Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade axios from 0.21.0 to 1.6.3 #32

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

Omrisnyk
Copy link
Owner

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • package.json
    • package-lock.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
medium severity 89/1000
Why? Confidentiality impact: None, Integrity impact: None, Availability impact: Low, Scope: Unchanged, Exploit Maturity: Proof of Concept, User Interaction (UI): None, Privileges Required (PR): None, Attack Complexity: Low, Attack Vector: Network, EPSS: 0.01055, Social Trends: No, Days since published: 13, Reachable: No, Transitive dependency: No, Is Malicious: No, Business Criticality: High, Provider Urgency: Medium, Package Popularity Score: 99, Impact: 2.35, Likelihood: 3.78, Score Version: V5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-6124857
Yes Proof of Concept

(*) Note that the real score may have changed since the PR was raised.

Release notes
Package name: axios
  • 1.6.3 - 2023-12-26

    Release notes:

    Bug Fixes

    • Regular Expression Denial of Service (ReDoS) (#6132) (5e7ad38)

    Contributors to this release

  • 1.6.2 - 2023-11-14

    Release notes:

    Features

    • withXSRFToken: added withXSRFToken option as a workaround to achieve the old withCredentials behavior; (#6046) (cff9967)

    PRs

    • feat(withXSRFToken): added withXSRFToken option as a workaround to achieve the old `withCredentials` behavior; ( #6046 )
    
    馃摙 This PR added 'withXSRFToken' option as a replacement for old withCredentials behaviour. 
    You should now use withXSRFToken along with withCredential to get the old behavior.
    This functionality is considered as a fix.
    

    Contributors to this release

  • 1.6.1 - 2023-11-08

    Release notes:

    Bug Fixes

    • formdata: fixed content-type header normalization for non-standard browser environments; (#6056) (dd465ab)
    • platform: fixed emulated browser detection in node.js environment; (#6055) (3dc8369)

    Contributors to this release

  • 1.6.0 - 2023-10-26

    Release notes:

    Bug Fixes

    PRs

    • CVE 2023 45857 ( #6028 )
    
    鈿狅笍 Critical vulnerability fix. See https://security.snyk.io/vuln/SNYK-JS-AXIOS-6032459
    

    Contributors to this release

  • 1.5.1 - 2023-09-26

    Release notes:

    Bug Fixes

    • adapters: improved adapters loading logic to have clear error messages; (#5919) (e410779)
    • formdata: fixed automatic addition of the Content-Type header for FormData in non-browser environments; (#5917) (bc9af51)
    • headers: allow content-encoding header to handle case-insensitive values (#5890) (#5892) (4c89f25)
    • types: removed duplicated code (9e62056)

    Contributors to this release

  • 1.5.0 - 2023-08-26

    Release notes:

    Bug Fixes

    • adapter: make adapter loading error more clear by using platform-specific adapters explicitly (#5837) (9a414bb)
    • dns: fixed cacheable-lookup integration; (#5836) (b3e327d)
    • headers: added support for setting header names that overlap with class methods; (#5831) (d8b4ca0)
    • headers: fixed common Content-Type header merging; (#5832) (8fda276)

    Features

    Contributors to this release

  • 1.4.0 - 2023-04-27

    Release notes:

    Bug Fixes

    • formdata: add multipart/form-data content type for FormData payload on custom client environments; (#5678) (bbb61e7)
    • package: export package internals with unsafe path prefix; (#5677) (df38c94)

    Features

    • dns: added support for a custom lookup function; (#5339) (2701911)
    • types: export AxiosHeaderValue type. (#5525) (726f1c8)

    Performance Improvements

    • merge-config: optimize mergeConfig performance by avoiding duplicate key visits; (#5679) (e6f7053)

    Contributors to this release

  • 1.3.6 - 2023-04-19

    Release notes:

    Bug Fixes

    • types: added transport to RawAxiosRequestConfig (#5445) (6f360a2)
    • utils: make isFormData detection logic stricter to avoid unnecessary calling of the toString method on the target; (#5661) (aa372f7)

    Contributors to this release

  • 1.3.5 - 2023-04-05

    Release notes:

