Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 13 vulnerabilities #268

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

adamlaska
Copy link
Owner

snyk-top-banner

Snyk has created this PR to fix 13 vulnerabilities in the npm dependencies of this project.

Snyk changed the following file(s):

  • docs/package.json
  • docs/package-lock.json

Vulnerabilities that will be fixed with an upgrade:

Issue Score
critical severity Incomplete List of Disallowed Inputs
SNYK-JS-BABELTRAVERSE-5962462
  786  
high severity Sandbox Bypass
SNYK-JS-WEBPACK-3358798
  736  
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
  696  
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TRIM-1017038
  696  
high severity Improper Privilege Management
SNYK-JS-SHELLJS-2332187
  676  
medium severity Prototype Pollution
SNYK-JS-JSON5-3182856
  641  
high severity Prototype Pollution
SNYK-JS-LOADERUTILS-3043105
  589  
medium severity Information Exposure
SNYK-JS-NANOID-2332193
  521  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SIDEWAYFORMULA-3317169
  489  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LOADERUTILS-3042992
  479  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LOADERUTILS-3105943
  479  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
  479  
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TERSER-2806366
  479  

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Prototype Pollution
🦉 Regular Expression Denial of Service (ReDoS)
🦉 Improper Privilege Management

Copy link

google-cla bot commented Sep 18, 2024

Thanks for your pull request! It looks like this may be your first contribution to a Google open source project. Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

View this failed invocation of the CLA check for more information.

For the most up to date status, view the checks section at the bottom of the pull request.

Copy link

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@crowdin/cli@3.6.1 None 0 6.78 MB andrii.bodnar
npm/@docusaurus/core@3.3.0 Transitive: environment, eval, filesystem, network, shell, unsafe +334 45.1 MB slorber
npm/@docusaurus/preset-classic@3.3.0 environment Transitive: eval, filesystem, network, shell, unsafe +307 43.6 MB slorber
npm/@docusaurus/theme-search-algolia@3.0.0 filesystem Transitive: environment, eval, network, shell, unsafe +428 60.5 MB slorber
npm/babel-eslint@10.1.0 Transitive: environment +26 6.48 MB kaicataldo
npm/clsx@1.1.1 None 0 6.28 kB lukeed
npm/eslint-plugin-react@7.23.2 filesystem Transitive: eval +25 2.91 MB ljharb
npm/eslint@7.26.0 filesystem Transitive: environment, eval, shell, unsafe +56 10.4 MB eslintbot

🚮 Removed packages: npm/@babel/core@7.18.0, npm/@babel/plugin-proposal-class-properties@7.17.12, npm/@babel/plugin-transform-runtime@7.17.0, npm/@babel/preset-env@7.18.0, npm/@babel/preset-typescript@7.16.7, npm/@babel/register@7.17.7, npm/@babel/runtime@7.18.0, npm/@commitlint/config-conventional@17.0.2, npm/@commitlint/travis-cli@17.0.0, npm/@ethersproject/sha2@5.6.0, npm/@rollup/plugin-alias@3.1.9, npm/@rollup/plugin-babel@5.3.1, npm/@rollup/plugin-commonjs@22.0.0, npm/@rollup/plugin-json@4.1.0, npm/@rollup/plugin-multi-entry@4.1.0, npm/@rollup/plugin-node-resolve@13.2.1, npm/@rollup/plugin-replace@4.0.0, npm/@solana/buffer-layout@4.0.0, npm/@solana/spl-token@0.2.0, npm/@types/bn.js@5.1.0, npm/@types/bs58@4.0.1, npm/@types/chai-as-promised@7.1.5, npm/@types/chai@4.3.1, npm/@types/express-serve-static-core@4.17.28, npm/@types/mocha@9.1.1, npm/@types/mz@2.7.4, npm/@types/node-fetch@2.6.1, npm/@types/node@17.0.35, npm/@types/secp256k1@4.0.3, npm/@types/sinon-chai@3.2.8, npm/@types/sinon@10.0.11, npm/@typescript-eslint/eslint-plugin@4.33.0, npm/@typescript-eslint/parser@4.33.0, npm/bigint-buffer@1.1.5, npm/bn.js@5.2.0, npm/borsh@0.7.0, npm/bs58@4.0.1, npm/buffer@6.0.1, npm/chai-as-promised@7.1.1, npm/chai@4.3.6, npm/codecov@3.8.3, npm/cross-env@7.0.3, npm/eslint-config-prettier@8.5.0, npm/eslint-plugin-import@2.26.0, npm/eslint-plugin-mocha@10.0.4, npm/eslint-plugin-prettier@4.0.0, npm/eslint@7.32.0, npm/esm@3.2.25, npm/fast-stable-stringify@1.0.0, npm/http-server@14.1.0, npm/jayson@3.6.6, npm/js-sha3@0.8.0

View full report↗︎

Copy link

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSourceCI
Critical CVE npm/loader-utils@2.0.0 ⚠︎

View full report↗︎

Next steps

What is a critical CVE?

Contains a Critical Common Vulnerability and Exposure (CVE).

Remove or replace dependencies that include known critical CVEs. Consumers can use dependency overrides or npm audit fix --force to remove vulnerable dependencies.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/loader-utils@2.0.0

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants