OpenZeppelin / defender-client

Monorepo for all defender-client npm packages
https://docs.openzeppelin.com/defender/
MIT License
56 stars 47 forks source link

[Snyk] Security upgrade ethers from 5.7.2 to 6.0.0 #586

Open tirumerla opened 3 months ago

tirumerla commented 3 months ago

This PR was automatically created by Snyk using the credentials of a real user.


![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123) ### Snyk has created this PR to fix 1 vulnerabilities in the yarn dependencies of this project. #### Snyk changed the following file(s): - `examples/simulate-proposal/package.json` #### Note for [zero-installs](https://yarnpkg.com/features/zero-installs) users If you are using the Yarn feature [zero-installs](https://yarnpkg.com/features/zero-installs) that was introduced in Yarn V2, note that this PR does not update the `.yarn/cache/` directory meaning this code cannot be pulled and immediately developed on as one would expect for a zero-install project - you will need to run `yarn` to update the contents of the `./yarn/cache` directory. If you are not using zero-install you can ignore this as your flow should likely be unchanged.
⚠️ Warning ``` Failed to update the yarn.lock, please update manually before merging. ```
#### Vulnerabilities that will be fixed with an upgrade: | | Issue | Score | :-------------------------:|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png 'high severity') | Denial of Service (DoS)
[SNYK-JS-WS-7266574](https://snyk.io/vuln/SNYK-JS-WS-7266574) |   **768**   --- > [!IMPORTANT] > > - Check the changes in this PR to ensure they won't cause issues with your project. > - Max score is 1000. Note that the real score may have changed since the PR was raised. > - This PR was automatically created by Snyk using the credentials of a real user. --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/carlosfkrause/project/8fb32ad3-c145-46b1-8bb8-f8fa04fa498b?utm_source=github&utm_medium=referral&page=fix-pr) 📜 [Customise PR templates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates) 🛠 [Adjust project settings](https://app.snyk.io/org/carlosfkrause/project/8fb32ad3-c145-46b1-8bb8-f8fa04fa498b?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read about Snyk's upgrade logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Denial of Service (DoS)](https://learn.snyk.io/lesson/redos/?loc=fix-pr) [//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"ethers","from":"5.7.2","to":"6.0.0"}],"env":"prod","issuesToFix":[{"exploit_maturity":"Proof of Concept","id":"SNYK-JS-WS-7266574","priority_score":768,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"}],"prId":"9c47f12c-8774-4839-b9d3-001d1a7a3a15","prPublicId":"9c47f12c-8774-4839-b9d3-001d1a7a3a15","packageManager":"yarn","priorityScoreList":[768],"projectPublicId":"8fb32ad3-c145-46b1-8bb8-f8fa04fa498b","projectUrl":"https://app.snyk.io/org/carlosfkrause/project/8fb32ad3-c145-46b1-8bb8-f8fa04fa498b?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["updated-fix-title","pr-warning-shown","priorityScore"],"type":"auto","upgrade":["SNYK-JS-WS-7266574"],"vulns":["SNYK-JS-WS-7266574"],"patch":[],"isBreakingChange":true,"remediationStrategy":"vuln"}'
socket-security[bot] commented 3 months ago

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@aws-sdk/client-lambda@3.582.0 Transitive: environment, filesystem, network, shell +66 4.96 MB aws-sdk-bot
npm/@aws-sdk/types@3.577.0 None +1 132 kB aws-sdk-bot
npm/@babel/helper-plugin-utils@7.24.5 None 0 130 kB nicolo-ribaudo
npm/@babel/types@7.24.5 environment +2 2.49 MB nicolo-ribaudo
npm/@ethereumjs/common@2.6.5 None +2 2.88 MB holgerd77
npm/@ethereumjs/tx@3.5.2 None +1 741 kB holgerd77
npm/@ethereumjs/util@8.1.0 None +4 832 kB holgerd77
npm/@ethersproject/basex@5.7.0 None 0 30.1 kB ricmoo
npm/@ethersproject/contracts@5.7.0 None 0 250 kB ricmoo
npm/@ethersproject/hdnode@5.7.0 None 0 80.7 kB ricmoo
npm/@ethersproject/json-wallets@5.7.0 None +1 2.56 MB ricmoo
npm/@ethersproject/pbkdf2@5.7.0 None 0 17.4 kB ricmoo
npm/@ethersproject/providers@5.7.2 network +1 1.21 MB ricmoo
npm/@ethersproject/random@5.7.0 None 0 17.3 kB ricmoo
npm/@ethersproject/sha2@5.7.0 None 0 21.7 kB ricmoo
npm/@ethersproject/solidity@5.7.0 None 0 23.2 kB ricmoo
npm/@ethersproject/units@5.7.0 None 0 20.2 kB ricmoo
npm/@ethersproject/wallet@5.7.0 None 0 55.2 kB ricmoo
npm/@ethersproject/wordlists@5.7.0 None 0 390 kB ricmoo
npm/@noble/curves@1.3.0 None 0 1.39 MB paulmillr
npm/@npmcli/promise-spawn@6.0.2 environment, shell Transitive: filesystem +1 22.7 kB nlf
npm/@npmcli/run-script@6.0.2 environment, filesystem +2 31.3 kB npm-cli-ops
npm/@nx/devkit@16.10.0 environment, filesystem, shell, unsafe Transitive: eval +10 1.64 MB nrwl-jason
npm/@octokit/types@9.3.2 None +1 4.45 MB octokitbot
npm/@openzeppelin/defender-admin-client@1.50.0 environment 0 106 kB collins-oz
npm/@openzeppelin/defender-admin-client@1.54.2 environment +2 10.9 MB tirumerla
npm/@openzeppelin/defender-autotask-client@1.54.2 environment, filesystem +1 99.6 kB tirumerla
npm/@openzeppelin/defender-base-client@1.49.0 None 0 86.3 kB collins-oz
npm/@openzeppelin/defender-base-client@1.50.0 None 0 86.4 kB collins-oz
npm/@openzeppelin/defender-sentinel-client@1.54.2 environment 0 107 kB tirumerla
npm/@openzeppelin/platform-deploy-client@0.7.0 environment 0 151 kB namis
npm/@smithy/types@3.0.0 None 0 235 kB smithy-team
npm/@szmarczak/http-timer@4.0.6 None 0 10.8 kB szmarczak
npm/@types/async-retry@1.4.8 None +1 13.5 kB types
npm/@types/bn.js@5.1.5 None 0 13.8 kB types
npm/@types/cacheable-request@6.0.3 None +3 29.3 kB types
npm/abortcontroller-polyfill@1.7.5 network 0 94.6 kB molsson
npm/amazon-cognito-identity-js@6.3.12 network 0 1.39 MB aws-amplify-ops
npm/asn1@0.2.6 None 0 19.8 kB bahamat
npm/aws-sdk@2.1626.0 environment, filesystem, network, shell +3 95.8 MB aws-sdk-bot
npm/axios@1.7.2 network 0 2.08 MB jasonsaayman
npm/bcrypt-pbkdf@1.0.2 None 0 29 kB arekinath
npm/body-parser@1.20.2 network Transitive: environment, eval, filesystem +6 186 kB dougwilson
npm/bufferutil@4.0.8 None 0 414 kB lpinca
npm/cacheable-request@7.0.4 network +2 33.7 kB jaredwray
npm/cids@0.7.5 None +1 2.17 MB vmx
npm/content-hash@2.5.2 None +1 602 kB pldespaigne
npm/create-hash@1.2.0 None 0 5.21 kB cwmma
npm/create-hmac@1.1.7 None 0 5.81 kB cwmma
npm/cross-fetch@4.0.0 network +2 444 kB lquixada
npm/d@1.0.2 None 0 14.2 kB medikoo
npm/dashdash@1.14.1 environment, filesystem 0 80.6 kB trentm
npm/dotenv@16.3.2 environment, filesystem 0 72.1 kB motdotla
npm/ecc-jsbn@0.1.2 None +1 73.6 kB aduh95
npm/elliptic@6.5.5 None 0 119 kB indutny
npm/es5-ext@0.10.64 eval +3 492 kB medikoo
npm/es6-symbol@3.1.4 None +1 39.6 kB medikoo
npm/eth-ens-namehash@2.0.8 None +3 567 kB danfinlay
npm/eth-lib@0.2.8 None 0 82.8 kB maiavictor
npm/ethereum-bloom-filters@1.1.0 None +1 792 kB joshstevens19
npm/ethereum-cryptography@0.1.3 None +8 1.06 MB alcuadrado
npm/ethers@6.13.0 network +7 19.7 MB ricmoo
npm/ethjs-unit@0.1.6 None +1 634 kB silentcicero
npm/express@4.19.2 environment, filesystem, network Transitive: eval +4 289 kB wesleytodd
npm/form-data-encoder@1.7.1 None 0 47 kB octetstream
npm/fs-minipass@2.1.0 filesystem 0 14.1 kB isaacs
npm/getpass@0.1.7 filesystem 0 5.67 kB arekinath
npm/got@12.1.0 Transitive: network +6 301 kB sindresorhus
npm/har-validator@5.1.5 None 0 8.22 kB ahmadnassri
npm/hosted-git-info@4.1.0 None 0 24.4 kB gar
npm/http-signature@1.2.0 network 0 48.4 kB arekinath
npm/http2-wrapper@2.2.1 network +1 84.5 kB szmarczak
npm/jest-diff@29.7.0 None +2 128 kB simenb
npm/jest-mock-extended@1.0.18 Transitive: environment, eval, filesystem, network, shell, unsafe +104 5.08 MB marchaos

🚮 Removed packages: npm/@aws-sdk/types@3.465.0, npm/@openzeppelin/defender-base-client@1.54.0-rc.0, npm/@openzeppelin/defender-relay-client@1.54.0-rc.0, npm/@smithy/types@2.7.0, npm/amazon-cognito-identity-js@6.3.7, npm/axios@1.6.2, npm/follow-redirects@1.15.1, npm/fs-extra@10.1.0, npm/jest-util@29.7.0, npm/js-yaml@4.1.0, npm/json-stringify-safe@5.0.1, npm/json5@2.2.3, npm/jsonfile@6.1.0, npm/jsonparse@1.3.1, npm/keyv@4.5.4, npm/kind-of@6.0.3, npm/lerna@7.4.2, npm/merge2@1.4.1, npm/minimatch@3.1.2, npm/minimist@1.2.8, npm/minipass@4.2.8, npm/mkdirp@1.0.4, npm/mock-fs@4.14.0, npm/ms@2.1.2, npm/nano-json-stream-parser@0.1.2, npm/negotiator@0.6.3, npm/node-gyp-build@4.8.1, npm/nx-cloud@19.0.0, npm/nx@16.10.0, npm/oauth-sign@0.9.0, npm/object-assign@4.1.1, npm/once@1.4.0, npm/onetime@5.1.2, npm/p-limit@3.1.0, npm/p-map@4.0.0, npm/path-key@3.1.1, npm/performance-now@2.1.0, npm/picocolors@1.0.1, npm/picomatch@2.3.1, npm/prettier@2.8.8, npm/pretty-format@29.7.0, npm/protocols@2.0.1, npm/psl@1.9.0, npm/punycode@2.3.1, npm/qs@6.11.0, npm/querystringify@2.2.0, npm/readable-stream@3.6.2, npm/resolve-alpn@1.2.1, npm/resolve@1.22.8, npm/safe-buffer@5.2.1, npm/safer-buffer@2.1.2, npm/sax@1.2.1, npm/scrypt-js@3.0.1, npm/sha.js@2.4.11, npm/signal-exit@3.0.7, npm/slash@3.0.0, npm/source-map@0.6.1, npm/strip-ansi@6.0.1, npm/through@2.3.8, npm/ts-jest@29.1.3, npm/tweetnacl@0.14.5, npm/type-check@0.4.0, npm/typescript@4.9.5, npm/undici-types@5.26.5, npm/unpipe@1.0.0, npm/utf8@3.0.0, npm/util-deprecate@1.0.2, npm/uuid@9.0.1, npm/validate-npm-package-license@3.0.4, npm/vary@1.1.2, npm/wcwidth@1.0.1, npm/which-typed-array@1.1.15, npm/which@2.0.2, npm/xtend@4.0.2, npm/yallist@4.0.0, npm/yargs-parser@20.2.4

View full report↗︎

socket-security[bot] commented 3 months ago

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSourceCI
Install scripts npm/es5-ext@0.10.64
  • Install script: postinstall
  • Source: node -e "try{require('./_postinstall')}catch(e){}" || exit 0
Protestware/Troll package npm/es5-ext@0.10.64
  • Note: This package prints a protestware console message on install regarding Ukraine for users with Russian language locale
Install scripts npm/aws-sdk@2.1626.0
  • Install script: postinstall
  • Source: node scripts/warn-maintenance-mode.js

View full report↗︎

Next steps

What is an install script?

Install scripts are run when the package is installed. The majority of malware in npm is hidden in install scripts.

Packages should not be running non-essential scripts during install and there are often solutions to problems people solve with install scripts that can be run at publish time instead.

What is protestware?

This package is a joke, parody, or includes undocumented or hidden behavior unrelated to its primary function.

Consider that consuming this package my come along with functionality unrelated to its primary purpose.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/es5-ext@0.10.64
  • @SocketSecurity ignore npm/aws-sdk@2.1626.0