    Bug Fixes

    • headers: fixed isValidHeaderName to support full list of allowed characters; (#5584) (e7decef)
    • params: re-added the ability to set the function as paramsSerializer config; (#5633) (a56c866)

    Contributors to this release

  • 1.3.4 - 2023-02-22

    Release notes:

    Bug Fixes

    • blob: added a check to make sure the Blob class is available in the browser's global scope; (#5548) (3772c8f)
    • http: fixed regression bug when handling synchronous errors inside the adapter; (#5564) (a3b246c)

    Contributors to this release

  • 1.3.3 - 2023-02-13
  • 1.3.2 - 2023-02-03
  • 1.3.1 - 2023-02-01
  • 1.3.0 - 2023-01-31
  • 1.2.6 - 2023-01-28
  • 1.2.5 - 2023-01-26
  • 1.2.4 - 2023-01-24
  • 1.2.3 - 2023-01-17
  • 1.2.2 - 2022-12-29
  • 1.2.1 - 2022-12-05
  • 1.2.0 - 2022-11-22
  • 1.2.0-alpha.1 - 2022-11-10
  • 1.1.3 - 2022-10-15
  • 1.1.2 - 2022-10-07
  • 1.1.1 - 2022-10-07
  • 1.1.0 - 2022-10-06
  • 1.0.0 - 2022-10-04
  • 1.0.0-alpha.1 - 2022-05-31
  • 0.27.2 - 2022-04-27
  • 0.27.1 - 2022-04-26
  • 0.27.0 - 2022-04-25
  • 0.26.1 - 2022-03-09
  • 0.26.0 - 2022-02-13
  • 0.25.0 - 2022-01-18
  • 0.24.0 - 2021-10-25
  • 0.23.0 - 2021-10-12
  • 0.22.0 - 2021-10-01
  • 0.21.4 - 2021-09-06
  • 0.21.3 - 2021-09-04
  • 0.21.2 - 2021-09-04
  • 0.21.1 - 2020-12-22
  • 0.21.0 - 2020-10-23
from axios GitHub release notes
Commit messages
Package name: axios The new version differs by 250 commits.
  • b15b918 chore(release): v1.6.3 (#6151)
  • b76cce0 chore(ci): added branches filter for notify action; (#6084)
  • 5e7ad38 fix: Regular Expression Denial of Service (ReDoS) (#6132)
  • 8befb86 docs: update alloy link (#6145)
  • d18f40d docs: add headline sponsors
  • b3be365 chore(release): v1.6.2 (#6082)
  • 8739acb chore(ci): removed redundant release action; (#6081)
  • bfa9c30 chore(docs): fix outdated grunt to npm scripts (#6073)
  • a2b0fb3 chore(docs): update README.md (#6048)
  • b12a608 chore(ci): removed paths-ignore filter; (#6080)
  • 0c9d886 chore(ci): reworked ignoring files logic; (#6079)
  • 30873ee chore(ci): add paths-ignore config to testing action; (#6078)
  • cff9967 feat(withXSRFToken): added withXSRFToken option as a workaround to achieve the old `withCredentials` behavior; (#6046)
  • 7009715 chore(ci): fixed release notification action; (#6064)
  • 7144f10 chore(ci): fixed release notification action; (#6063)
  • f6d2cf9 chore(ci): fix publish action content permission; (#6061)
  • a22f4b9 chore(release): v1.6.1 (#6060)
  • cb8bb2b chore(ci): Publish to NPM with provenance (#5835)
  • 37cbf92 chore(ci): added labeling and notification for published PRs; (#6059)
  • dd465ab fix(formdata): fixed content-type header normalization for non-standard browser environments; (#6056)
  • 3dc8369 fix(platform): fixed emulated browser detection in node.js environment; (#6055)
  • f7adacd chore(release): v1.6.0 (#6031)
  • 9917e67 chore(ci): fix release-it arg; (#6032)
  • 96ee232 fix(CSRF): fixed CSRF vulnerability CVE-2023-45857 (#6028)

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
馃 View latest project report

馃洜 Adjust project settings

馃摎 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

馃 Regular Expression Denial of Service (ReDoS)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
2 participants