Update dependency Azure.Identity to v1.11.4 [SECURITY] - autoclosed #44
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
This PR contains the following updates:
1.8.2
->1.11.4
GitHub Vulnerability Alerts
CVE-2023-36414
Azure Identity SDK is vulnerable to remote code execution.
CVE-2024-29992
Azure Identity Library for .NET Information Disclosure Vulnerability
CVE-2024-35255
Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.
Release Notes
Azure/azure-sdk-for-net (Azure.Identity)
v1.11.4
1.11.4 (2024-06-10)
Bugs Fixed
v1.11.3
1.11.3 (2024-05-07)
Bugs Fixed
DefaultAzureCredential
probe request behavior for IMDS managed identity environments. #43796v1.11.2
1.11.2 (2024-04-19)
Bugs Fixed
DeviceCodeCredential
#43468v1.11.1
1.11.1 (2024-05-07)
Other Changes
v1.11.0
1.11.0 (2024-04-09)
Bugs Fixed
AzurePowerShellCredential
now handles the case where it falls back to legacy PowerShell without relying on the error message string.Breaking Changes
DefaultAzureCredential
now sends a probe request with no retries for IMDS managed identity environments to avoid excessive retry delays when the IMDS endpoint is not available. This should improve credential chain resolution for local development scenarios. See BREAKING_CHANGES.md.v1.10.4
1.10.4 (2023-11-13)
Other Changes
ActivitySource
is stable and no longer requires the Experimental feature-flag.v1.10.3
1.10.3 (2023-10-18)
Bugs Fixed
ManagedIdentityCredential
will now correctly retry when the instance metadata endpoint returns a 410 response. #28568Other Changes
v1.10.2
1.10.2 (2023-10-10)
Bugs Fixed
v1.10.1
1.10.1 (2023-09-12)
Bugs Fixed
ManagedIdentityCredential
will fall through to the next credential in the chain in the case that Docker Desktop returns a 403 response when attempting to access the IMDS endpoint. #38218v1.10.0
1.10.0 (2023-08-14)
Features Added
BrowserCustomization
property toInteractiveBrowserCredential
to enable web view customization for interactive authentication.Bugs Fixed
v1.9.0
1.9.0 (2023-05-09)
Breaking Changes
EnvironmentCredentialOptions
to internal. These options are again only configurable via environment variables.Configuration
📅 Schedule: Branch creation - "" in timezone Europe/Oslo, Automerge - At any time (no schedule defined).
🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.
♻ Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.
🔕 Ignore: Close this PR and you won't be reminded about this update again.
This PR was generated by Mend Renovate. View the repository job log.