Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade react-native from 0.40.0 to 0.60.0 #26

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

fix: example/package.json to reduce vulnerabilities

5f1fbcf
Select commit
Loading
Failed to load commit list.
Open

[Snyk] Security upgrade react-native from 0.40.0 to 0.60.0 #26

fix: example/package.json to reduce vulnerabilities
5f1fbcf
Select commit
Loading
Failed to load commit list.
Socket Security / Socket Security: Pull Request Alerts failed Jun 21, 2023 in 6m 53s

Pull Request #26 Alerts: Complete with warnings

Report Status Message
PR #26 Alerts ⚠️ Found 20 project alerts

Pull request alerts notify when new issues are detected between the diff of the pull request and it's target branch.

Details

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Issue Package Version Note Source
Native code fsevents 1.2.13 example/package.json via react-native@0.60.0
Install scripts fsevents 1.2.13
  • Install script: install
  • Source: node install.js
example/package.json via react-native@0.60.0
Network access @react-native-community/cli-tools 2.8.3 example/package.json via react-native@0.60.0
Network access metro 0.54.1 example/package.json via react-native@0.60.0
Network access whatwg-fetch 3.6.2 example/package.json via react-native@0.60.0
Network access metro-cache 0.54.1 example/package.json via react-native@0.60.0
Network access @hapi/joi 15.1.1 example/package.json via react-native@0.60.0
Network access metro-inspector-proxy 0.54.1 example/package.json via react-native@0.60.0
Bin script shell injection @cnakazawa/watch 1.0.4 example/package.json via react-native@0.60.0

Next steps

What's wrong with native code?

Contains native code which could be a vector to obscure malicious code, and generally decrease the likelihood of reproducible or reliable installs.

Ensure that native code bindings are expected. Consumers may consider pure JS and functionally similar alternatives to avoid the challenges and risks associated with native code bindings.

What is an install script?

Install scripts are run when the package is installed. The majority of malware in npm is hidden in install scripts.

Packages should not be running non-essential scripts during install and there are often solutions to problems people solve with install scripts that can be run at publish time instead.

What is network access?

This module accesses the network.

Packages should remove all network access that is functionally unnecessary. Consumers should audit network access to ensure legitimate use.

What is bin script shell injection?

This package re-exports a well known shell command via an npm bin script. This is possibly a supply chain attack

Packages should not export bin scripts which conflict with well known shell commands

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of package-name@version specifiers. e.g. @SocketSecurity ignore foo@1.0.0 bar@* or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore fsevents@1.2.13
  • @SocketSecurity ignore @cnakazawa/watch@1.0.4
  • @SocketSecurity ignore @react-native-community/cli-tools@2.8.3
  • @SocketSecurity ignore metro@0.54.1
  • @SocketSecurity ignore whatwg-fetch@3.6.2
  • @SocketSecurity ignore metro-cache@0.54.1
  • @SocketSecurity ignore @hapi/joi@15.1.1
  • @SocketSecurity ignore metro-inspector-proxy@0.54.1