Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Chore: fixes some npm audit vulnerabilities #92

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

lalaps[bot]
Copy link
Contributor

@lalaps lalaps bot commented Oct 21, 2022

This PR fixes some of found vulnerabilities.

Fixed 10 of 22 npm vulnerabilities.
12 issues left.
Success Rate: 45.5%

Vulnerabilities:

Inefficient Regular Expression Complexity in chalk/ansi-regex
Library: ansi-regex
Affected versions: >=3.0.0 <3.0.1
Severity: high
Fix: ✔️ true
Root Libraries:

decode-uri-component vulnerable to Denial of Service (DoS)
Library: decode-uri-component
Affected versions: <=0.2.0
Severity: low
Fix: ❌ 11.2.0
Root Libraries:

  • danger 8.0.0-alpha-1 - 11.1.3. Fixed in 11.2.0

Crash in HeaderParser in dicer
Library: dicer
Affected versions: <=0.3.1
Severity: high
Fix: ✔️ 1.0.0
Root Libraries:

  • ✔️ connect-busboy 0.0.3. Fixed in 1.0.0

Exposure of Sensitive Information to an Unauthorized Actor in follow-redirects
Library: follow-redirects
Affected versions: <1.14.8
Severity: moderate
Fix: ✔️ true
Root Libraries:

Got allows a redirect to a UNIX socket
Library: got
Affected versions: <11.8.5
Severity: moderate
Fix: ✔️ true
Root Libraries:

  • ✔️ json-server 0.5.0 - 0.17.0. Fixed in true

minimatch ReDoS vulnerability
Library: minimatch
Affected versions: <3.0.5
Severity: high
Fix: ❌ true
Root Libraries:

  • ✔️ mocha 5.1.0 - 9.2.1. Fixed in true

Prototype Pollution in minimist
Library: minimist
Affected versions: <1.2.6
Severity: critical
Fix: ✔️ true
Root Libraries:

Packing does not respect root-level ignore files in workspaces
Library: npm
Affected versions: >=7.9.0 <8.11.0
Severity: high
Fix: ✔️ true
Root Libraries:

Authorization Bypass in parse-path
Library: parse-path
Affected versions: <5.0.0
Severity: high
Fix: ❌ true
Root Libraries:

Cross site scripting in parse-url
Library: parse-url
Affected versions: <6.0.1
Severity: moderate
Fix: ✔️ true
Root Libraries:

Exposure of Sensitive Information to an Unauthorized Actor in semantic-release
Library: semantic-release
Affected versions: >=17.0.4 <19.0.3
Severity: moderate
Fix: ✔️ true
Root Libraries:

  • ✔️ semantic-release 17.0.4 - 19.0.2. Fixed in true

Regular expression denial of service in semver-regex
Library: semver-regex
Affected versions: <3.1.4
Severity: low
Fix: ✔️ true
Root Libraries:

You can wait for the next updates with a full fix or merge immediately.
In case of closing this PR, it will be recreated. If that's undesired, modify config.


This change is Reviewable

@lalaps lalaps bot requested a review from pustovitDmytro as a code owner October 21, 2022 00:04
@lalaps lalaps bot added dependencies Pull requests that update a dependency file security labels Oct 21, 2022
@lalaps lalaps bot mentioned this pull request Oct 21, 2022
@pustovitDmytro
Copy link
Owner

pustovitDmytro commented Oct 21, 2022

Warnings
⚠️

Only owner can change system files [package-lock.json, package.json], please provide issue instead

Messages
📖 Changed Files in this PR:
  • package-lock.json

  • package.json

📖

lalaps[bot] login already contributed 3 times

Generated by 🚫 dangerJS against 2c781b7

@lalaps lalaps bot force-pushed the lalaps/npm-force-partial-fix branch 2 times, most recently from eef7d10 to 74c8ca8 Compare November 4, 2022 01:06
@lalaps lalaps bot force-pushed the lalaps/npm-force-partial-fix branch from 74c8ca8 to 2c781b7 Compare November 29, 2022 01:05
@sonarcloud
Copy link

sonarcloud bot commented Nov 29, 2022

Kudos, SonarCloud Quality Gate passed!    Quality Gate passed

Bug A 0 Bugs
Vulnerability A 0 Vulnerabilities
Security Hotspot A 0 Security Hotspots
Code Smell A 0 Code Smells

No Coverage information No Coverage information
No Duplication information No Duplication information

pustovitDmytro pushed a commit that referenced this pull request Feb 24, 2023
| datasource | package                | from   | to     |
| ---------- | ---------------------- | ------ | ------ |
| npm        | @commitlint/cli        | 16.1.0 | 17.2.0 |
| npm        | @commitlint/lint       | 16.0.0 | 17.2.0 |
| npm        | eslint-plugin-markdown | 2.2.1  | 3.0.0  |
| npm        | eslint-plugin-unicorn  | 40.1.0 | 44.0.2 |
| npm        | husky                  | 7.0.4  | 8.0.2  |
| npm        | mocha                  | 9.2.0  | 10.1.0 |
| npm        | uuid                   | 8.3.2  | 9.0.0  |

Co-authored-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
pustovitDmytro pushed a commit that referenced this pull request Feb 24, 2023
## [1.3.9](v1.3.8...v1.3.9) (2023-02-24)

### Chore

* anti-terrorism disclaimer ([96327fe](96327fe))
* fixes eslint-plugin-unicorn version ([dd45e9a](dd45e9a))
* fixes npm audit ([0500470](0500470))
* fixes some npm audit vulnerabilities ([b913fee](b913fee))
* fixes some npm audit vulnerabilities (#82) ([fd23d8e](fd23d8e)), closes [#82](#82)
* fixes some npm audit vulnerabilities (#86) ([eb549de](eb549de)), closes [#86](#86)
* Lock file maintenance ([85b7c09](85b7c09))
* Update dependency danger to v11 ([1779a27](1779a27))
* Update dependency nanoid to 3.1.31 [SECURITY] (#83) ([89d3014](89d3014)), closes [#83](#83)
* Update dependency node-fetch to 2.6.7 [SECURITY] (#84) ([11e82bc](11e82bc)), closes [#84](#84)
* Update devDependencies (non-major) ([01bd6c0](01bd6c0))
* Update devDependencies (non-major) ([85a0161](85a0161))
* Update devDependencies (non-major) (#65) ([d60ef28](d60ef28)), closes [#65](#65)
* Update devDependencies (non-major) (#66) ([69aac8f](69aac8f)), closes [#66](#66)
* Update devDependencies (non-major) (#92) ([f492769](f492769)), closes [#92](#92)

### Docs

* add logo ([0f77537](0f77537))
* drop lgtm ([b1841f2](b1841f2))
* update year in license ([64521cb](64521cb))
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file security
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant