Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump @openzeppelin/contracts from 4.3.3 to 4.7.2 in /etc/eth-contracts #576

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Aug 14, 2022

Bumps @openzeppelin/contracts from 4.3.3 to 4.7.2.

Release notes

Sourced from @​openzeppelin/contracts's releases.

v4.7.2

⚠️ This is a patch for three issues, including a high severity issue in GovernorVotesQuorumFraction. For more information visit the security advisories (1, 2, 3).

  1. GovernorVotesQuorumFraction: Fixed quorum updates so they do not affect past proposals that failed due to lack of quorum. (#3561)
  2. ERC165Checker: Added protection against large returndata. (#3587)
  3. LibArbitrumL2, CrossChainEnabledArbitrumL2: Fixed detection of cross-chain calls for EOAs. Previously, calls from EOAs would be classified as cross-chain calls. (#3578)

v4.7.1

⚠️ This is a patch for a medium severity issue affecting SignatureChecker and a high severity issue affecting ERC165Checker. For more information visit the security advisories (1, 2).

  • SignatureChecker: Fix an issue that causes isValidSignatureNow to revert when the target contract returns ill-encoded data. (#3552)
  • ERC165Checker: Fix an issue that causes supportsInterface to revert when the target contract returns ill-encoded data. (#3552)

v4.7.0

  • TimelockController: Migrate _call to _execute and allow inheritance and overriding similar to Governor. (#3317)
  • CrossChainEnabledPolygonChild: replace the require statement with the custom error NotCrossChainCall. (#3380)
  • ERC20FlashMint: Add customizable flash fee receiver. (#3327)
  • ERC4626: add an extension of ERC20 that implements the ERC4626 Tokenized Vault Standard. (#3171)
  • SafeERC20: add safePermit as mitigation against phantom permit functions. (#3280)
  • Math: add a mulDiv function that can round the result either up or down. (#3171)
  • Math: Add a sqrt function to compute square roots of integers, rounding either up or down. (#3242)
  • Strings: add a new overloaded function toHexString that converts an address with fixed length of 20 bytes to its not checksummed ASCII string hexadecimal representation. (#3403)
  • EnumerableMap: add new UintToUintMap map type. (#3338)
  • EnumerableMap: add new Bytes32ToUintMap map type. (#3416)
  • SafeCast: add support for many more types, using procedural code generation. (#3245)
  • MerkleProof: add multiProofVerify to prove multiple values are part of a Merkle tree. (#3276)
  • MerkleProof: add calldata versions of the functions to avoid copying input arrays to memory and save gas. (#3200)
  • ERC721, ERC1155: simplified revert reasons. (#3254, (#3438))
  • ERC721: removed redundant require statement. (#3434)
  • PaymentSplitter: add releasable getters. (#3350)
  • Initializable: refactored implementation of modifiers for easier understanding. (#3450)
  • Proxies: remove runtime check of ERC1967 storage slots. (#3455)

Breaking changes

  • Initializable: functions decorated with the modifier reinitializer(1) may no longer invoke each other.

v4.7.0-rc.0

This prerelease is now available for open review! Let us know your feedback and if you find any security issues.

We have a bug bounty with rewards of up to USD $25,000 and a special POAP for submitting a valid issue.

See the announcement for more details.

v4.6.0

  • crosschain: Add a new set of contracts for cross-chain applications. CrossChainEnabled is a base contract with instantiations for several chains and bridges, and AccessControlCrossChain is an extension of access control that allows cross-chain operation. (#3183)
  • AccessControl: add a virtual _checkRole(bytes32) function that can be overridden to alter the onlyRole modifier behavior. (#3137)
  • EnumerableMap: add new AddressToUintMap map type. (#3150)
  • EnumerableMap: add new Bytes32ToBytes32Map map type. (#3192)
  • ERC20FlashMint: support infinite allowance when paying back a flash loan. (#3226)

... (truncated)

Changelog

Sourced from @​openzeppelin/contracts's changelog.

4.7.2

  • LibArbitrumL2, CrossChainEnabledArbitrumL2: Fixed detection of cross-chain calls for EOAs. Previously, calls from EOAs would be classified as cross-chain calls. (#3578)
  • GovernorVotesQuorumFraction: Fixed quorum updates so they do not affect past proposals that failed due to lack of quorum. (#3561)
  • ERC165Checker: Added protection against large returndata. (#3587)

4.7.1

  • SignatureChecker: Fix an issue that causes isValidSignatureNow to revert when the target contract returns ill-encoded data. (#3552)
  • ERC165Checker: Fix an issue that causes supportsInterface to revert when the target contract returns ill-encoded data. (#3552)

4.7.0 (2022-06-29)

  • TimelockController: Migrate _call to _execute and allow inheritance and overriding similar to Governor. (#3317)
  • CrossChainEnabledPolygonChild: replace the require statement with the custom error NotCrossChainCall. (#3380)
  • ERC20FlashMint: Add customizable flash fee receiver. (#3327)
  • ERC4626: add an extension of ERC20 that implements the ERC4626 Tokenized Vault Standard. (#3171)
  • SafeERC20: add safePermit as mitigation against phantom permit functions. (#3280)
  • Math: add a mulDiv function that can round the result either up or down. (#3171)
  • Math: Add a sqrt function to compute square roots of integers, rounding either up or down. (#3242)
  • Strings: add a new overloaded function toHexString that converts an address with fixed length of 20 bytes to its not checksummed ASCII string hexadecimal representation. (#3403)
  • EnumerableMap: add new UintToUintMap map type. (#3338)
  • EnumerableMap: add new Bytes32ToUintMap map type. (#3416)
  • SafeCast: add support for many more types, using procedural code generation. (#3245)
  • MerkleProof: add multiProofVerify to prove multiple values are part of a Merkle tree. (#3276)
  • MerkleProof: add calldata versions of the functions to avoid copying input arrays to memory and save gas. (#3200)
  • ERC721, ERC1155: simplified revert reasons. (#3254, (#3438))
  • ERC721: removed redundant require statement. (#3434)
  • PaymentSplitter: add releasable getters. (#3350)
  • Initializable: refactored implementation of modifiers for easier understanding. (#3450)
  • Proxies: remove runtime check of ERC1967 storage slots. (#3455)

Breaking changes

  • Initializable: functions decorated with the modifier reinitializer(1) may no longer invoke each other.

4.6.0 (2022-04-26)

  • crosschain: Add a new set of contracts for cross-chain applications. CrossChainEnabled is a base contract with instantiations for several chains and bridges, and AccessControlCrossChain is an extension of access control that allows cross-chain operation. (#3183)
  • AccessControl: add a virtual _checkRole(bytes32) function that can be overridden to alter the onlyRole modifier behavior. (#3137)
  • EnumerableMap: add new AddressToUintMap map type. (#3150)
  • EnumerableMap: add new Bytes32ToBytes32Map map type. (#3192)
  • ERC20FlashMint: support infinite allowance when paying back a flash loan. (#3226)
  • ERC20Wrapper: the decimals() function now tries to fetch the value from the underlying token instance. If that calls revert, then the default value is used. (#3259)
  • draft-ERC20Permit: replace immutable with constant for _PERMIT_TYPEHASH since the keccak256 of string literals is treated specially and the hash is evaluated at compile time. (#3196)
  • ERC1155: Add a _afterTokenTransfer hook for improved extensibility. (#3166)
  • ERC1155URIStorage: add a new extension that implements a _setURI behavior similar to ERC721's _setTokenURI. (#3210)
  • DoubleEndedQueue: a new data structure that supports efficient push and pop to both front and back, useful for FIFO and LIFO queues. (#3153)
  • Governor: improved security of onlyGovernance modifier when using an external executor contract (e.g. a timelock) that can operate without necessarily going through the governance protocol. (#3147)
  • Governor: Add a way to parameterize votes. This can be used to implement voting systems such as fractionalized voting, ERC721 based voting, or any number of other systems. The params argument added to _countVote method, and included in the newly added _getVotes method, can be used by counting and voting modules respectively for such purposes. (#3043)

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the Security Alerts page.

birchmd and others added 8 commits February 16, 2022 20:18
* Feat(standalone): Add debug tracing of remaining gas values (#391)
* Balance type refactoring (#386)
* Remove standalone binary (#403)
* Eth Address cleanup (#387)
* Fix(dep) Pass std feature on to rjson library (#402)
* Feat(benchmarks): update gas bounds after wasm cost reduction (#406)
* Feat(tests): Mock touching trie nodes (#408)
* Fix: Only allow owner to call deploy_upgrade (#410)
* Feat(tests): Uniswap multi-hop swap benchmark (#415)
* Fix(engine): Return revert error message during contract deploy (#424)
* Move engine transactions module to engine-transactions crate (#418)
* Avoid using wasmer directly (#420)
* Fix compilation after #418 merge
* Use default git attributes for Cargo.lock (#421)
* Switch to rebranded blake2 (#422)
* Remove unused unused (#423)
* Chore: make aurora compatible with latest nightlies (#425)
* Chore: upgrade to the recent nightly (#426)
* chore: upgrade to the latest nearcore version (#427)
* chore: move to 2021 edition (#428)
* Benchmark contract performing only pure arithmetic and memory operations (#429)
* Fix(engine): Require chain_id (#432)
* chore: make sure aurora is using the latest cost config (#435)
* Fix(test): make uniswap benchmarks reproducible (#437)
* Fix(test): lower gas limit on OOG test; this is needed because the solidity compiler got more efficient, not because of a regression in EVM gas metering correctness
* Fix(engine): Cache generation values to avoid repeated state reads (#438)
* Fix(engine): Optimize is_account_empty (#439)
* Fix(test): update uniswap wasm fraction; this is needed because optimizations from #438 and #439 together lowered the fraction of gas spent on IO
* Fix(engine): Upgrade to latest SputnikVM (#445)
* Fix(engine): Simple cache to stop consecutive duplicate reads (#446)
* Version update and change log

Co-authored-by: Aleksey Kladov <aleksey@near.org>
Co-authored-by: Evgeny Ukhanov <evgeny.ukhanov@aurora.dev>
Co-authored-by: Michael Birch <michael.birch@aurora.dev>
* Engine: Upgrade to latest SputnikVM changes (#455)
* Engine: further caching optimizations (#456)
* Use EthTransactionKind reference to serialize into bytes (#457)
* Test: Reproduce GdASJ3KESs8VegpFECTveCwLQp8fxw8yvsauNEmGb6pZ gas failure (#454)
* Fix typo: promise_create (#452)
* Fix(Engine): Transactions to the zero address are not the same as transactions with empty to field (#458)

Co-authored-by: Marcelo Fornet <marcelo.fornet@aurora.dev>
Co-authored-by: Michael Birch <michael.birch@aurora.dev>
* Feat(Engine): Precompiles for predecessor_account_id and current_account_id (#462)
* Implement a NEAR native version of the Solidity pure arithmetic benchmark to compare EVM execution cost with direct wasm cost (#463)
* Fix features related to panic_info_message (#466)
* Fix(standalone): set predecessor_account_id appropriately when executing promise callbacks (#467)
* Fix(engine): fix bug in checking if an address exists (#469)
* Version update
* Update unreleased link

Co-authored-by: Joshua J. Bouw <joshua.j.bouw@aurora.dev>
* Revert "Feat(Engine): Precompiles for predecessor_account_id and current_account_id (#462)"
* Fix(precompile): ExitToNear ExitToEthereum vulnerability patch

Fix vulnerability

Include exploit contract

* Release 2.5.3 notes

* Update solidity version

Co-authored-by: Michael Birch <michael.birch@aurora.dev>
* Feat(Engine): Precompiles for predecessor_account_id and current_account_id (#462)
* Fix(precompiles): Allow native precompiles to work in the standalone engine (#473)
* Standalone engine improvements (#478)
* Fix(Engine): Predecessor id precompile works in view calls (#477)
* Feat(standalone): Persist transaction data (#481)
* Feat(Engine): Add custom precompile for NEAR prepaid_gas (#479)
* Test: Reproduce 8ru7VEAEbyfZdbC1W2PYQv2cY3W92rbTToDEN4yTp8aZ gas failure (#485)
* Feat(standalone): Function to get latest/earliest block (#482)
* Engine optimization: cache all reads from NEAR state (#488)
* Feat(standalone): Handle call to new method of Engine contract (#490)
* Feat(engine-types): optional serde integration (#468)
* Changed near-blake2 dependency (#484)
* Feat(standalone): thread-safety and serde (#496)
* Refactor repro tests to have less boilerplate (#497)
* Add serde for TraceTransaction (#495)
* Fix(standalone): include possible execution errors in the TransactionIncludedOutcome result field (#500)
* Reproduce transaction FRcorNvFojoxBrdiVMTy9gRD3H8EYXXKau4feevMZmFV (#498)
* Reproduce transaction 5bEgfRQ5TSJfN9XCqYkMr9cgBLToM7JmS1bNzKpDXJhT (#499)
* Fix(connector): Return an error when storage cannot be read instead of panicking (#501)
* Standalone: forward underlying rocksdb crate features (#502)
* Feat(tests): Multisender benchmark (#503)
* Feat(test): Reproduce D98vwmi44hAYs8KtX5aLne1zEkj3MUss42e5SkG2a4SC (#504)
* Standalone engine storage saves the AccountId of the associated engine deployed on chain (#510)
* Fix(precompiles): Fix secp256k1 run not returning empty slice on an incorrect V byte (#513)
* Self-contained wasm contract for testing 5bEgfRQ (#514)
* Update gas estimation code to use new data from NEAR protocol v53 (#517)
* Fix: Legacy transactions must be allowed (#520)
* Chore(precompiles): Include blake2 compression only (#528)
* Build(deps): Upgrade `libsecp256k1` version 0.3.5 => 0.7.0 (#515)
* Bump regex from 1.5.4 to 1.5.6 (#526)
* Bump regex from 1.5.4 to 1.5.6 in /etc/ft-receiver (#525)
* Bump zeroize_derive from 1.1.0 to 1.3.2 (#523)
* Bump crossbeam-deque from 0.8.0 to 0.8.1 (#521)
* Bump crossbeam-utils from 0.8.4 to 0.8.8 (#524)
* Bump cross-fetch from 2.2.3 to 2.2.6 in /etc/eth-contracts (#508)
* Bump simple-get from 2.8.1 to 2.8.2 in /etc/eth-contracts (#507)
* Bump follow-redirects from 1.14.0 to 1.15.1 in /etc/eth-contracts (#529)
* Bump shelljs from 0.8.4 to 0.8.5 in /etc/eth-contracts
* Fix(ecrecover): Set malleability flag to `0` for ecrecover. (#474)

Co-authored-by: Evgeny Ukhanov <evgeny.ukhanov@aurora.dev>
Co-authored-by: Marcelo Fornet <marcelo.fornet@aurora.dev>
Co-authored-by: Michael Birch <michael.birch@aurora.dev>
Co-authored-by: Roman Hodulák <roman.hodulak@aurora.dev>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
* Fix: Don't allow fee stealing.
* Fix: Don't allow bridge receipt forging.
* Fix(engine): Correctly account for changes in total supply of ETH on Aurora (#536)

Co-authored-by: Michael Birch <michael.birch@aurora.dev>
Bumps [@openzeppelin/contracts](https://github.com/OpenZeppelin/openzeppelin-contracts) from 4.3.3 to 4.7.2.
- [Release notes](https://github.com/OpenZeppelin/openzeppelin-contracts/releases)
- [Changelog](https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/CHANGELOG.md)
- [Commits](OpenZeppelin/openzeppelin-contracts@v4.3.3...v4.7.2)

---
updated-dependencies:
- dependency-name: "@openzeppelin/contracts"
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot requested a review from joshuajbouw as a code owner August 14, 2022 00:39
@dependabot dependabot bot added C-dependencies Category: Pull requests that update a dependency javascript Pull requests that update Javascript code labels Aug 14, 2022
@joshuajbouw
Copy link
Contributor

@dependabot rebase

@dependabot @github
Copy link
Contributor Author

dependabot bot commented on behalf of github Aug 18, 2022

Looks like this PR is already up-to-date with master! If you'd still like to recreate it from scratch, overwriting any edits, you can request @dependabot recreate.

@joshuajbouw joshuajbouw changed the base branch from master to develop August 18, 2022 16:51
@joshuajbouw
Copy link
Contributor

@dependabot close

@dependabot dependabot bot closed this Aug 18, 2022
@dependabot dependabot bot deleted the dependabot/npm_and_yarn/etc/eth-contracts/openzeppelin/contracts-4.7.2 branch August 18, 2022 16:51
@joshuajbouw
Copy link
Contributor

Done in #543

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
C-dependencies Category: Pull requests that update a dependency javascript Pull requests that update Javascript code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants