Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency n8n to v1.49.0 #5849

Merged
merged 1 commit into from
Jul 11, 2024
Merged

Conversation

uniget-bot
Copy link

This PR contains the following updates:

Package Update Change
n8n (source) minor 1.48.3 -> 1.49.0

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

n8n-io/n8n (n8n)

v1.49.0

Compare Source

Bug Fixes
  • core: Add a WebCrypto Polyfill for older versions of Node.js 18 (#​9894) (59c8bf1)
  • core: Don't allow using credentials that are not part of the same project (#​9916) (ab2a548)
  • core: Filter out certain executions from crash recovery (#​9904) (7044d1c)
  • core: Fix AddActivatedAtUserSetting migration on MariaDB (#​9910) (db29e84)
  • core: Fix execution cancellation in scaling mode (#​9841) (e613de2)
  • core: Fix worker logs relay (#​9919) (7c53433)
  • core: Throw on adding execution without execution data (#​9903) (abb7458)
  • editor: Don't try to load credentials on the demo route (#​9926) (b80df2a)
  • editor: Enable expression preview in SQL node when looking at executions (#​9733) (d9747d5)
  • editor: Fix frontend project roles (#​9901) (f229577)
  • editor: Fix new node credential creation via Resource Locator Component (#​9896) (55cbc90)
  • editor: Fix performance issues related to expressions and pinned data (#​9882) (13d83f2)
  • editor: Improve text wrapping in schema view (#​9888) (dc1c5fc)
  • Execute Workflow Node: Continue on fail behaviour not correctly implemented (#​9890) (16b1a09)
  • LinkedIn Node: Fix issue with legacy credential no longer working (#​9912) (873b7e5)
Features

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

Copy link

@nicholasdille-bot nicholasdille-bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Auto-approved because label type/renovate is present.

Copy link

🔍 Vulnerabilities of ghcr.io/uniget-org/tools/n8n:1.49.0

📦 Image Reference ghcr.io/uniget-org/tools/n8n:1.49.0
digestsha256:9f519040763c7b15665fcbd78a1df641226da715cb31403a863dd43c02da980b
vulnerabilitiescritical: 0 high: 1 medium: 2 low: 0
platformlinux/amd64
size150 MB
packages1345
critical: 0 high: 1 medium: 0 low: 0 pdfjs-dist 2.16.105 (npm)

pkg:npm/pdfjs-dist@2.16.105

high : CVE--2024--4367

Affected range<=4.1.392
Fixed version4.2.67
Description

Impact

If pdf.js is used to load a malicious PDF, and PDF.js is configured with isEvalSupported set to true (which is the default value), unrestricted attacker-controlled JavaScript will be executed in the context of the hosting domain.

Patches

The patch removes the use of eval:
mozilla/pdf.js#18015

Workarounds

Set the option isEvalSupported to false.

References

https://bugzilla.mozilla.org/show_bug.cgi?id=1893645

critical: 0 high: 0 medium: 1 low: 0 semver 5.3.0 (npm)

pkg:npm/semver@5.3.0

medium 5.3: CVE--2022--25883 Inefficient Regular Expression Complexity

Affected range<5.7.2
Fixed version5.7.2
CVSS Score5.3
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

critical: 0 high: 0 medium: 1 low: 0 identity 3.4.2 (npm)

pkg:npm/%40azure/identity@3.4.2

medium 5.5: CVE--2024--35255 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Affected range<4.2.1
Fixed version4.2.1
CVSS Score5.5
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.

Copy link

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/9888191964.

Copy link

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/9888191964.

@github-actions github-actions bot merged commit f2de7fb into main Jul 11, 2024
9 checks passed
@github-actions github-actions bot deleted the renovate/n8n-1.x branch July 11, 2024 08:35
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants