madrisan / hashicorp-vault-monitor

:key: HashiCorp Vault Monitoring Tool
Mozilla Public License 2.0
24 stars 4 forks source link

Bump github.com/hashicorp/vault from 1.13.5 to 1.13.12 #31

Open dependabot[bot] opened 9 months ago

dependabot[bot] commented 9 months ago

Bumps github.com/hashicorp/vault from 1.13.5 to 1.13.12.

Release notes

Sourced from github.com/hashicorp/vault's releases.

v1.13.12

1.13.12

SECURITY:

  • core: Fixes an issue present in both Vault and Vault Enterprise since Vault 1.12.0, where Vault is vulnerable to a denial of service through memory exhaustion of the host when handling large HTTP requests from a client. Upgrading is strongly recommended.(see CVE-2023-6337 & HCSEC-2023-34)

CHANGES:

  • identity (enterprise): POST requests to the /identity/entity/merge endpoint are now always forwarded from standbys to the active node. [GH-24325](hashicorp/vault#24325)

BUG FIXES:

v1.13.11

1.13.11

November 30, 2023

CHANGES:

  • core: Bump Go version to 1.20.11.

IMPROVEMENTS:

  • core (enterprise): Speed up unseal when using namespaces
  • ui: Sort list view of entities and aliases alphabetically using the item name [GH-24103]

BUG FIXES:

  • activity log (enterprise): De-duplicate client count estimates for license utilization reporting.
  • auth/cert: Handle errors related to expired OCSP server responses [GH-24193]
  • core/config: Use correct HCL config value when configuring log_requests_level. [GH-24057]
  • core/quotas: Close rate-limit blocked client purge goroutines when sealing [GH-24108]
  • replication (enterprise): disallow configuring paths filter for a mount path that does not exist
  • secrets/pki: Do not set nextUpdate field in OCSP responses when ocsp_expiry is 0 [GH-24192]
  • ui: Fix error when tuning token auth configuration within namespace [GH-24147]

v1.13.10

1.13.10

November 09, 2023

SECURITY:

  • core: inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. This vulnerability, CVE-2023-5954, was introduced in Vault 1.15.0, 1.14.3, and 1.13.7, and is fixed in Vault 1.15.2, 1.14.6, and 1.13.10. [HSEC-2023-33]

CHANGES:

  • auth/approle: Normalized error response messages when invalid credentials are provided [GH-23786]

... (truncated)

Changelog

Sourced from github.com/hashicorp/vault's changelog.

1.13.12

December 06, 2023

SECURITY:

  • core: Fixes an issue present in both Vault and Vault Enterprise since Vault 1.12.0, where Vault is vulnerable to a denial of service through memory exhaustion of the host when handling large HTTP requests from a client. (see CVE-2023-6337 & HCSEC-2023-34)

CHANGES:

  • identity (enterprise): POST requests to the /identity/entity/merge endpoint are now always forwarded from standbys to the active node. [GH-24325]

BUG FIXES:

  • api: Fix deadlock on calls to sys/leader with a namespace configured on the request. [GH-24256]
  • core: Fix a timeout initializing Vault by only using a short timeout persisting barrier keyring encryption counts. [GH-24336]
  • ui: Fix payload sent when disabling replication [GH-24292]

1.13.11

November 30, 2023

CHANGES:

  • core: Bump Go version to 1.20.11.

IMPROVEMENTS:

  • core (enterprise): Speed up unseal when using namespaces
  • ui: Sort list view of entities and aliases alphabetically using the item name [GH-24103]

BUG FIXES:

  • activity log (enterprise): De-duplicate client count estimates for license utilization reporting.
  • auth/cert: Handle errors related to expired OCSP server responses [GH-24193]
  • core/config: Use correct HCL config value when configuring log_requests_level. [GH-24057]
  • core/quotas: Close rate-limit blocked client purge goroutines when sealing [GH-24108]
  • replication (enterprise): disallow configuring paths filter for a mount path that does not exist
  • secrets/pki: Do not set nextUpdate field in OCSP responses when ocsp_expiry is 0 [GH-24192]
  • ui: Fix error when tuning token auth configuration within namespace [GH-24147]

1.13.10

November 09, 2023

SECURITY:

  • core: inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. This vulnerability, CVE-2023-5954, was introduced in Vault 1.15.0, 1.14.3, and 1.13.7, and is fixed in Vault 1.15.2, 1.14.6, and 1.13.10. [HSEC-2023-33]

CHANGES:

  • auth/approle: Normalized error response messages when invalid credentials are provided [GH-23786]

... (truncated)

Commits
  • c19fea2 Buffer body read up to MaxRequestSize (#24354) (#24365)
  • 79f170d backport of commit 91ec1a788b46c0bf12a3351e5e3339474400eee9 (#24362)
  • b0b53cf backport of commit 4a7bee5a02db880d543692386ccd597f33e29624 (#24334)
  • f1016e7 backport of commit 5ee68b2e8d50239ffa4d3de33e692d68b3924603 (#24326)
  • 0fe4970 fix -log-file so that it uses the correct name and only adds timestamps on ...
  • cfc345b Bumped product version to 1.13.12.
  • 02edc12 backport of UI: prevent replication disable action from sending payload (#24295)
  • 4e676c5 backport of commit c329ed8d3b02b92dfded30065317c82648d3cae3 (#24259)
  • 58492f9 update go-jose dep (#24234)
  • ed1d233 backport of commit 66b3e439d80c7cb991ec31cd84d652c1001aa3f6 (#24219)
  • Additional commits viewable in compare view


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the [Security Alerts page](https://github.com/madrisan/hashicorp-vault-monitor/network/alerts).