Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade nyc from 13.3.0 to 14.0.0 #102

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dotam99
Copy link
Owner

@dotam99 dotam99 commented May 13, 2022

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

merge advice

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • remix-astwalker/package.json
    • remix-astwalker/package-lock.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
Yes Proof of Concept

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: nyc The new version differs by 48 commits.

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Learn about vulnerability in an interactive lesson of Snyk Learn.

… to reduce vulnerabilities

The following vulnerabilities are fixed with an upgrade:
- https://snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
@guardrails
Copy link

guardrails bot commented May 13, 2022

⚠️ We detected 182 security issues in this pull request:

Mode: paranoid | Total findings: 182 | Considered vulnerability: 182

Insecure Use of Regular Expressions (14)
Docs Details
💡 Title: Regex DOS (ReDOS), Severity: Medium
if (!isExternalDirectCall(extDirectCall)) throw new Error('staticAnalysisCommon.js: not an external direct call Node')
💡 Title: Regex DOS (ReDOS), Severity: Medium
if (!isThisLocalCall(thisLocalCall.expression)) throw new Error('staticAnalysisCommon.js: not a this local call Node')
💡 Title: Regex DOS (ReDOS), Severity: Medium
if (!isLibraryCall(node.expression)) throw new Error('staticAnalysisCommon.js: not a library call Node')
💡 Title: Regex DOS (ReDOS), Severity: Medium
function isStorageVariableDeclaration (node: VariableDeclarationAstNode): boolean {
💡 Title: Regex DOS (ReDOS), Severity: Medium
function expressionTypeDescription (node: any, typeRegex: string): boolean {
💡 Title: Regex DOS (ReDOS), Severity: Medium
function typeDescription (node: any, typeRegex: string): boolean {
💡 Title: Regex DOS (ReDOS), Severity: Medium
function nodeType (node: any, typeRegex: string): boolean {
💡 Title: Regex DOS (ReDOS), Severity: Medium
function memName (node: any, memNameRegex: any): boolean {
💡 Title: Regex DOS (ReDOS), Severity: Medium
function operator (node: any, opRegex: string): boolean {
💡 Title: Regex DOS (ReDOS), Severity: Medium
💡 Title: Regex DOS (ReDOS), Severity: Medium
return new RegExp(typeRegex).test(node.typeDescriptions.typeString)
💡 Title: Regex DOS (ReDOS), Severity: Medium
return new RegExp(typeRegex).test(node.nodeType)
💡 Title: Regex DOS (ReDOS), Severity: Medium
return (node && !memNameRegex) || new RegExp(memNameRegex).test(node.name) || new RegExp(memNameRegex).test(node.memberName)
💡 Title: Regex DOS (ReDOS), Severity: Medium
return new RegExp(opRegex).test(node.operator)

More info on how to fix Insecure Use of Regular Expressions in TypeScript and JavaScript.


Insecure File Management (12)
Docs Details
💡 Title: Use of non-literal fs filename, Severity: High
const latestChangelog = fs.readFileSync(__dirname + '/changes.md', 'utf8')
💡 Title: Use of non-literal fs filename, Severity: High
const oldChangelog = fs.readFileSync(__dirname + '/CHANGELOG.md', 'utf8')
💡 Title: Use of non-literal fs filename, Severity: High
fs.unlinkSync(__dirname + '/CHANGELOG.md');
💡 Title: Use of non-literal fs filename, Severity: High
fs.unlinkSync(__dirname + '/changes.md');
💡 Title: Use of non-literal fs filename, Severity: High
fs.writeFileSync(__dirname + '/CHANGELOG.md', data);
💡 Title: Use of non-literal fs filename, Severity: High
inputJson.sources[shortFilename] = {content: fs.readFileSync(filename).toString()}
💡 Title: Use of non-literal fs filename, Severity: High
fs.readFile(filename, 'utf8', callback)
💡 Title: Use of non-literal fs filename, Severity: High
return fs.readFileSync(filename, 'utf8')
💡 Title: Use of non-literal fs filename, Severity: High
var data = init.readFile(require('path').resolve(__dirname, 'testWeb3.json'))
💡 Title: Use of non-literal fs filename, Severity: High
fs.readFile(filename, 'utf8', callback)
💡 Title: Use of non-literal fs filename, Severity: High
return fs.readFileSync(filename, 'utf8')
💡 Title: Use of non-literal fs filename, Severity: High
let data = init.readFile(require('path').resolve(__dirname, 'testWeb3.json'))

More info on how to fix Insecure File Management in JavaScript.


Vulnerable Libraries (156)
Severity Details
High ajv@6.12.2 (t) - no patch available
High acorn@3.3.0 (t) - no patch available
High acorn@5.7.3 (t) - no patch available
High axios@0.18.1 (t) - no patch available
High axios@0.21.1 (t) - no patch available
High braces@1.8.5 (t) - no patch available
Medium bl@2.2.0 (t) - no patch available
Low elliptic@6.5.3 (t) - no patch available
High diff@1.4.0 (t) - no patch available
High engine.io@1.8.5 (t) - no patch available
High engine.io-client@1.8.5 (t) - no patch available
High handlebars@4.7.6 (t) - no patch available
High https-proxy-agent@1.0.0 (t) - no patch available
High http-proxy@1.17.0 (t) - no patch available
Medium hosted-git-info@2.7.1 (t) - no patch available
High growl@1.9.2 (t) - no patch available
High glob-parent@2.0.0 (t) - no patch available
High glob-parent@3.1.0 (t) - no patch available
High hosted-git-info@2.8.8 (t) - no patch available
High ini@1.3.5 (t) - no patch available
High is-my-json-valid@2.20.0 (t) - no patch available
Medium lodash@4.17.15 (t) - no patch available
High jszip@3.6.0 (t) - no patch available
High mem@1.1.0 (t) - no patch available
High marked@0.6.3 (t) - no patch available
High marked@0.7.0 (t) - no patch available
High mocha@5.2.0 (t) - no patch available
High minimist@0.0.8 (t) - no patch available
High parsejson@0.0.3 (t) - no patch available
High path-parse@1.0.6 (t) - no patch available
High opener@1.4.3 (t) - no patch available
Informational qs@2.3.3 (t) - no patch available
High socket.io-parser@2.3.1 (t) - no patch available
Medium socket.io@1.7.4 (t) - no patch available
High tar@4.4.13 (t) - no patch available
High trim@0.0.1 (t) - no patch available
High yargs-parser@5.0.0-security.0 (t) - no patch available
High yargs-parser@2.4.1 (t) - no patch available
High xmlhttprequest-ssl@1.5.3 (t) - no patch available
High y18n@3.2.1 (t) - no patch available
Medium ws@1.1.5 (t) - no patch available
Medium acorn@5.7.3 (t) upgrade to: >5.7.3 || >6.4.0 || >7.1.0
High bl@2.2.0 (t) upgrade to: >1.2.2 || >2.2.0 || 3.0.0 || >4.0.2
Low onchange@3.3.0 upgrade to: >=7.1.0
Low debug@2.6.9 (t) - no patch available
High diff@1.4.0 (t) upgrade to: >=3.5.0
High http-server@0.9.0 upgrade to: >=0.12.3
High remix-solidity@0.1.12 upgrade to: >=0.0.1
Critical growl@1.9.2 (t) upgrade to: >=1.10.2
Medium hosted-git-info@2.7.1 (t) upgrade to: >=2.8.9 || >=3.0.8
High http-proxy@1.17.0 (t) upgrade to: >=1.18.1
High http-proxy-agent@1.0.0 (t) upgrade to: >2.0.0
High https-proxy-agent@1.0.0 (t) upgrade to: >2.2.2
Low ini@1.3.5 (t) upgrade to: >=1.3.6
Low kind-of@3.2.2 (t) upgrade to: >6.0.2
Medium browserslist@4.12.1 (t) upgrade to: >4.16.4
High elliptic@6.5.3 (t) - no patch available
Low ini@1.3.5 (t) upgrade to: >=1.3.6
High lodash@4.17.15 (t) upgrade to: >4.17.20
High underscore@1.9.1 (t) - no patch available
High web3@1.2.9 - no patch available
High ethers@4.0.47 upgrade to: >=5.3.1
High underscore@1.9.1 (t) - no patch available
High web3@1.2.9 - no patch available
Medium brace-expansion@1.1.11 (t) upgrade to: >1.1.6
High npm-install-version@6.0.2 upgrade to: >=5.0.5
Low deep-extend@unknown (t) upgrade to: >0.5.0
High dot-prop@unknown (t) upgrade to: >=4.2.1 || >=5.1.1
Medium extend@unknown (t) upgrade to: >=2.0.2 || >=3.0.2
High lodash@4.17.15 (t) upgrade to: >4.17.20
High sshpk@unknown (t) upgrade to: >1.13.1
Medium stringstream@unknown (t) upgrade to: >0.0.5
High tough-cookie@unknown (t) upgrade to: >=2.3.3
Medium browserslist@4.12.1 (t) upgrade to: >4.16.4
High elliptic@6.5.3 (t) upgrade to: >6.5.3
High lodash@4.17.15 (t) upgrade to: >4.17.20
Low mocha@5.2.0 upgrade to: >=9.0.0
High normalize-url@4.5.0 (t) upgrade to: >4.5.0 || >5.3.0 || 6.0.0
High underscore@1.9.1 (t) - no patch available
High web3@1.2.9 - no patch available
High lerna@2.11.0 upgrade to: >=4.0.0
Critical handlebars@4.7.6 (t) upgrade to: >=4.7.7
Medium hosted-git-info@2.8.8 (t) upgrade to: >=2.8.9 || >=3.0.8
Low ini@1.3.5 (t) upgrade to: >=1.3.6
High lodash@4.17.15 (t) upgrade to: >4.17.20
Low gulp@4.0.2 upgrade to: >=3.9.1
High y18n@3.2.1 (t) upgrade to: >=5.0.5
High lodash@4.17.15 (t) upgrade to: >4.17.20
High lodash.defaultsdeep@4.3.2 (t) upgrade to: >=4.6.1
Low marked@0.6.3 (t) upgrade to: >0.6.3
High netmask@1.0.6 (t) upgrade to: >=2.0.1
High parsejson@0.0.3 (t) - no patch available
Medium socket.io@1.7.4 (t) - no patch available
High tree-kill@1.2.1 (t) upgrade to: >=1.2.2
Critical xmlhttprequest-ssl@1.5.3 (t) - no patch available
High axios@0.18.1 upgrade to: >=0.21.1
Medium hosted-git-info@2.8.8 (t) upgrade to: >=2.8.9 || >=3.0.8
High lodash@4.17.15 (t) upgrade to: >4.17.20
Low mocha@5.2.0 upgrade to: >=9.0.0
Medium browserslist@4.12.1 (t) upgrade to: >4.16.4
High lodash@4.17.15 (t) upgrade to: >4.17.20
Medium @ethersproject/signing-key@5.0.1 (t) upgrade to: >5.0.9
High ansi-regex@3.0.0 (t) upgrade to: 3.0.0
High async@3.2.0 - no patch available
Medium browserslist@4.12.1 (t) upgrade to: >4.16.4
High ethereumjs-block@2.2.2 upgrade to: >=0.0.4
Medium ethers@4.0.48 (t) upgrade to: >4.0.48
Medium is-my-json-valid@2.20.0 (t) upgrade to: >2.20.5
Medium jsprim@1.4.1 (t) upgrade to: >1.4.1 || >2.0.1
Medium mocha@5.2.0 upgrade to: >=10.0.0
Medium path-parse@1.0.6 (t) upgrade to: >=1.0.7
High remix-lib@0.4.30 upgrade to: >=0.1.5
High simple-get@2.8.1 (t) upgrade to: >=2.8.2
High standard@10.0.3 upgrade to: >=17.0.0
Medium table@3.8.3 (t) upgrade to: >4.0.2
High tar@4.4.13 (t) upgrade to: >4.4.17
High web3@1.2.9 upgrade to: >1.5.2 || >3.0.0-rc.4
High web3-core-requestmanager@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-core-subscriptions@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >3.0.0-rc.4
High web3-eth-accounts@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-eth-contract@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >3.0.0-rc.4
High web3-eth-iban@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-eth-personal@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-providers-http@1.2.9 (t) upgrade to: >1.0.0 || >1.3.5 || >3.0.0-rc.4
High web3-providers-ipc@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >=3.0.0-rc.0
High web3-providers-ws@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >3.0.0-rc.4
High web3-shh@1.2.9 (t) upgrade to: >1.3.5
Medium @ethersproject/signing-key@5.0.1 (t) upgrade to: >5.0.9
High ansi-regex@3.0.0 (t) upgrade to: 3.0.0
High async@3.2.0 (t) - no patch available
Medium browserslist@4.12.1 (t) upgrade to: >4.16.4
High ethereumjs-block@2.2.2 (t) upgrade to: >=0.0.4
Medium ethers@4.0.48 (t) upgrade to: >4.0.48
Medium is-my-json-valid@2.20.0 (t) upgrade to: >2.20.5
Medium jsprim@1.4.1 (t) upgrade to: >1.4.1 || >2.0.1
Critical minimist@1.2.5 (t) upgrade to: >=1.2.6
Medium mocha@5.2.0 (t) upgrade to: >=10.0.0
Medium path-parse@1.0.6 (t) upgrade to: >=1.0.7
High remix-lib@0.4.30 upgrade to: >=0.1.5
High simple-get@2.8.1 (t) upgrade to: >=2.8.2
High standard@10.0.3 (t) upgrade to: >=17.0.0
Medium table@3.8.3 (t) upgrade to: >4.0.2
High tar@4.4.13 (t) upgrade to: >4.4.17
High web3@1.2.9 (t) upgrade to: >1.5.2 || >3.0.0-rc.4
High web3-core-requestmanager@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-core-subscriptions@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >3.0.0-rc.4
High web3-eth-accounts@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-eth-contract@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >3.0.0-rc.4
High web3-eth-iban@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-eth-personal@1.2.9 (t) upgrade to: >1.3.5 || >3.0.0-rc.4
High web3-providers-http@1.2.9 (t) upgrade to: >1.0.0 || >1.3.5 || >3.0.0-rc.4
High web3-providers-ipc@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >=3.0.0-rc.0
High web3-providers-ws@1.2.9 (t) upgrade to: >1.3.6-rc.2 || >3.0.0-rc.4
High web3-shh@1.2.9 (t) upgrade to: >1.3.5
High lodash@4.17.15 (t) upgrade to: >4.17.20
High tap-spec@5.0.0 upgrade to: >=2.2.2

More info on how to fix Vulnerable Libraries in General and JavaScript.


👉 Go to the dashboard for detailed results.

📥 Happy? Share your feedback with us.

@@ -33,7 +33,7 @@
},
"dependencies": {
"@types/tape": "^4.2.33",
"nyc": "^13.3.0",
"nyc": "^14.0.0",
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Critical OSS Vulnerability:

pkg:npm/nyc@14.0.0

2 Critical, 3 Severe, 0 Moderate, 0 Unknown vulnerabilities have been found across 5 dependencies

Components
    pkg:npm/hosted-git-info@2.8.9
      SEVERE Vulnerabilities (1)

        [CVE-2021-23362] CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion')

        The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

        CVSS Score: 5.3

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

        CWE: CWE-400

    pkg:npm/path-parse@1.0.6
      SEVERE Vulnerabilities (1)

        [sonatype-2021-0176] CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion')

        path-parse - Regular expression Denial of Service (ReDoS) [CVE-2021-23343]

        The software does not properly restrict the size or amount of resources that are requested or influenced by an actor, which can be used to consume more resources than intended.

        CVSS Score: 6.5

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

        CWE: CWE-400

    pkg:npm/ansi-regex@4.1.1
      CRITICAL Vulnerabilities (1)

        [sonatype-2021-1169] Unknown

        ansi-regex - Regular Expression Denial of Service (ReDoS) [CVE-2021-3807]

        CVSS Score: 7.5

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

        CWE: CWE-1333

    pkg:npm/istanbul-reports@2.2.7
      SEVERE Vulnerabilities (1)

        [sonatype-2021-4715] CWE-1022: Use of Web Link to Untrusted Target with window.opener Access

        istanbul-reports - Reverse Tabnabbing

        The web application produces links to untrusted external sites outside of its sphere of control, but it does not properly prevent the external site from modifying security-critical properties of the window.opener object, such as the location property.

        CVSS Score: 4.7

        CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

        CWE: CWE-1022

    pkg:npm/minimatch@3.0.4
      CRITICAL Vulnerabilities (1)

        [sonatype-2021-4879] Unknown

        minimatch - Regular Expression Denial of Service (ReDoS)

        CVSS Score: 7.5

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

        CWE: CWE-1333

(at-me in a reply with help or ignore)


Was this a good recommendation?
[ 🙁 Not relevant ] - [ 😕 Won't fix ] - [ 😑 Not critical, will fix ] - [ 🙂 Critical, will fix ] - [ 😊 Critical, fixing now ]

@@ -33,7 +33,7 @@
},
"dependencies": {
"@types/tape": "^4.2.33",
"nyc": "^13.3.0",
"nyc": "^14.0.0",
"remix-lib": "0.4.30",
"tape": "^4.10.1",
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Critical OSS Vulnerability:

pkg:npm/tape@4.13.3

2 Critical, 1 Severe, 0 Moderate, 0 Unknown vulnerabilities have been found across 3 dependencies

Components
    pkg:npm/minimist@1.2.5
      CRITICAL Vulnerabilities (1)

        [CVE-2021-44906] Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

        Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

        CVSS Score: 9.8

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

        CWE: CWE-1321

    pkg:npm/path-parse@1.0.6
      SEVERE Vulnerabilities (1)

        [sonatype-2021-0176] CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion')

        path-parse - Regular expression Denial of Service (ReDoS) [CVE-2021-23343]

        The software does not properly restrict the size or amount of resources that are requested or influenced by an actor, which can be used to consume more resources than intended.

        CVSS Score: 6.5

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

        CWE: CWE-400

    pkg:npm/minimatch@3.0.4
      CRITICAL Vulnerabilities (1)

        [sonatype-2021-4879] Unknown

        minimatch - Regular Expression Denial of Service (ReDoS)

        CVSS Score: 7.5

        CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

        CWE: CWE-1333

(at-me in a reply with help or ignore)


Was this a good recommendation?
[ 🙁 Not relevant ] - [ 😕 Won't fix ] - [ 😑 Not critical, will fix ] - [ 🙂 Critical, will fix ] - [ 😊 Critical, fixing now ]

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
2 participants