Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore: upgrade kubernetes terraform provider to 2.4 #2397

Merged
merged 3 commits into from Jun 30, 2022

Conversation

sumo-drosiek
Copy link
Contributor

Description

Upgrade kubernetes terraform provider due to security issues

➜  ~ grype --add-cpes-if-none docker.io/library/kubernetes-setup:latest 
 ✔ Vulnerability DB        [no update available]
New version of grype is available: 0.40.1
 ✔ Loaded image            
 ✔ Parsed image            
 ✔ Cataloged packages      [387 packages]
 ✔ Scanned image           [39 vulnerabilities]
NAME                             INSTALLED                                     FIXED-IN  TYPE       VULNERABILITY        SEVERITY 
github.com/gogo/protobuf         v1.3.1                                        1.3.2     go-module  GHSA-c3h9-896r-86jm  High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-36213       High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-28156       High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-37219       High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-41805       High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2020-25864       Medium    
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2022-29153       High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2022-24687       Medium    
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-38698       Medium    
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-3121        High      
github.com/hashicorp/consul/api  v1.9.1                                                  go-module  CVE-2021-32574       High      
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02                    go-module  CVE-2022-30321       Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02                    go-module  CVE-2022-30322       Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02          1.5.11    go-module  GHSA-27rq-4943-qcwp  Medium    
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02          1.6.1     go-module  GHSA-fcgg-rvwg-jv58  Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02                    go-module  CVE-2022-29810       Medium    
github.com/hashicorp/go-getter   v1.5.3                                                  go-module  CVE-2022-29810       Medium    
github.com/hashicorp/go-getter   v1.5.3                                                  go-module  CVE-2022-30321       Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02          1.6.1     go-module  GHSA-cjr4-fv6c-f3mv  Critical  
github.com/hashicorp/go-getter   v1.5.3                                        1.6.1     go-module  GHSA-x24g-9w7v-vprh  Critical  
github.com/hashicorp/go-getter   v1.5.3                                        1.6.1     go-module  GHSA-fcgg-rvwg-jv58  Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02                    go-module  CVE-2022-26945       Critical  
github.com/hashicorp/go-getter   v1.5.3                                        1.6.1     go-module  GHSA-28r2-q6m8-9hpx  High      
github.com/hashicorp/go-getter   v1.5.3                                        1.6.1     go-module  GHSA-cjr4-fv6c-f3mv  Critical  
github.com/hashicorp/go-getter   v1.5.3                                                  go-module  CVE-2022-30322       Critical  
github.com/hashicorp/go-getter   v1.5.3                                                  go-module  CVE-2022-30323       Critical  
github.com/hashicorp/go-getter   v1.5.3                                                  go-module  CVE-2022-26945       Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02                    go-module  CVE-2022-30323       Critical  
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02          1.6.1     go-module  GHSA-x24g-9w7v-vprh  Critical  
github.com/hashicorp/go-getter   v1.5.3                                        1.5.11    go-module  GHSA-27rq-4943-qcwp  Medium    
github.com/hashicorp/go-getter   v1.4.2-0.20200106182914-9813cbd4eb02          1.6.1     go-module  GHSA-28r2-q6m8-9hpx  High      
github.com/hashicorp/terraform   9cc7dbd4f514431cee31155663c16d4f7f77f979                go-module  CVE-2021-36230       High      
go.etcd.io/etcd                  v0.5.0-alpha.5.0.20210428180535-15715dcf1ace  3.4.0     go-module  GHSA-wf43-55jj-vwq8  Medium    
google.golang.org/protobuf       v1.27.1                                                 go-module  CVE-2021-22570       High      
google.golang.org/protobuf       v1.25.0                                                 go-module  CVE-2015-5237        High      
google.golang.org/protobuf       v1.27.1                                                 go-module  CVE-2015-5237        High      
google.golang.org/protobuf       v1.25.0                                                 go-module  CVE-2021-22570       High

Checklist
  • Changelog updated
Testing performed
  • Redeploy fluentd and fluentd-events pods
  • Confirm events, logs, and metrics are coming in

Signed-off-by: Dominik Rosiek <drosiek@sumologic.com>
@sumo-drosiek sumo-drosiek requested a review from a team as a code owner June 30, 2022 07:22
Signed-off-by: Dominik Rosiek <drosiek@sumologic.com>
@github-actions github-actions bot added the documentation documentation label Jun 30, 2022
@@ -56,6 +56,7 @@ sumologic:
# config_context_auth_info:
# config_context_cluster:
token: "${file(\"/var/run/secrets/kubernetes.io/serviceaccount/token\")}"
## load_config_file is deprecated and no longer used
Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Remove it in 3.0

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I would just remove this sumologic.cluster.load_config_file property from values.yaml instead of commenting that it doesn't work.

Signed-off-by: Dominik Rosiek <drosiek@sumologic.com>
@sumo-drosiek sumo-drosiek merged commit 1087475 into main Jun 30, 2022
@sumo-drosiek sumo-drosiek deleted the drosiek-terraform-update-provider branch June 30, 2022 15:24
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
documentation documentation
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants