed in v4.0.1, v3.0.3, v2.6.3


Release Notes

go-jose/go-jose (github.com/go-jose/go-jose/v3)

v3.0.3: Version 3.0.3

Compare Source

Fixed

  • Limit decompression output size to prevent a DoS. Backport from v4.0.1.

Configuration

📅 Schedule: Branch creation - "" in timezone UTC, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot added dependencies Pull requests that update a dependency file security labels Mar 11, 2024
@renovate renovate bot force-pushed the renovate/go-github.com/go-jose/go-jose/v3-vulnerability branch 2 times, most recently from 296eb69 to 4624346 Compare March 15, 2024 22:23
…ecurity]

Signed-off-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
@renovate renovate bot force-pushed the renovate/go-github.com/go-jose/go-jose/v3-vulnerability branch from 4624346 to 1a6d351 Compare March 15, 2024 22:26
@rhatdan
Copy link
Member

rhatdan commented Mar 16, 2024

/approve
/lgtm

Copy link
Contributor

openshift-ci bot commented Mar 16, 2024

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: renovate[bot], rhatdan

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@openshift-merge-bot openshift-merge-bot bot merged commit 0b1bd5f into main Mar 16, 2024
36 checks passed
@renovate renovate bot deleted the renovate/go-github.com/go-jose/go-jose/v3-vulnerability branch March 16, 2024 11:40
@stale-locking-app stale-locking-app bot locked as resolved and limited conversation to collaborators Jun 15, 2024
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant