DNUM-SocialGouv / 1j1s-front

https://www.1jeune1solution.gouv.fr
MIT License
9 stars 6 forks source link

fix(deps): update dependency axios to v1.7.4 [security] #3252

Closed renovate[bot] closed 2 months ago

renovate[bot] commented 2 months ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
axios (source) 1.7.3 -> 1.7.4 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2024-39338

axios 1.7.2 allows SSRF via unexpected behavior where requests for path relative URLs get processed as protocol relative URLs.


Release Notes

axios/axios (axios) ### [`v1.7.4`](https://togithub.com/axios/axios/blob/HEAD/CHANGELOG.md#174-2024-08-13) [Compare Source](https://togithub.com/axios/axios/compare/v1.7.3...v1.7.4) ##### Bug Fixes - **sec:** CVE-2024-39338 ([#​6539](https://togithub.com/axios/axios/issues/6539)) ([#​6543](https://togithub.com/axios/axios/issues/6543)) ([6b6b605](https://togithub.com/axios/axios/commit/6b6b605eaf73852fb2dae033f1e786155959de3a)) - **sec:** disregard protocol-relative URL to remediate SSRF ([#​6539](https://togithub.com/axios/axios/issues/6539)) ([07a661a](https://togithub.com/axios/axios/commit/07a661a2a6b9092c4aa640dcc7f724ec5e65bdda)) ##### Contributors to this release - avatar [Lev Pachmanov](https://togithub.com/levpachmanov "+47/-11 (#​6543 )") - avatar [Đỗ Trọng Hải](https://togithub.com/hainenber "+49/-4 (#​6539 )")

Configuration

📅 Schedule: Branch creation - "" in timezone Europe/Paris, Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR was generated by Mend Renovate. View the repository job log.

socket-security[bot] commented 2 months ago

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@meilisearch/instant-meilisearch@0.19.3 network 0 1.03 MB meili-bot
npm/@next/bundle-analyzer@14.2.5 None 0 3.38 kB vercel-release-bot
npm/@sentry/nextjs@7.118.0 environment, filesystem, network Transitive: shell, unsafe +25 15.8 MB sentry-bot
npm/@socialgouv/eslint-config-recommended@1.131.0 Transitive: environment, eval, filesystem, unsafe +65 13.8 MB socialgroovybot
npm/@storybook/addon-essentials@8.2.9 Transitive: environment, filesystem, unsafe +54 13.5 MB shilman
npm/@storybook/addon-interactions@8.2.9 Transitive: environment, eval +56 8.57 MB shilman
npm/@storybook/addon-links@8.2.9 None +2 71.3 kB shilman
npm/@storybook/blocks@8.2.9 eval +7 2.52 MB shilman
npm/@storybook/nextjs@8.2.9 environment Transitive: eval, filesystem, network, shell, unsafe +261 33.5 MB shilman
npm/@storybook/react@8.2.9 None +15 2 MB shilman
npm/@testing-library/cypress@10.0.2 Transitive: environment +19 3.42 MB testing-library-bot
npm/@testing-library/jest-dom@6.4.8 None +9 998 kB testing-library-bot
npm/@testing-library/react@16.0.0 environment +19 3.71 MB testing-library-bot
npm/@testing-library/user-event@14.5.2 Transitive: environment +19 3.81 MB testing-library-bot
npm/@types/dompurify@3.0.5 None +1 17.1 kB types
npm/@types/jest-axe@3.5.9 Transitive: environment, eval +1 3.15 MB types
npm/@types/jest@29.5.12 None +4 701 kB types
npm/@types/lodash.debounce@4.0.9 None +1 870 kB types
npm/@types/markdown-it@14.1.2 None +2 92.5 kB types
npm/@types/node@18.19.45 None 0 1.98 MB types
npm/@types/react-autosuggest@10.1.11 None 0 13.6 kB types
npm/@types/react-dom@18.3.0 None 0 37.8 kB types
npm/@types/uuid@10.0.0 None 0 7.82 kB types
npm/@typescript-eslint/eslint-plugin@8.0.1 Transitive: environment +11 5.22 MB jameshenry
npm/axios-cache-interceptor@1.5.3 None +2 1.26 MB hazork
npm/axios@1.7.4 network Transitive: filesystem +5 2.24 MB jasonsaayman
npm/cypress@13.13.3 environment, filesystem, shell, unsafe Transitive: eval, network +49 11.4 MB atofstryker
npm/dompurify@3.1.6 None 0 742 kB cure53
npm/eslint-config-next@14.2.5 unsafe Transitive: environment, eval, filesystem, shell +75 14.1 MB vercel-release-bot
npm/eslint-plugin-cypress@3.5.0 None 0 85.8 kB cypress-npm-publisher
npm/eslint-plugin-storybook@0.8.0 Transitive: environment +8 658 kB yannbf
npm/eslint-plugin-testing-library@6.3.0 filesystem Transitive: environment +7 820 kB testing-library-bot
npm/eslint@8.57.0 environment, filesystem Transitive: eval, shell, unsafe +41 8.9 MB eslintbot
npm/fast-xml-parser@4.4.1 None 0 172 kB amitgupta

🚮 Removed packages: npm/@docusaurus/core@3.5.2, npm/@docusaurus/module-type-aliases@3.5.2, npm/@docusaurus/preset-classic@3.5.2, npm/@docusaurus/types@3.5.2, npm/@tsconfig/docusaurus@2.0.3, npm/clsx@2.1.1, npm/docusaurus@1.14.7

View full report↗︎

socket-security[bot] commented 2 months ago

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSourceCI
Install scripts npm/@sentry/cli@1.77.3
  • Install script: install
  • Source: node ./scripts/install.js
🚫
Install scripts npm/esbuild@0.21.5 🚫
Install scripts npm/cypress@13.13.3
  • Install script: postinstall
  • Source: node index.js --exec install
🚫

View full report↗︎

Next steps

What is an install script?

Install scripts are run when the package is installed. The majority of malware in npm is hidden in install scripts.

Packages should not be running non-essential scripts during install and there are often solutions to problems people solve with install scripts that can be run at publish time instead.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/@sentry/cli@1.77.3
  • @SocketSecurity ignore npm/esbuild@0.21.5
  • @SocketSecurity ignore npm/cypress@13.13.3