chore(changelog): v5.15.0 (#9495)

This commit is contained in:
Pepe Fagoaga
2025-12-11 09:29:55 +01:00
committed by GitHub
parent c80710adfc
commit e2f30e0987
4 changed files with 29 additions and 39 deletions

View File

@@ -2,7 +2,7 @@
All notable changes to the **Prowler API** are documented in this file. All notable changes to the **Prowler API** are documented in this file.
## [1.16.0] (Unreleased) ## [1.16.0] (Prowler v5.15.0)
### Added ### Added
- New endpoint to retrieve an overview of the attack surfaces [(#9309)](https://github.com/prowler-cloud/prowler/pull/9309) - New endpoint to retrieve an overview of the attack surfaces [(#9309)](https://github.com/prowler-cloud/prowler/pull/9309)

View File

@@ -2,7 +2,7 @@
All notable changes to the **Prowler MCP Server** are documented in this file. All notable changes to the **Prowler MCP Server** are documented in this file.
## [0.2.0] (Prowler UNRELEASED) ## [0.2.0] (Prowler v5.15.0)
### Added ### Added

View File

@@ -2,7 +2,7 @@
All notable changes to the **Prowler SDK** are documented in this file. All notable changes to the **Prowler SDK** are documented in this file.
## [v5.15.0] (Prowler UNRELEASED) ## [5.15.0] (Prowler v5.15.0)
### Added ### Added
- `cloudstorage_uses_vpc_service_controls` check for GCP provider [(#9256)](https://github.com/prowler-cloud/prowler/pull/9256) - `cloudstorage_uses_vpc_service_controls` check for GCP provider [(#9256)](https://github.com/prowler-cloud/prowler/pull/9256)
@@ -16,7 +16,6 @@ All notable changes to the **Prowler SDK** are documented in this file.
- Update SOC2 - AWS with Processing Integrity requirements [(#9462)](https://github.com/prowler-cloud/prowler/pull/9462) - Update SOC2 - AWS with Processing Integrity requirements [(#9462)](https://github.com/prowler-cloud/prowler/pull/9462)
- RBI Cyber Security Framework compliance for Azure provider [(#8822)](https://github.com/prowler-cloud/prowler/pull/8822) - RBI Cyber Security Framework compliance for Azure provider [(#8822)](https://github.com/prowler-cloud/prowler/pull/8822)
### Changed ### Changed
- Update AWS Macie service metadata to new format [(#9265)](https://github.com/prowler-cloud/prowler/pull/9265) - Update AWS Macie service metadata to new format [(#9265)](https://github.com/prowler-cloud/prowler/pull/9265)
- Update AWS Lightsail service metadata to new format [(#9264)](https://github.com/prowler-cloud/prowler/pull/9264) - Update AWS Lightsail service metadata to new format [(#9264)](https://github.com/prowler-cloud/prowler/pull/9264)
@@ -27,19 +26,13 @@ All notable changes to the **Prowler SDK** are documented in this file.
- Update AWS Lightsail service metadata to new format [(#9264)](https://github.com/prowler-cloud/prowler/pull/9264) - Update AWS Lightsail service metadata to new format [(#9264)](https://github.com/prowler-cloud/prowler/pull/9264)
### Fixed ### Fixed
- Fix duplicate requirement IDs in ISO 27001:2013 AWS compliance framework by adding unique letter suffixes
- Removed incorrect threat-detection category from checks metadata [(#9489)](https://github.com/prowler-cloud/prowler/pull/9489)
- GCP `cloudstorage_uses_vpc_service_controls` check to handle VPC Service Controls blocked API access [(#9478)](https://github.com/prowler-cloud/prowler/pull/9478) - GCP `cloudstorage_uses_vpc_service_controls` check to handle VPC Service Controls blocked API access [(#9478)](https://github.com/prowler-cloud/prowler/pull/9478)
--- ---
## [v5.14.3] (Prowler UNRELEASED) ## [5.14.2] (Prowler v5.14.2)
### Fixed
- Fix duplicate requirement IDs in ISO 27001:2013 AWS compliance framework by adding unique letter suffixes
- Removed incorrect threat-detection category from checks metadata [(#9489)](https://github.com/prowler-cloud/prowler/pull/9489)
---
## [v5.14.2] (Prowler 5.14.2)
### Fixed ### Fixed
- Custom check folder metadata validation [(#9335)](https://github.com/prowler-cloud/prowler/pull/9335) - Custom check folder metadata validation [(#9335)](https://github.com/prowler-cloud/prowler/pull/9335)
@@ -47,7 +40,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.14.1] (Prowler v5.14.1) ## [5.14.1] (Prowler v5.14.1)
### Fixed ### Fixed
- `sharepoint_external_sharing_managed` check to handle external sharing disabled at organization level [(#9298)](https://github.com/prowler-cloud/prowler/pull/9298) - `sharepoint_external_sharing_managed` check to handle external sharing disabled at organization level [(#9298)](https://github.com/prowler-cloud/prowler/pull/9298)
@@ -55,7 +48,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.14.0] (Prowler v5.14.0) ## [5.14.0] (Prowler v5.14.0)
### Added ### Added
- GitHub provider check `organization_default_repository_permission_strict` [(#8785)](https://github.com/prowler-cloud/prowler/pull/8785) - GitHub provider check `organization_default_repository_permission_strict` [(#8785)](https://github.com/prowler-cloud/prowler/pull/8785)
@@ -133,7 +126,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.13.1] (Prowler v5.13.1) ## [5.13.1] (Prowler v5.13.1)
### Fixed ### Fixed
- Add `resource_name` for checks under `logging` for the GCP provider [(#9023)](https://github.com/prowler-cloud/prowler/pull/9023) - Add `resource_name` for checks under `logging` for the GCP provider [(#9023)](https://github.com/prowler-cloud/prowler/pull/9023)
@@ -149,7 +142,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.13.0] (Prowler v5.13.0) ## [5.13.0] (Prowler v5.13.0)
### Added ### Added
- Support for AdditionalURLs in outputs [(#8651)](https://github.com/prowler-cloud/prowler/pull/8651) - Support for AdditionalURLs in outputs [(#8651)](https://github.com/prowler-cloud/prowler/pull/8651)
@@ -207,7 +200,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.12.1] (Prowler v5.12.1) ## [5.12.1] (Prowler v5.12.1)
### Fixed ### Fixed
- Replaced old check id with new ones for compliance files [(#8682)](https://github.com/prowler-cloud/prowler/pull/8682) - Replaced old check id with new ones for compliance files [(#8682)](https://github.com/prowler-cloud/prowler/pull/8682)
@@ -216,7 +209,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.12.0] (Prowler v5.12.0) ## [5.12.0] (Prowler v5.12.0)
### Added ### Added
- Add more fields for the Jira ticket and handle custom fields errors [(#8601)](https://github.com/prowler-cloud/prowler/pull/8601) - Add more fields for the Jira ticket and handle custom fields errors [(#8601)](https://github.com/prowler-cloud/prowler/pull/8601)
@@ -252,7 +245,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.11.0] (Prowler v5.11.0) ## [5.11.0] (Prowler v5.11.0)
### Added ### Added
- Certificate authentication for M365 provider [(#8404)](https://github.com/prowler-cloud/prowler/pull/8404) - Certificate authentication for M365 provider [(#8404)](https://github.com/prowler-cloud/prowler/pull/8404)
@@ -283,7 +276,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.10.2] (Prowler v5.10.2) ## [5.10.2] (Prowler v5.10.2)
### Fixed ### Fixed
- Order requirements by ID in Prowler ThreatScore AWS compliance framework [(#8495)](https://github.com/prowler-cloud/prowler/pull/8495) - Order requirements by ID in Prowler ThreatScore AWS compliance framework [(#8495)](https://github.com/prowler-cloud/prowler/pull/8495)
@@ -297,14 +290,14 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.10.1] (Prowler v5.10.1) ## [5.10.1] (Prowler v5.10.1)
### Fixed ### Fixed
- Remove invalid requirements from CIS 1.0 for GitHub provider [(#8472)](https://github.com/prowler-cloud/prowler/pull/8472) - Remove invalid requirements from CIS 1.0 for GitHub provider [(#8472)](https://github.com/prowler-cloud/prowler/pull/8472)
--- ---
## [v5.10.0] (Prowler v5.10.0) ## [5.10.0] (Prowler v5.10.0)
### Added ### Added
- `bedrock_api_key_no_administrative_privileges` check for AWS provider [(#8321)](https://github.com/prowler-cloud/prowler/pull/8321) - `bedrock_api_key_no_administrative_privileges` check for AWS provider [(#8321)](https://github.com/prowler-cloud/prowler/pull/8321)
@@ -344,14 +337,14 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.9.2] (Prowler v5.9.2) ## [5.9.2] (Prowler v5.9.2)
### Fixed ### Fixed
- Use the correct resource name in `defender_domain_dkim_enabled` check [(#8334)](https://github.com/prowler-cloud/prowler/pull/8334) - Use the correct resource name in `defender_domain_dkim_enabled` check [(#8334)](https://github.com/prowler-cloud/prowler/pull/8334)
--- ---
## [v5.9.0] (Prowler v5.9.0) ## [5.9.0] (Prowler v5.9.0)
### Added ### Added
- `storage_smb_channel_encryption_with_secure_algorithm` check for Azure provider [(#8123)](https://github.com/prowler-cloud/prowler/pull/8123) - `storage_smb_channel_encryption_with_secure_algorithm` check for Azure provider [(#8123)](https://github.com/prowler-cloud/prowler/pull/8123)
@@ -385,7 +378,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.8.1] (Prowler 5.8.1) ## [5.8.1] (Prowler v5.8.1)
### Fixed ### Fixed
- Detect wildcarded ARNs in sts:AssumeRole policy resources [(#8164)](https://github.com/prowler-cloud/prowler/pull/8164) - Detect wildcarded ARNs in sts:AssumeRole policy resources [(#8164)](https://github.com/prowler-cloud/prowler/pull/8164)
@@ -395,7 +388,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.8.0] (Prowler v5.8.0) ## [5.8.0] (Prowler v5.8.0)
### Added ### Added
@@ -457,7 +450,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.7.5] (Prowler v5.7.5) ## [5.7.5] (Prowler v5.7.5)
### Fixed ### Fixed
- Use unified timestamp for all requirements [(#8059)](https://github.com/prowler-cloud/prowler/pull/8059) - Use unified timestamp for all requirements [(#8059)](https://github.com/prowler-cloud/prowler/pull/8059)
@@ -475,7 +468,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.7.3] (Prowler v5.7.3) ## [5.7.3] (Prowler v5.7.3)
### Fixed ### Fixed
- Automatically encrypt password in Microsoft365 provider [(#7784)](https://github.com/prowler-cloud/prowler/pull/7784) - Automatically encrypt password in Microsoft365 provider [(#7784)](https://github.com/prowler-cloud/prowler/pull/7784)
@@ -483,7 +476,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.7.2] (Prowler v5.7.2) ## [5.7.2] (Prowler v5.7.2)
### Fixed ### Fixed
- `m365_powershell test_credentials` to use sanitized credentials [(#7761)](https://github.com/prowler-cloud/prowler/pull/7761) - `m365_powershell test_credentials` to use sanitized credentials [(#7761)](https://github.com/prowler-cloud/prowler/pull/7761)
@@ -495,7 +488,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.7.0] (Prowler v5.7.0) ## [5.7.0] (Prowler v5.7.0)
### Added ### Added
- Update the compliance list supported for each provider from docs [(#7694)](https://github.com/prowler-cloud/prowler/pull/7694) - Update the compliance list supported for each provider from docs [(#7694)](https://github.com/prowler-cloud/prowler/pull/7694)
@@ -523,7 +516,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.6.0] (Prowler v5.6.0) ## [5.6.0] (Prowler v5.6.0)
### Added ### Added
- SOC2 compliance framework to Azure [(#7489)](https://github.com/prowler-cloud/prowler/pull/7489) - SOC2 compliance framework to Azure [(#7489)](https://github.com/prowler-cloud/prowler/pull/7489)
@@ -592,7 +585,7 @@ All notable changes to the **Prowler SDK** are documented in this file.
--- ---
## [v5.5.1] (Prowler v5.5.1) ## [5.5.1] (Prowler v5.5.1)
### Fixed ### Fixed
- Default name to contacts in Azure Defender [(#7483)](https://github.com/prowler-cloud/prowler/pull/7483) - Default name to contacts in Azure Defender [(#7483)](https://github.com/prowler-cloud/prowler/pull/7483)

View File

@@ -2,13 +2,13 @@
All notable changes to the **Prowler UI** are documented in this file. All notable changes to the **Prowler UI** are documented in this file.
## [1.15.0] (Prowler Unreleased) ## [1.15.0] (Prowler v5.15.0)
### 🚀 Added ### 🚀 Added
- Risk Plot component with interactive legend and severity navigation to Overview page [(#9469)](https://github.com/prowler-cloud/prowler/pull/9469) - Risk Plot component with interactive legend and severity navigation to Overview page [(#9469)](https://github.com/prowler-cloud/prowler/pull/9469)
- Navigation progress bar for page transitions using Next.js `onRouterTransitionStart` [(#9465)](https://github.com/prowler-cloud/prowler/pull/9465) - Navigation progress bar for page transitions using Next.js `onRouterTransitionStart` [(#9465)](https://github.com/prowler-cloud/prowler/pull/9465)
- Finding Severity Over Time chart component to Overview page [(#9405)](https://github.com/prowler-cloud/prowler/pull/9405) - Findings Severity Over Time chart component to Overview page [(#9405)](https://github.com/prowler-cloud/prowler/pull/9405)
- Attack Surface component to Overview page [(#9412)](https://github.com/prowler-cloud/prowler/pull/9412) - Attack Surface component to Overview page [(#9412)](https://github.com/prowler-cloud/prowler/pull/9412)
### 🔄 Changed ### 🔄 Changed
@@ -22,11 +22,8 @@ All notable changes to the **Prowler UI** are documented in this file.
- MongoDB Atlas provider support [(#9253)](https://github.com/prowler-cloud/prowler/pull/9253) - MongoDB Atlas provider support [(#9253)](https://github.com/prowler-cloud/prowler/pull/9253)
- Lighthouse AI support for Amazon Bedrock API key [(#9343)](https://github.com/prowler-cloud/prowler/pull/9343) - Lighthouse AI support for Amazon Bedrock API key [(#9343)](https://github.com/prowler-cloud/prowler/pull/9343)
---
## [1.14.3] (Prowler Unreleased)
### 🐞 Fixed ### 🐞 Fixed
- Show top failed requirements in compliance specific view for compliance without sections [(#9471)](https://github.com/prowler-cloud/prowler/pull/9471) - Show top failed requirements in compliance specific view for compliance without sections [(#9471)](https://github.com/prowler-cloud/prowler/pull/9471)
--- ---