Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency n8n to v1.76.1 #9937

Merged
merged 1 commit into from
Jan 31, 2025
Merged

Conversation

uniget-bot
Copy link

This PR contains the following updates:

Package Update Change
n8n (source) minor 1.75.2 -> 1.76.1

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

n8n-io/n8n (n8n)

v1.76.1

Compare Source

Bug Fixes

v1.76.0

Compare Source

Bug Fixes
  • core: Align saving behavior in workflowExecuteAfter hooks (#​12731) (9d76210)
  • core: AugmentObject should handle the constructor property correctly (#​12744) (36bc164)
  • core: Fix keyboard shortcuts for non-ansi layouts (#​12672) (4c8193f)
  • core: Fix license CLI commands showing incorrect renewal setting (#​12759) (024ada8)
  • core: Fix license initialization failure on startup (#​12737) (ac2f647)
  • core: Recover successful data-less executions (#​12720) (a39b8bd)
  • core: Remove run data of utility nodes for partial executions v2 (#​12673) (b66a9dc)
  • core: Sync hookFunctionsSave and hookFunctionsSaveWorker (#​12740) (d410b8f)
  • core: Update isDocker check to return true on kubernetes/containerd (#​12603) (c55dac6)
  • editor: Add unicode code points to expression language for emoji (#​12633) (819ebd0)
  • editor: Correct missing whitespace in JSON output (#​12677) (b098b19)
  • editor: Defer crypto.randomUUID call in CodeNodeEditor (#​12630) (58f6532)
  • editor: Fix Code node bug erasing and overwriting code when switching between nodes (#​12637) (02d953d)
  • editor: Fix execution list hover & selection colour in dark mode (#​12628) (95c40c0)
  • editor: Fix JsonEditor with expressions (#​12739) (56c93ca)
  • editor: Fix navbar height flickering during load (#​12738) (a96b3f0)
  • editor: Open chat when executing agent node in canvas v2 (#​12617) (457edd9)
  • editor: Partial execution of a workflow with manual chat trigger (#​12662) (2f81b29)
  • editor: Show connector label above the line when it's straight (#​12622) (c97bd48)
  • editor: Show run workflow button when chat trigger has pinned data (#​12616) (da8aafc)
  • editor: Update workflow re-initialization to use query parameter (#​12650) (982131a)
  • Execute Workflow Node: Pass binary data to sub-workflow (#​12635) (e9c152e)
  • Google Gemini Chat Model Node: Add base URL support for Google Gemini Chat API (#​12643) (14f4bc7)
  • GraphQL Node: Change default request format to json instead of graphql (#​11346) (c7c122f)
  • Jira Software Node: Get custom fields(RLC) in update operation for server deployment type (#​12719) (353df79)
  • n8n Form Node: Remove the ability to change the formatting of dates (#​12666) (14904ff)
  • OpenAI Chat Model Node: Fix loading of custom models when using custom credential URL (#​12634) (7cc553e)
  • OpenAI Chat Model Node: Restore default model value (#​12745) (d1b6692)
  • Postgres Chat Memory Node: Do not terminate the connection pool (#​12674) (e7f00bc)
  • Postgres Node: Allow using composite key in upsert queries (#​12639) (83ce3a9)
  • Wait Node: Fix for hasNextPage in waiting forms (#​12636) (652b8d1)
Features

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

Copy link

@nicholasdille-bot nicholasdille-bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Auto-approved because label type/renovate is present.

Copy link

🔍 Vulnerabilities of ghcr.io/uniget-org/tools/n8n:1.76.1

📦 Image Reference ghcr.io/uniget-org/tools/n8n:1.76.1
digestsha256:2b1e105ad3f3edabcb2530345a1d4b3338cff77d21e2e1de2511987f34de097c
vulnerabilitiescritical: 0 high: 4 medium: 2 low: 2
platformlinux/amd64
size168 MB
packages1435
critical: 0 high: 1 medium: 0 low: 0 cross-spawn 4.0.2 (npm)

pkg:npm/cross-spawn@4.0.2

high 7.5: CVE--2024--21538 Inefficient Regular Expression Complexity

Affected range<6.0.6
Fixed version7.0.5
CVSS Score7.5
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Versions of the package cross-spawn before 7.0.5 are vulnerable to Regular Expression Denial of Service (ReDoS) due to improper input sanitization. An attacker can increase the CPU usage and crash the program by crafting a very large and well crafted string.

critical: 0 high: 1 medium: 0 low: 0 semver 5.3.0 (npm)

pkg:npm/semver@5.3.0

high 7.5: CVE--2022--25883 Inefficient Regular Expression Complexity

Affected range<5.7.2
Fixed version5.7.2
CVSS Score7.5
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

critical: 0 high: 1 medium: 0 low: 0 pdfjs-dist 2.16.105 (npm)

pkg:npm/pdfjs-dist@2.16.105

high 8.8: CVE--2024--4367

Affected range<=4.1.392
Fixed version4.2.67
CVSS Score8.8
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Description

Impact

If pdf.js is used to load a malicious PDF, and PDF.js is configured with isEvalSupported set to true (which is the default value), unrestricted attacker-controlled JavaScript will be executed in the context of the hosting domain.

Patches

The patch removes the use of eval:
mozilla/pdf.js#18015

Workarounds

Set the option isEvalSupported to false.

References

https://bugzilla.mozilla.org/show_bug.cgi?id=1893645

critical: 0 high: 1 medium: 0 low: 0 path-to-regexp 0.1.10 (npm)

pkg:npm/path-to-regexp@0.1.10

high 7.7: CVE--2024--52798 Inefficient Regular Expression Complexity

Affected range<0.1.12
Fixed version0.1.12
CVSS Score7.7
CVSS VectorCVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P
Description

Impact

The regular expression that is vulnerable to backtracking can be generated in the 0.1.x release of path-to-regexp, originally reported in CVE-2024-45296

Patches

Upgrade to 0.1.12.

Workarounds

Avoid using two parameters within a single path segment, when the separator is not . (e.g. no /:a-:b). Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.

References

critical: 0 high: 0 medium: 1 low: 0 snowflake-sdk 1.12.0 (npm)

pkg:npm/snowflake-sdk@1.12.0

medium 4.4: CVE--2025--24791 Improper Preservation of Permissions

Affected range>=1.12.0
<=2.0.1
Fixed version2.0.2
CVSS Score4.4
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Description

Issue

Snowflake discovered and remediated a vulnerability in the Snowflake NodeJS Driver. File permissions checks of the temporary credential cache could be bypassed by an attacker with write access to the local cache directory.

This vulnerability affects versions 1.12.0 through 2.0.1 on Linux. Snowflake fixed the issue in version 2.0.2.

Vulnerability Details

On Linux, when either EXTERNALBROWSER or USERNAME_PASSWORD_MFA authentication methods are used with temporary credential caching enabled, the Snowflake NodeJS Driver will cache temporary credentials in a local file. Due to a bug, the check verifying that the cache file can be accessed only by the user running the Driver always succeeded, but didn’t verify the permissions or the ownership correctly. An attacker with write access to the local cache folder could plant an empty file there and the Driver would use it to store temporary credentials instead of rejecting it due to overly broad permissions.

Solution

Snowflake released version 2.0.2 of the Snowflake NodeJS Driver, which fixes this issue. We recommend users upgrade to version 2.0.2.

Additional Information

If you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our Vulnerability Disclosure Policy.

critical: 0 high: 0 medium: 1 low: 0 identity 3.4.2 (npm)

pkg:npm/%40azure/identity@3.4.2

medium 6.8: CVE--2024--35255 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Affected range<4.2.1
Fixed version4.2.1
CVSS Score6.8
CVSS VectorCVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Description

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.

critical: 0 high: 0 medium: 0 low: 1 cookie 0.4.2 (npm)

pkg:npm/cookie@0.4.2

low : CVE--2024--47764 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Affected range<0.7.0
Fixed version0.7.0
Description

Impact

The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. For example, serialize("userName=<script>alert('XSS3')</script>; Max-Age=2592000; a", value) would result in "userName=<script>alert('XSS3')</script>; Max-Age=2592000; a=test", setting userName cookie to <script> and ignoring value.

A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie.

Patches

Upgrade to 0.7.0, which updates the validation for name, path, and domain.

Workarounds

Avoid passing untrusted or arbitrary values for these fields, ensure they are set by the application instead of user input.

References

critical: 0 high: 0 medium: 0 low: 1 node 8.42.0 (npm)

pkg:npm/%40sentry/node@8.42.0

low 3.7: GHSA--r5w7--f542--q2j4 Allocation of File Descriptors or Handles Without Limits or Throttling

Affected range>=8.10.0
<8.49.0
Fixed version8.49.0
CVSS Score3.7
CVSS VectorCVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

Impact

The ContextLines integration uses readable streams to more efficiently use memory when reading files. The ContextLines integration is used to attach source context to outgoing events.

The stream was not explicitly closed after use. This could lead to excessive amounts of file handles open on the system and potentially lead to a Denial of Service (DoS).

The ContextLines integration is enabled by default in the Node SDK (@sentry/node) and SDKs that run in Node.js environments (@sentry/astro, @sentry/aws-serverless, @sentry/bun, @sentry/google-cloud-serverless, @sentry/nestjs, @sentry/nextjs, @sentry/nuxt, @sentry/remix, @sentry/solidstart, @sentry/sveltekit).

Patches

Users should upgrade to version 8.49.0 or higher.

Workarounds

To remediate this issue in affected versions without upgrading to version 8.49.0 and above you can disable the ContextLines integration. See the docs for more details.

Sentry.init({
  // ...
  integrations: function (integrations) {
    // integrations will be all default integrations
    return integrations.filter(function (integration) {
      return integration.name !== "ContextLines";
    });
  },
});

If you disable the ContextLines integration, you will lose source context on your error events.

References

Copy link

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/13069348618.

Copy link

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/13069348618.

@github-actions github-actions bot merged commit 8428b40 into main Jan 31, 2025
14 checks passed
@github-actions github-actions bot deleted the renovate/n8n-1.x branch January 31, 2025 08:48
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants