18F / analytics-reporter

Lightweight analytics reporting and publishing tool for Digital Analytics Program's Google Analytics 360 data.
https://analytics.usa.gov/
Other
629 stars 153 forks source link

[Snyk] Upgrade @snyk/protect from 1.1269.0 to 1.1292.1 #874

Closed sfrederick-gsa-gov closed 1 month ago

sfrederick-gsa-gov commented 1 month ago

snyk-top-banner

Snyk has created this PR to upgrade @snyk/protect from 1.1269.0 to 1.1292.1.

:information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


Release notes
Package name: @snyk/protect
  • 1.1292.1 - 2024-06-27

    1.1292.1 (2024-06-27)

    The Snyk CLI is being deployed to different deployment channels, users can select the stability level according to their needs. For details please see this documentation

    Complete changelog

    Bug Fixes

    • test,monitor: fix improper permission error handling when accessing 'enablePnpmCli' feature flag
  • 1.1292.0 - 2024-06-26

    1.1292.0 (2024-06-26)

    The Snyk CLI is being deployed to different deployment channels, users can select the stability level according to their needs. For details please see this documentation

    News

    This Snyk CLI release delivers an assortment of bug fixes and improvements.

    • We've added support for pnpm, giving you more flexibility in your project setup.
    • You can now scan npm/yarn projects even without lockfiles, ensuring comprehensive vulnerability detection regardless of your dependency management approach.
    • We're committed to strengthening security. This release includes redaction of additional sensitive data in debug logs, minimizing potential risks.

    Complete changelog

    Features

    • test: Added pnpm support under 'enablePnpmCli' feature flag (#5181) (46769cc)
    • test: Support scan of npm/yarn projects without lockfiles (e2d77a9)
    • monitor: Set target-reference in the monitor request (51ed8f5)
    • code: Centrally check if code test is enabled (#5239) (e5a00e2)
    • sbom: Improve depgraph for Maven projects (fbb33d7)
    • sbom: Use RFC 3339 for all timestamps in sbom test result (#5204) (91bf191)
    • language-server: Add --all-projects flag scans by default IDE-318 (fdcf30e)
    • language-server: Enable incremental scanning IDE-275 (d198685)
    • language-server: Add support for IDE themes (c1c4d08)
    • language-server: Consistent styling across intellij and vscode (#5282) (9aa6f76)
    • logging: Redact additional types of sensitive data from debug logs (#5254) (056cdab)

    Bug Fixes

    • auth: Autodetect IDE usage and fallback to API token based authentication (#5241) (4c795e0)
    • iac: Upgrade iac custom rules to address Vulnerabilities IAC-2944 (453db24)
    • language-server: Caching problem when no vulnerabilities in the IDE (#5223) (89c9491)
    • language-server: Remove incorrect /v1 path (#5214) (cf16470)
    • dependencies: Update dependencies to reduce vulnerabilities (#5131) (4c7cb3c)
    • sbom: sbom test output padding (e3b7cac)
    • sbom: Fix container purl generation for apt and rpm (#5207) (fa9d512)
    • sbom: Retain error code during SBOM generation (#5202) (5e98aaa)
    • test: support cyclic dependencies in maven with dverbose (#5208) (fb24c02)
    • test: Add tool version and informationUri to sarif output (#5203) (b899fd3)
    • test: fixing several .NET bugs (#5217) (c27d767)
    • test: fixing a bug causing .NET beta scanning to fail on older versions of .NET (#5228) (5fdecf7)
    • test: .NET runtime resolution testing now supports projects targeting .NET Standard frameworks (#5169) (44d0861)
    • test: fix issues of type 'Cannot find module ...' in snyk-docker-plugin (#5301) (88efd54)
    • monitor: fix project name when using assets-project-name flag (#5077) (57dc718)
  • 1.1291.1 - 2024-05-27

    1.1291.1 (2024-05-27)

    The Snyk CLI is being deployed to different deployment channels, users can select the stability level according to their needs. For details please see this documentation

    Bug Fixes

    • dependencies: Upgrade go-getter to v1.7.4 to fix vulnerabilities (#5252)
  • 1.1291.0 - 2024-04-30

    1.1291.0 (2024-04-30)

    The Snyk CLI is being deployed to different deployment channels, users can select the stability level according to their needs. For details please see this documentation

    News

    • This is the first stable release of the CLI
    • It makes use of semantic versioning and is the successor of 1.1290.0

    Bug Fixes

    • test: Fix support of cyclic dependencies in maven with dverbose #5208
  • 1.1290.0 - 2024-04-19

    1.1290.0 (2024-04-18)

    Bug Fixes

    • code: Fix error handling for experimental go native code client (#5170) (5400c69)

    Features

    • code: introduce human readable formatting for experimental test mechanism (#5174) (34bbc95)
    • sbom: Introduce experimental sbom test command (#5176) (ea6293b)
    • snyk woof ro language support and tests (#5166) (ed2e754)
  • 1.1289.0 - 2024-04-16

    1.1289.0 (2024-04-16)

    Bug Fixes

    • ls: Trigger re-analysis after fixing interfile issues (#5163) (05cb9f5)

    Features

    • code: Integrate experimental go native code client [CLI-224] (#5164) (5bd898e)
    • include additional policy properties, when provided, in plain text output (#5142) (a8be764)
    • use workflow data to determine exit code errors (51c717b)
  • 1.1288.1 - 2024-04-15

    1.1288.1 (2024-04-15)

    Bug Fixes

    • iac: Fix Issue Path in human readable and json output [IAC-2935] (#5159) (5fc3d59)
  • 1.1288.0 - 2024-04-09

    1.1288.0 (2024-04-09)

    Bug Fixes

    • add --experimental flag for snyk code test (#5151) (08647f2)
    • make download of CLI in language server more resilient under windows [IDE-90] (#5155) (1e51948)

    Features

    • bump language server protocol version to 11 [IDE-236] (#5156) (fc41937)
  • 1.1287.0 - 2024-04-04

    1.1287.0 (2024-04-04)

    Features

  • 1.1286.4 - 2024-04-04

    1.1286.4 (2024-04-04)

    Bug Fixes

    • upgrade iac custom rules extension to address vulns [IAC-2921] (#5149) (6b96473)
  • 1.1286.3 - 2024-04-03
  • 1.1286.2 - 2024-03-29
  • 1.1286.1 - 2024-03-26
  • 1.1286.0 - 2024-03-25
  • 1.1285.1 - 2024-03-25
  • 1.1285.0 - 2024-03-18
  • 1.1284.0 - 2024-03-14
  • 1.1283.1 - 2024-03-13
  • 1.1283.0 - 2024-03-06
  • 1.1282.1 - 2024-03-05
  • 1.1282.0 - 2024-03-05
  • 1.1281.0 - 2024-02-28
  • 1.1280.1 - 2024-02-20
  • 1.1280.0 - 2024-02-15
  • 1.1279.0 - 2024-02-12
  • 1.1278.0 - 2024-02-06
  • 1.1277.0 - 2024-02-05
  • 1.1276.0 - 2024-01-30
  • 1.1275.0 - 2024-01-26
  • 1.1274.0 - 2024-01-23
  • 1.1273.0 - 2024-01-23
  • 1.1272.0 - 2024-01-22
  • 1.1271.0 - 2024-01-19
  • 1.1270.0 - 2024-01-18
  • 1.1269.0 - 2024-01-10
from @snyk/protect GitHub release notes

[!IMPORTANT]

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

levinmr commented 1 month ago

done