Code development platform for open source projects from the European Union institutions

Skip to content

chore(deps): bump github.com/hashicorp/vault/api from 1.9.1 to 1.9.2 in /vaultserver

Created by: dependabot[bot]

Bumps github.com/hashicorp/vault/api from 1.9.1 to 1.9.2.

Release notes

Sourced from github.com/hashicorp/vault/api's releases.

v1.9.2

1.9.2

December 21, 2021

CHANGES:

  • go: Update go version to 1.17.5 [GH-13408]

IMPROVEMENTS:

  • auth/jwt: The Authorization Code flow makes use of the Proof Key for Code Exchange (PKCE) extension. [GH-13365]

BUG FIXES:

  • ui: Fix client count current month data not showing unless monthly history data exists [GH-13396]
Changelog

Sourced from github.com/hashicorp/vault/api's changelog.

1.9.10

September 30, 2022

SECURITY:

  • secrets/pki: Vault’s TLS certificate auth method did not initially load the optionally-configured CRL issued by the role’s CA into memory on startup, resulting in the revocation list not being checked, if the CRL has not yet been retrieved. This vulnerability, CVE-2022-41316, is fixed in Vault 1.12.0, 1.11.4, 1.10.7, and 1.9.10. [HSEC-2022-24]

BUG FIXES:

  • auth/cert: Vault does not initially load the CRLs in cert auth unless the read/write CRL endpoint is hit. [GH-17138]
  • replication (enterprise): Fix data race in SaveCheckpoint()
  • ui: Fix lease force revoke action [GH-16930]

1.9.9

August 31, 2022

SECURITY:

  • core: When entity aliases mapped to a single entity share the same alias name, but have different mount accessors, Vault can leak metadata between the aliases. This metadata leak may result in unexpected access if templated policies are using alias metadata for path names. This vulnerability, CVE-2022-40186, is fixed in 1.11.3, 1.10.6, and 1.9.9. [HSEC-2022-18]

CHANGES:

  • core: Bump Go version to 1.17.13.

BUG FIXES:

  • core (enterprise): Fix some races in merkle index flushing code found in testing
  • core: Increase the allowed concurrent gRPC streams over the cluster port. [GH-16327]
  • database: Invalidate queue should cancel context first to avoid deadlock [GH-15933]
  • secrets/database: Fix a bug where the secret engine would queue up a lot of WAL deletes during startup. [GH-16686]
  • ui: Fix OIDC callback to accept namespace flag in different formats [GH-16886]
  • ui: Fix issue logging in with JWT auth method [GH-16466]

SECURITY:

  • identity/entity: When entity aliases mapped to a single entity share the same alias name, but have different mount accessors, Vault can leak metadata between the aliases. This metadata leak may result in unexpected access if templated policies are using alias metadata for path names. [HCSEC-2022-18]

1.9.8

July 21, 2022

SECURITY:

  • storage/raft: Vault Enterprise (“Vault”) clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure. This vulnerability, CVE-2022-36129, was fixed in Vault 1.9.8, 1.10.5, and 1.11.1. [HSEC-2022-15]

CHANGES:

  • core: Bump Go version to 1.17.12.

IMPROVEMENTS:

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Merge request reports