8000 chore(deps): update dependency n8n to v1.93.0 by uniget-bot · Pull Request #12365 · uniget-org/tools · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content

chore(deps): update dependency n8n to v1.93.0 #12365

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merged
merged 1 commit into from
May 19, 2025
Merged

Conversation

uniget-bot
Copy link

This PR contains the following updates:

Package Update Change
n8n (source) minor 1.92.2 -> 1.93.0

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

n8n-io/n8n (n8n)

v1.93.0

Compare Source

Bug Fixes
  • Center circular element in Milvus logo (#​15078) (2202264)
  • Code Node: Update pyodide sandbox context to fix micropip regressions (#​15181) (63cbf86)
  • Community nodes - setting page empty state (#​15305) (e7c095d)
  • core: Add mechanism to prevent concurrent compaction on Insights (#​14988) (392e914)
  • core: Do not cache dynamic webhooks (#​15176) (0659ba9)
  • core: Fix Insights concurrency issues for legacy sqlite (#​15028) (e34bca7)
  • core: Fix task runner logging to browser console (#​15111) (e86edf5)
  • core: Fix task runner validation error on array of arrays (#​15106) (75c1a4c)
  • core: Prioritize workflow execution with existing execution data on worker (#​15165) (12b681f)
  • core: Support task runner in execute and execute-batch commands (#​15147) (985f554)
  • editor: Close Workflow URL Import Modal after import (#​15177) (d14fb4d)
  • editor: Ensure no running node when execution finished (#​15299) (d12c7ee)
  • editor: Fix AI Node Logs View to Filter Duplicate Executions (#​15049) (8680797)
  • editor: Fix context menu behaviour and rename shortcut indicator (#​15116) (73a4a33)
  • editor: Fix Paired item error message (#​15171) (be72f73)
  • editor: Fix sticky button disappearing on window resize (#​15105) (dcf3267)
  • editor: Increase hover delay and hit area for canvas toolbar edge (#​15125) (cdcd059)
  • editor: Issue with context menu disabling most options when importing template (#​15185) (abb8225)
  • editor: Sort start start nodes for manual execution by Y position (#​15254) (ab27f91)
  • Google Sheets Node: Return single row in read operation if combine conditions is OR and 'Return only First Matching Row' (#​15095) (e0f5ba2)
  • Microsoft Entra ID Node: Change Micosoft typo with Microsoft (#​14452) (af92117)
  • Revert AI nodes batching (#​15129) (939ff97)
Features

Configuration

📅 Schedule: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot.

Copy link
@nicholasdille-bot nicholasdille-bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Auto-approved because label type/renovate is present.

Copy link

🔍 Vulnerabilities of ghcr.io/uniget-org/tools/n8n:1.93.0

📦 Image Reference ghcr.io/uniget-org/tools/n8n:1.93.0
digestsha256:632881ea2200fe7889ed5f2f495838d987ae67c42b351842bd4a58f6fa7277b4
vulnerabilitiescritical: 0 high: 2 medium: 2 low: 3
platformlinux/amd64
size175 MB
packages1446
critical: 0 high: 1 medium: 0 low: 0 pdfjs-dist 2.16.105 (npm)

pkg:npm/pdfjs-dist@2.16.105

high 8.8: CVE--2024--4367 Improper Check for Unusual or Exceptional Conditions

Affected range<=4.1.392
Fixed version4.2.67
CVSS Score8.8
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Description

Impact

If pdf.js is used to load a malicious PDF, and PDF.js is configured with isEvalSupported set to true (which is the default value), unrestricted attacker-controlled JavaScript will be executed in the context of the hosting domain.

Patches

The patch removes the use of eval:
mozilla/pdf.js#18015

Workarounds

Set the option isEvalSupported to false.

References

https://bugzilla.mozilla.org/show_bug.cgi?id=1893645

critical: 0 high: 1 medium: 0 low: 0 semver 5.3.0 (npm)

pkg:npm/semver@5.3.0

high 7.5: CVE--2022--25883 Inefficient Regular Expression Complexity

Affected range<5.7.2
Fixed version5.7.2
CVSS Score7.5
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

critical: 0 high: 0 medium: 1 low: 1 snowflake-sdk 1.12.0 (npm)

pkg:npm/snowflake-sdk@1.12.0

medium 4.4: CVE--2025--24791 Improper Preservation of Permissions

Affected range>=1.12.0
<=2.0.1
Fixed version2.0.2
CVSS Score4.4
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Description

Issue

Snowflake discovered and remediated a vulnerability in the Snowflake NodeJS Driver. File permissions checks of the temporary credential cache could be bypassed by an attacker with write access to the local cache directory.

This vulnerability affects versions 1.12.0 through 2.0.1 on Linux. Snowflake fixed the issue in version 2.0.2.

Vulnerability Details

On Linux, when either EXTERNALBROWSER or USERNAME_PASSWORD_MFA authentication methods are used with temporary credential caching enabled, the Snowflake NodeJS Driver will cache temporary credentials in a local file. Due to a bug, the check verifying that the cache file can be accessed only by the user running the Driver always succeeded, but didn’t verify the permissions or the ownership correctly. An attacker with write access to the local cache folder could plant an empty file there and the Driver would use it to store temporary credentials instead of rejecting it due to overly broad permissions.

Solution

Snowflake released version 2.0.2 of the Snowflake NodeJS Driver, which fixes this issue. We recommend users upgrade to version 2.0.2.

Additional Information

If you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our Vulnerability Disclosure Policy.

low 3.3: CVE--2025--46328 Time-of-check Time-of-use (TOCTOU) Race Condition

Affected range>=1.10.0
<=2.0.3
Fixed version2.0.4
CVSS Score3.3
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Issue

Snowflake discovered and remediated a vulnerability in the NodeJS Driver for Snowflake (“Driver”). When using the Easy Logging feature on Linux and macOS the Driver didn’t correctly verify the permissions of the logging configuration file, potentially allowing an attacker with local access to overwrite the configuration and gain control over logging level and output location.

This vulnerability affects Driver versions 1.10.0 through 2.0.3. Snowflake fixed the issue in version 2.0.4.

Vulnerability Details

When using the Easy Logging feature on Linux and macOS the Driver reads logging configuration from a user-provided file. On Linux and macOS the Driver verifies that the configuration file can be written to only by its owner. That check was vulnerable to a Time-of-Check to Time-of-Use (TOCTOU) race condition and failed to verify that the file owner matches the user running the Driver. This could allow a local attacker with write access to the configuration file or the directory containing it to overwrite the configuration and gain control over logging level and output location.

Solution

Snowflake released version 2.0.4 of the NodeJS Driver for Snowflake, which fixes this issue. We recommend users upgrade to version 2.0.4.

Additional Information

If you discover a security vulnerability in one of our products or websites, please report the issue to Snowflake through our Vulnerability Disclosure Program hosted at HackerOne. For more information, please see our Vulnerability Disclosure Policy.

critical: 0 high: 0 medium: 1 low: 0 identity 3.4.2 (npm)

pkg:npm/%40azure/identity@3.4.2

medium 6.8: CVE--2024--35255 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Affected range<4.2.1
Fixed version4.2.1
CVSS Score6.8
CVSS VectorCVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Description

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.

critical: 0 high: 0 medium: 0 low: 1 undici 5.28.5 (npm)

pkg:npm/undici@5.28.5

low 3.1: CVE--2025--47279 Missing Release of Memory after Effective Lifetime

Affected range<5.29.0
Fixed version5.29.0
CVSS Score3.1
CVSS VectorCVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
Description

Impact

Applications that use undici to implement a webhook-like system are vulnerable. If the attacker set up a server with an invalid certificate, and they can force the application to call the webhook repeatedly, then they can cause a memory leak.

Patches

This has been patched in nodejs/undici#4088.

Workarounds

If a webhook fails, avoid keep calling it repeatedly.

References

Reported as: nodejs/undici#3895

critical: 0 high: 0 medium: 0 low: 1 formidable 3.5.1 (npm)

pkg:npm/formidable@3.5.1

low 3.1: CVE--2025--46653 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Affected range>=3.1.1-canary.20211030
<3.5.3
Fixed version3.5.3
CVSS Score3.1
CVSS VectorCVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Description

Formidable (aka node-formidable) 2.1.0 through 3.x before 3.5.3 relies on hexoid to prevent guessing of filenames for untrusted executable content; however, hexoid is documented as not "cryptographically secure." (Also, there is a scenario in which only the last two characters of a hexoid string need to be guessed, but this is not often relevant.) NOTE: this does not imply that, in a typical use case, attackers will be able to exploit any hexoid behavior to upload and execute their own content.

Copy link

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/15118810692.

Copy link

PR is clean and can be merged. See https://github.com/uniget-org/tools/actions/runs/15118810692.

@github-actions github-actions bot merged commit 8dabf29 into main May 19, 2025
11 checks passed
@github-actions github-actions bot deleted the renovate/n8n-1.x branch May 19, 2025 16:57
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants
0