Skip to content

chore(deps): update mattermost package dependencies #232

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented May 28, 2025

This PR contains the following updates:

Package Update Change
curlimages/curl minor 8.13.0 -> 8.14.1
ghcr.io/defenseunicorns/packages/uds/minio-operator patch 7.1.1-uds.1-upstream -> 7.1.1-uds.2-upstream
mattermost-enterprise-edition (source) patch 2.6.75 -> 2.6.77
mattermost/mattermost-enterprise-edition minor 10.8.1 -> 10.9.1
registry1.dso.mil/ironbank/opensource/mattermost/mattermost (source) minor 10.8.1 -> 10.9.1

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

curl/curl-container (curlimages/curl)

v8.14.1

Compare Source

[8.14.1] - 2025-15-06

Changed
  • bump to curl 8.14.1
  • bump to alpine 3.22.0
mattermost/mattermost-helm (mattermost-enterprise-edition)

v2.6.77

Compare Source

Mattermost Enterprise server with high availitibity.

v2.6.76

Compare Source

Mattermost Enterprise server with high availitibity.


Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot requested a review from a team as a code owner May 28, 2025 12:10
Copy link
Contributor

github-actions bot commented May 28, 2025

cgr.dev/du-uds-defenseunicorns/curl-fips 8.13.0 -> 8.14.0

New vulnerabilities: 0
Fixed vulnerabilities: 2
Existing vulnerabilities: 0

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
CVE-2025-4575 medium https://www.cve.org/CVERecord?id=CVE-2025-4575
GHSA-v8qh-5c5w-48pp unknown GHSA-v8qh-5c5w-48pp
Existing vulnerabilities
ID SEVERITY URL

No comparable image found, assuming new image

curlimages/curl 8.13.0 -> 8.13.0

New vulnerabilities: 0
Fixed vulnerabilities: 0
Existing vulnerabilities: 6

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
Existing vulnerabilities
ID SEVERITY URL
CVE-2024-58251 low https://nvd.nist.gov/vuln/detail/CVE-2024-58251
CVE-2024-58251 low https://nvd.nist.gov/vuln/detail/CVE-2024-58251
CVE-2024-58251 low https://nvd.nist.gov/vuln/detail/CVE-2024-58251
CVE-2025-46394 low https://nvd.nist.gov/vuln/detail/CVE-2025-46394
CVE-2025-46394 low https://nvd.nist.gov/vuln/detail/CVE-2025-46394
CVE-2025-46394 low https://nvd.nist.gov/vuln/detail/CVE-2025-46394

registry1.dso.mil/ironbank/redhat/ubi/ubi9-minimal 9.6 -> 9.6

New vulnerabilities: 0
Fixed vulnerabilities: 1
Existing vulnerabilities: 65

New vulnerabilities
ID SEVERITY URL
Fixed vulnerabilities
ID SEVERITY URL
CVE-2024-8508 medium https://access.redhat.com/security/cve/CVE-2024-8508
Existing vulnerabilities
ID SEVERITY URL
CVE-2021-3997 medium https://access.redhat.com/security/cve/CVE-2021-3997
CVE-2025-4802 medium https://access.redhat.com/security/cve/CVE-2025-4802
CVE-2021-23336 medium https://access.redhat.com/security/cve/CVE-2021-23336
CVE-2025-29087 medium https://access.redhat.com/security/cve/CVE-2025-29087
CVE-2021-23336 medium https://access.redhat.com/security/cve/CVE-2021-23336
CVE-2025-4802 medium https://access.redhat.com/security/cve/CVE-2025-4802
CVE-2025-32414 medium https://access.redhat.com/security/cve/CVE-2025-32414
CVE-2024-52533 medium https://access.redhat.com/security/cve/CVE-2024-52533
CVE-2021-23336 medium https://access.redhat.com/security/cve/CVE-2021-23336
CVE-2024-1931 medium https://access.redhat.com/security/cve/CVE-2024-1931
CVE-2023-30571 medium https://access.redhat.com/security/cve/CVE-2023-30571
CVE-2025-4373 medium https://access.redhat.com/security/cve/CVE-2025-4373
CVE-2025-5278 medium https://access.redhat.com/security/cve/CVE-2025-5278
CVE-2025-4802 medium https://access.redhat.com/security/cve/CVE-2025-4802
CVE-2022-4899 medium https://access.redhat.com/security/cve/CVE-2022-4899
CVE-2025-3576 medium https://access.redhat.com/security/cve/CVE-2025-3576
CVE-2025-25724 medium https://access.redhat.com/security/cve/CVE-2025-25724
CVE-2024-41996 low https://access.redhat.com/security/cve/CVE-2024-41996
CVE-2023-45918 low https://access.redhat.com/security/cve/CVE-2023-45918
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2022-33070 low https://access.redhat.com/security/cve/CVE-2022-33070
CVE-2022-3219 low https://access.redhat.com/security/cve/CVE-2022-3219
CVE-2024-0397 low https://access.redhat.com/security/cve/CVE-2024-0397
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2023-32636 low https://access.redhat.com/security/cve/CVE-2023-32636
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-7592 low https://access.redhat.com/security/cve/CVE-2024-7592
CVE-2022-29458 low https://access.redhat.com/security/cve/CVE-2022-29458
CVE-2022-27943 low https://access.redhat.com/security/cve/CVE-2022-27943
CVE-2023-2953 low https://access.redhat.com/security/cve/CVE-2023-2953
CVE-2025-27113 low https://access.redhat.com/security/cve/CVE-2025-27113
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2025-32415 low https://access.redhat.com/security/cve/CVE-2025-32415
CVE-2024-9681 low https://access.redhat.com/security/cve/CVE-2024-9681
CVE-2023-45918 low https://access.redhat.com/security/cve/CVE-2023-45918
CVE-2025-0725 low https://access.redhat.com/security/cve/CVE-2025-0725
CVE-2022-29458 low https://access.redhat.com/security/cve/CVE-2022-29458
CVE-2024-7592 low https://access.redhat.com/security/cve/CVE-2024-7592
CVE-2022-41409 low https://access.redhat.com/security/cve/CVE-2022-41409
CVE-2024-0397 low https://access.redhat.com/security/cve/CVE-2024-0397
CVE-2023-45322 low https://access.redhat.com/security/cve/CVE-2023-45322
CVE-2025-3360 low https://access.redhat.com/security/cve/CVE-2025-3360
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495
CVE-2024-0397 low https://access.redhat.com/security/cve/CVE-2024-0397
CVE-2025-30258 low https://access.redhat.com/security/cve/CVE-2025-30258
CVE-2021-3572 low https://access.redhat.com/security/cve/CVE-2021-3572
CVE-2023-36191 low https://access.redhat.com/security/cve/CVE-2023-36191
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2024-13176 low https://access.redhat.com/security/cve/CVE-2024-13176
CVE-2024-33655 low https://access.redhat.com/security/cve/CVE-2024-33655
CVE-2024-34459 low https://access.redhat.com/security/cve/CVE-2024-34459
CVE-2024-43167 low https://access.redhat.com/security/cve/CVE-2024-43167
CVE-2024-43168 low https://access.redhat.com/security/cve/CVE-2024-43168
CVE-2024-56433 low https://access.redhat.com/security/cve/CVE-2024-56433
CVE-2024-7264 low https://access.redhat.com/security/cve/CVE-2024-7264
CVE-2024-7592 low https://access.redhat.com/security/cve/CVE-2024-7592
CVE-2023-4156 low https://access.redhat.com/security/cve/CVE-2023-4156
CVE-2025-1632 low https://access.redhat.com/security/cve/CVE-2025-1632
CVE-2025-1795 low https://access.redhat.com/security/cve/CVE-2025-1795
CVE-2024-11053 low https://access.redhat.com/security/cve/CVE-2024-11053
CVE-2024-0232 low https://access.redhat.com/security/cve/CVE-2024-0232
CVE-2025-0725 low https://access.redhat.com/security/cve/CVE-2025-0725
CVE-2023-50495 low https://access.redhat.com/security/cve/CVE-2023-50495

@renovate renovate bot force-pushed the renovate/mattermost-package-dependencies branch from 3e1efb1 to d5a4ad6 Compare May 29, 2025 11:54
@renovate renovate bot changed the title chore(deps): update package-deps to v8.14.0 chore(deps): update mattermost package dependencies May 29, 2025
@renovate renovate bot changed the title chore(deps): update mattermost package dependencies chore(deps): update package-deps to v10.8.2 May 31, 2025
@renovate renovate bot changed the title chore(deps): update package-deps to v10.8.2 chore(deps): update package-deps to v10.9.0 Jun 4, 2025
@renovate renovate bot force-pushed the renovate/mattermost-package-dependencies branch from d5a4ad6 to 56ea44a Compare June 4, 2025 09:08
@renovate renovate bot changed the title chore(deps): update package-deps to v10.9.0 chore(deps): update mattermost package dependencies Jun 11, 2025
@renovate renovate bot force-pushed the renovate/mattermost-package-dependencies branch from 56ea44a to 115ee95 Compare June 11, 2025 00:42
@renovate renovate bot changed the title chore(deps): update mattermost package dependencies chore(deps): update package-deps to v10.9.0 Jun 12, 2025
@renovate renovate bot changed the title chore(deps): update package-deps to v10.9.0 chore(deps): update mattermost package dependencies Jun 15, 2025
@renovate renovate bot force-pushed the renovate/mattermost-package-dependencies branch 5 times, most recently from 74a62e9 to ef90cd1 Compare June 17, 2025 18:44
| datasource | package                                                     | from                 | to                   |
| ---------- | ----------------------------------------------------------- | -------------------- | -------------------- |
| docker     | curlimages/curl                                             | 8.13.0               | 8.14.1               |
| docker     | ghcr.io/defenseunicorns/packages/uds/minio-operator         | 7.1.1-uds.1-upstream | 7.1.1-uds.2-upstream |
| helm       | mattermost-enterprise-edition                               | 2.6.75               | 2.6.77               |
| docker     | mattermost/mattermost-enterprise-edition                    | 10.8.1               | 10.9.1               |
| docker     | registry1.dso.mil/ironbank/opensource/mattermost/mattermost | 10.8.1               | 10.9.1               |
@renovate renovate bot force-pushed the renovate/mattermost-package-dependencies branch from ef90cd1 to 1c4f8e3 Compare June 18, 2025 18:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants