Skip to content
This repository has been archived by the owner on Aug 9, 2022. It is now read-only.

Fix Reporting CVEs #304

Merged

Conversation

davidcui1225
Copy link
Contributor

Issue #, if available:
N/A
Description of changes:
Upgrade vulnerable package versions to address high-severity CVEs

  • Upgrade trim to 1.0.0
  • Upgrade doc-path to 2.1.2
  • Upgrade y18n to 5.0.5

By submitting this pull request, I confirm that you can use, modify, copy, and redistribute this contribution, under the terms of your choice.

@zhongnansu
Copy link
Member

Why are those considered CVEs? I didn't see any alert in the security tab of this repo

@davidcui1225
Copy link
Contributor Author

Why are those considered CVEs? I didn't see any alert in the security tab of this repo

From the ODFE Whitesourcing these are all identified as vulnerable packages of high severity

@codecov
Copy link

codecov bot commented Jan 21, 2021

Codecov Report

Merging #304 (09da162) into dev (837601f) will not change coverage.
The diff coverage is n/a.

Impacted file tree graph

@@           Coverage Diff           @@
##              dev     #304   +/-   ##
=======================================
  Coverage   77.67%   77.67%           
=======================================
  Files          32       32           
  Lines        1805     1805           
  Branches      353      356    +3     
=======================================
  Hits         1402     1402           
  Misses        398      398           
  Partials        5        5           

Continue to review full report at Codecov.

Legend - Click here to learn more
Δ = absolute <relative> (impact), ø = not affected, ? = missing data
Powered by Codecov. Last update 837601f...09da162. Read the comment docs.

@davidcui1225 davidcui1225 merged commit e48406a into opendistro-for-elasticsearch:dev Jan 21, 2021
@davidcui1225 davidcui1225 deleted the fix-reporting-cves branch January 21, 2021 20:52
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants