Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update axios dependency to latest version #540

Merged
merged 2 commits into from Jan 17, 2024
Merged

Conversation

KuSh
Copy link
Contributor

@KuSh KuSh commented Aug 17, 2023

@KuSh KuSh changed the base branch from v2.x to v3.x November 10, 2023 22:42
@pcj
Copy link

pcj commented Dec 12, 2023

@rastorc3v @KuSh What's preventing this PR from getting merged? This is causing all kinds of alarms to go off where I work:

Anything the community can do to help?

❯ npm audit
# npm audit report

axios  0.8.1 - 1.5.1
Severity: moderate
Axios Cross-Site Request Forgery Vulnerability - https://github.com/advisories/GHSA-wf5p-g6vw-rhxx
fix available via `npm audit fix --force`
Will install durable-functions@1.1.2, which is a breaking change
node_modules/axios
  durable-functions  >=1.1.3
  Depends on vulnerable versions of axios
  node_modules/durable-functions

2 moderate severity vulnerabilities

To address all issues (including breaking changes), run:
  npm audit fix --force

@pcj
Copy link

pcj commented Dec 12, 2023

Maybe needs approval from @ejizba or @hossam-nasr? Thx in advance.

@KuSh
Copy link
Contributor Author

KuSh commented Dec 12, 2023

This is causing all kinds of alarms to go off where I work

This is exactly why I made a PR. I'm also waiting to be able to shut those alarms.
Unfortunatelly I'm a simple user and can't do much more

@ejizba
Copy link
Collaborator

ejizba commented Dec 12, 2023

Hi folks, thanks for the ping. We've discussed this internally but haven't posted here. The main blocker is that axios was upgraded across major versions without a discussion of the breaking changes. We plan to update axios, but not until after we fully analyze/test the impact of the breaking changes.

In addition, this vulnerability is a false positive for the durable package. There's a few reasons for this, but one reason is that this vulnerability only applies if using withCredentials set to true and that's never used in our code.

I do want to apologize for the delay on this. I understand how annoying these security alerts can be and I get that people often don't care if it's a false positive or not. If this was a minor or patch update we would've already done it, but because it's a major version update we have to be more careful. I'm skeptical this will be fixed this month around the holidays, but I'm optimistic we'll get it fixed early in the new year.

@pcj
Copy link

pcj commented Dec 12, 2023

Thanks for the update @ejizba. Appreciate all your hard work on the project, hopefully your message will placate those whose job function involves risk management for these kinds of things.

@mmajcica
Copy link

mmajcica commented Jan 8, 2024

Can we bump this to 1.6.5?

@davidmrdavid
Copy link
Collaborator

Apologies for the delay here. We'll look to correct this warning by our next release, which should happen in the next few weeks.

Copy link
Member

@castrodd castrodd left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I did not find any potential issues with this update. Everything seems to work as expected.

@davidmrdavid
Copy link
Collaborator

/azp run

Copy link

Azure Pipelines successfully started running 1 pipeline(s).

@castrodd castrodd merged commit 930f50f into Azure:v3.x Jan 17, 2024
9 checks passed
@KuSh KuSh deleted the update-axios branch January 18, 2024 06:03
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

7 participants