-
Notifications
You must be signed in to change notification settings - Fork 3
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
chore(deps): update dependency mudler/localai to v2.25.0 #9520
Conversation
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Auto-approved because label type/renovate is present.
🔍 Vulnerabilities of
|
digest | sha256:0ab7ca28ff22cd0787c6c1cf7e1b8804a7b0092f0988af5e7cf39881f62abcf3 |
vulnerabilities | |
platform | linux/amd64 |
size | 461 MB |
packages | 243 |
github.com/docker/docker
|
Affected range | >=27.0.0 |
Fixed version | 27.1.1 |
CVSS Score | 9.4 |
CVSS Vector | CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H |
Description
A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. This advisory outlines the issue, identifies the affected versions, and provides remediation steps for impacted users.
Impact
Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.
A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.
Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.
Vulnerability details
- AuthZ bypass and privilege escalation: An attacker could exploit a bypass using an API request with Content-Length set to 0, causing the Docker daemon to forward the request without the body to the AuthZ plugin, which might approve the request incorrectly.
- Initial fix: The issue was fixed in Docker Engine v18.09.1 January 2019..
- Regression: The fix was not included in Docker Engine v19.03 or newer versions. This was identified in April 2024 and patches were released for the affected versions on July 23, 2024. The issue was assigned CVE-2024-41110.
Patches
- docker-ce v27.1.1 containes patches to fix the vulnerability.
- Patches have also been merged into the master, 19.0, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches.
Remediation steps
- If you are running an affected version, update to the most recent patched version.
- Mitigation if unable to update immediately:
- Avoid using AuthZ plugins.
- Restrict access to the Docker API to trusted parties, following the principle of least privilege.
References
github.com/mholt/archiver/v3 3.5.1
(golang)
pkg:golang/github.com/mholt/archiver/v3@3.5.1
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Affected range | >=3.0.0 |
Fixed version | Not Fixed |
CVSS Score | 6.1 |
CVSS Vector | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N |
Description
A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges using the library.
Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/12720140953. |
PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/12720140953. |
This PR contains the following updates:
2.24.2
->2.25.0
Warning
Some dependencies could not be looked up. Check the Dependency Dashboard for more information.
Release Notes
mudler/LocalAI (mudler/LocalAI)
v2.25.0
Compare Source
What's Changed
Bug fixes 🐛
Exciting New Features 🎉
🧠 Models
📖 Documentation and examples
👒 Dependencies
59f4db10883a4f3e855cffbf2c3ab68430e95272
by @localai-bot in https://github.com/mudler/LocalAI/pull/43199578fdcc4632dc3de5565f28e2fb16b7c18f8d48
by @localai-bot in https://github.com/mudler/LocalAI/pull/4320c9c6e01daedac542b174c235872569fce5385982
by @localai-bot in https://github.com/mudler/LocalAI/pull/4328c5ede3849fc021174862f9c0bf8273808d8f0d39
by @localai-bot in https://github.com/mudler/LocalAI/pull/43303573fa8e7b7f0865638b52b4e9b4d2006f0558a2
by @localai-bot in https://github.com/mudler/LocalAI/pull/4335e52522b8694ae73abf12feb18d29168674aa1c1b
by @localai-bot in https://github.com/mudler/LocalAI/pull/4342be85052
tobd1f3d3
by @dependabot in https://github.com/mudler/LocalAI/pull/434826a8406ba9198eb6fdd8329fa717555b4f77f05f
by @localai-bot in https://github.com/mudler/LocalAI/pull/4353dafae66cc242eb766797194d3c85c5e502625623
by @localai-bot in https://github.com/mudler/LocalAI/pull/4360235f6e14bf0ed0211c51aeff14139038ae1000aa
by @localai-bot in https://github.com/mudler/LocalAI/pull/4366274ec65af6e54039eb95cb44904af5c945dca1fa
by @localai-bot in https://github.com/mudler/LocalAI/pull/4372e52aba537a34d51a65cddec6bc6dafc9031edc63
by @localai-bot in https://github.com/mudler/LocalAI/pull/4385a0974156f334acf8af5858d7ede5ab7d7490d415
by @localai-bot in https://github.com/mudler/LocalAI/pull/4391081b29bd2a3d91e7772e3910ce223dd63b8d7d26
by @localai-bot in https://github.com/mudler/LocalAI/pull/44210bf2d10c5514ff61b99897a4a5054f846e384e1e
by @localai-bot in https://github.com/mudler/LocalAI/pull/4429cd920d0ac38ec243605a5a57c50941140a193f9e
by @localai-bot in https://github.com/mudler/LocalAI/pull/4433d408bb9268a988c5a60a5746d3a6430386e7604d
by @localai-bot in https://github.com/mudler/LocalAI/pull/4437eb5c3dc64bd967f2e23c87d9dec195f45468de60
by @localai-bot in https://github.com/mudler/LocalAI/pull/44425cd85b5e008de2ec398d6596e240187d627561e3
by @localai-bot in https://github.com/mudler/LocalAI/pull/4445ebdee9478ca7ba65497b9b96f7457698c6ee5115
by @localai-bot in https://github.com/mudler/LocalAI/pull/4451bd1f3d3
toec88e24
by @dependabot in https://github.com/mudler/LocalAI/pull/446032d6ee6385b3fc908b283f509b845f757a6e7206
by @localai-bot in https://github.com/mudler/LocalAI/pull/44862cd43f4900ba0e34124fdcbf02a7f9df25a10a3d
by @localai-bot in https://github.com/mudler/LocalAI/pull/44919ba399dfa7f115effc63d48e6860a94c9faa31b2
by @localai-bot in https://github.com/mudler/LocalAI/pull/4496d79d8f39b4da6deca4aea8bf130c6034c482b320
by @localai-bot in https://github.com/mudler/LocalAI/pull/4500f865ea149d71ef883e3780fced8a20a1464eccf4
by @localai-bot in https://github.com/mudler/LocalAI/pull/4510a813badbbdf0d38705f249df7a0c99af5cdee678
by @localai-bot in https://github.com/mudler/LocalAI/pull/4512dcf91f9e0f2cbf9da472ee2a556751ed4bab2d2a
by @localai-bot in https://github.com/mudler/LocalAI/pull/4509716bd6dec3e044e5c325386b5b0483392b24cefe
by @localai-bot in https://github.com/mudler/LocalAI/pull/4516ec88e24
tod25f856
by @dependabot in https://github.com/mudler/LocalAI/pull/45150827b2c1da299805288abbd556d869318f2b121e
by @localai-bot in https://github.com/mudler/LocalAI/pull/45202f0ee84b9b02d2a98742308026f060ebdc2423f1
by @localai-bot in https://github.com/mudler/LocalAI/pull/45284b0c638
by @mudler in https://github.com/mudler/LocalAI/pull/45329394bbd484f802ce80d2858033583af3ef700d25
by @localai-bot in https://github.com/mudler/LocalAI/pull/4536b56f079e28fda692f11a8b59200ceb815b05d419
by @localai-bot in https://github.com/mudler/LocalAI/pull/4544d25f856
to80e448e
by @dependabot in https://github.com/mudler/LocalAI/pull/4549ecebbd292d741ac084cf248146b2cfb17002aa1d
by @localai-bot in https://github.com/mudler/LocalAI/pull/455253ff6b9b9fb25ed0ec0a213e05534fe7c3d0040f
by @localai-bot in https://github.com/mudler/LocalAI/pull/45568d59d911711b8f1ba9ec57c4b192ccd2628af033
by @localai-bot in https://github.com/mudler/LocalAI/pull/45611204f9727005974587d6fc1dcd4d4f0ead87c856
by @localai-bot in https://github.com/mudler/LocalAI/pull/4570ba8a1f9c5b675459c55a83e3f97f10df3a66c788
by @localai-bot in https://github.com/mudler/LocalAI/pull/4575Other Changes
New Contributors
Full Changelog: mudler/LocalAI@v2.24.0...v2.25.0
Configuration
📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).
🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.
♻ Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.
🔕 Ignore: Close this PR and you won't be reminded about this update again.
This PR has been generated by Renovate Bot.