cjkrolak / ThermostatSupervisor

supervisor to detect and correct thermostat deviations
MIT License
0 stars 0 forks source link

Bump codacy/codacy-analysis-cli-action from 4.4.0 to 4.4.1 #816

Closed dependabot[bot] closed 5 months ago

dependabot[bot] commented 5 months ago

Bumps codacy/codacy-analysis-cli-action from 4.4.0 to 4.4.1.

Commits


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dryrunsecurity[bot] commented 5 months ago

Hi there :wave:, @dryrunsecurity here, below is a summary of our analysis and findings.

DryRun Security Status Findings
Configured Codepaths Analyzer :white_check_mark: 0 findings
AppSec Analyzer :white_check_mark: 0 findings
Authn/Authz Analyzer :white_check_mark: 0 findings
Sensitive Files Analyzer :white_check_mark: 0 findings
Secrets Analyzer :white_check_mark: 0 findings

[!Note] :green_circle: Risk threshold not exceeded.

Change Summary (click to expand) The following is a summary of changes in this pull request made by me, your security buddy :robot:. Note that this summary is auto-generated and not meant to be a definitive list of security issues but rather a helpful summary from a security perspective. **Summary:** The provided code is a GitHub Actions workflow file that sets up a Codacy security scan for the project. The workflow is triggered on push events to the `develop` branch and pull requests targeting the `develop` branch, as well as on a weekly schedule. The workflow uses the `codacy/codacy-analysis-cli-action` action to execute the Codacy Analysis CLI and generate a SARIF output file containing the identified security issues. The generated SARIF file is then uploaded to the GitHub Advanced Security code scanning feature. From an application security perspective, the key points are: 1. **Codacy Integration**: The workflow integrates the Codacy security scanning tool, which can provide valuable insights into potential security vulnerabilities and code quality issues in the project. 2. **GitHub Advanced Security Integration**: The workflow is designed to work with the GitHub Advanced Security code scanning feature, allowing the security issues identified by Codacy to be surfaced and managed within the GitHub ecosystem. 3. **Versioning**: The workflow uses a specific commit hash for the Codacy Analysis CLI action, which helps ensure consistency and stability of the security scanning process. 4. **Failure Handling**: The workflow is configured to not automatically fail the GitHub Actions run based on the number of issues found, leaving the decision to the GitHub Advanced Security code scanning feature. This can be a reasonable approach, as it allows for more flexibility in managing the security findings. Overall, this workflow demonstrates a well-structured integration of Codacy security scanning into a GitHub Actions-based CI/CD pipeline, with a focus on leveraging the GitHub Advanced Security capabilities. **Files Changed:** - `.github/workflows/codacy-analysis.yml`: This file sets up a GitHub Actions workflow that integrates the Codacy security scanning tool. The workflow is triggered on push events to the `develop` branch and pull requests targeting the `develop` branch, as well as on a weekly schedule. The workflow uses the `codacy/codacy-analysis-cli-action` action to execute the Codacy Analysis CLI and generate a SARIF output file, which is then uploaded to the GitHub Advanced Security code scanning feature.

Powered by DryRun Security

cjkrolak commented 5 months ago

security vulnerability flagged was for pip and is disputed, so ignoring this failure for now.

-> Vulnerability found in pip version 24.0
   Vulnerability ID: 67599
   Affected spec: >=0
   ADVISORY: ** DISPUTED ** An issue was discovered in pip (all
   versions) because it installs the version with the highest version...
   CVE-2018-20225
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/67599/97c
   To ignore this vulnerability, use PyUp vulnerability id 67599 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.