Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update dependency @openzeppelin/contracts to v4 [security] #1307

Closed

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Dec 14, 2021

WhiteSource Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@openzeppelin/contracts (source) ^3.3.0 -> ^4.0.0 age adoption passing confidence

GitHub Vulnerability Alerts

GHSA-9c22-pwxw-p6hx

Impact

Initializer functions that are invoked separate from contract creation (the most prominent example being minimal proxies) may be reentered if they make an untrusted non-view external call.

Once an initializer has finished running it can never be re-executed. However, an exception put in place to support multiple inheritance made reentrancy possible in the scenario described above, breaking the expectation that there is a single execution.

Note that upgradeable proxies are commonly initialized together with contract creation, where reentrancy is not feasible, so the impact of this issue is believed to be minor.

Patches

A fix is included in the version v4.4.1 of @openzeppelin/contracts and @openzeppelin/contracts-upgradeable.

Workarounds

Avoid untrusted external calls during initialization.

References

OpenZeppelin/openzeppelin-contracts#3006

Credits

This issue was identified and reported by @​chaitinblockchain through our bug bounty on Immunefi.

For more information

If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.


Release Notes

OpenZeppelin/openzeppelin-contracts

v4.4.1

Compare Source

  • Initializable: change the existing initializer modifier and add a new onlyInitializing modifier to prevent reentrancy risk. (#​3006)
Breaking change

It is no longer possible to call an initializer-protected function from within another initializer function outside the context of a constructor. Projects using OpenZeppelin upgradeable proxies should continue to work as is, since in the common case the initializer is invoked in the constructor directly. If this is not the case for you, the suggested change is to use the new onlyInitializing modifier in the following way:

 contract A {
-    function initialize() public   initializer { ... }
+    function initialize() internal onlyInitializing { ... }
 }
 contract B is A {
     function initialize() public initializer {
         A.initialize();
     }
 }

v4.4.0

Compare Source

  • Ownable: add an internal _transferOwnership(address). (#​2568)
  • AccessControl: add internal _grantRole(bytes32,address) and _revokeRole(bytes32,address). (#​2568)
  • AccessControl: mark _setupRole(bytes32,address) as deprecated in favor of _grantRole(bytes32,address). (#​2568)
  • AccessControlEnumerable: hook into _grantRole(bytes32,address) and _revokeRole(bytes32,address). (#​2946)
  • EIP712: cache address(this) to immutable storage to avoid potential issues if a vanilla contract is used in a delegatecall context. (#​2852)
  • Add internal _setApprovalForAll to ERC721 and ERC1155. (#​2834)
  • Governor: shift vote start and end by one block to better match Compound's GovernorBravo and prevent voting at the Governor level if the voting snapshot is not ready. (#​2892)
  • GovernorCompatibilityBravo: consider quorum an inclusive rather than exclusive minimum to match Compound's GovernorBravo. (#​2974)
  • GovernorSettings: a new governor module that manages voting settings updatable through governance actions. (#​2904)
  • PaymentSplitter: now supports ERC20 assets in addition to Ether. (#​2858)
  • ECDSA: add a variant of toEthSignedMessageHash for arbitrary length message hashing. (#​2865)
  • MerkleProof: add a processProof function that returns the rebuilt root hash given a leaf and a proof. (#​2841)
  • VestingWallet: new contract that handles the vesting of Ether and ERC20 tokens following a customizable vesting schedule. (#​2748)
  • Governor: enable receiving Ether when a Timelock contract is not used. (#​2748)
  • GovernorTimelockCompound: fix ability to use Ether stored in the Timelock contract. (#​2748)

v4.3.3

Compare Source

  • ERC1155Supply: Handle totalSupply changes by hooking into _beforeTokenTransfer to ensure consistency of balances and supply during IERC1155Receiver.onERC1155Received calls.

v4.3.2

Compare Source

  • UUPSUpgradeable: Add modifiers to prevent upgradeTo and upgradeToAndCall being executed on any contract that is not the active ERC1967 proxy. This prevents these functions being called on implementation contracts or minimal ERC1167 clones, in particular.

v4.3.1

Compare Source

  • TimelockController: Add additional isOperationReady check.

v4.3.0

Compare Source

  • ERC2771Context: use private variable from storage to store the forwarder address. Fixes issues where _msgSender() was not callable from constructors. (#​2754)
  • EnumerableSet: add values() functions that returns an array containing all values in a single call. (#​2768)
  • Governor: added a modular system of Governor contracts based on GovernorAlpha and GovernorBravo. (#​2672)
  • Add an interfaces folder containing solidity interfaces to final ERCs. (#​2517)
  • ECDSA: add tryRecover functions that will not throw if the signature is invalid, and will return an error flag instead. (#​2661)
  • SignatureChecker: Reduce gas usage of the isValidSignatureNow function for the "signature by EOA" case. (#​2661)

v4.2.0

Compare Source

  • ERC20Votes: add a new extension of the ERC20 token with support for voting snapshots and delegation. (#​2632)
  • ERC20VotesComp: Variant of ERC20Votes that is compatible with Compound's Comp token interface but restricts supply to uint96. (#​2706)
  • ERC20Wrapper: add a new extension of the ERC20 token which wraps an underlying token. Deposit and withdraw guarantee that the total supply is backed by a corresponding amount of underlying token. (#​2633)
  • Enumerables: Improve gas cost of removal in EnumerableSet and EnumerableMap.
  • Enumerables: Improve gas cost of lookup in EnumerableSet and EnumerableMap.
  • Counter: add a reset method. (#​2678)
  • Tokens: Wrap definitely safe subtractions in unchecked blocks.
  • Math: Add a ceilDiv method for performing ceiling division.
  • ERC1155Supply: add a new ERC1155 extension that keeps track of the totalSupply of each tokenId. (#​2593)
  • BitMaps: add a new BitMaps library that provides a storage efficient datastructure for uint256 to bool mapping with contiguous keys. (#​2710)
Breaking Changes
  • ERC20FlashMint is no longer a Draft ERC. (#​2673))

How to update: Change your import paths by removing the draft- prefix from @openzeppelin/contracts/token/ERC20/extensions/draft-ERC20FlashMint.sol.

See Releases and Stability: Drafts.

v4.1.0

Compare Source

  • IERC20Metadata: add a new extended interface that includes the optional name(), symbol() and decimals() functions. (#​2561)
  • ERC777: make reception acquirement optional in _mint. (#​2552)
  • ERC20Permit: add a _useNonce to enable further usage of ERC712 signatures. (#​2565)
  • ERC20FlashMint: add an implementation of the ERC3156 extension for flash-minting ERC20 tokens. (#​2543)
  • SignatureChecker: add a signature verification library that supports both EOA and ERC1271 compliant contracts as signers. (#​2532)
  • Multicall: add abstract contract with multicall(bytes[] calldata data) function to bundle multiple calls together (#​2608)
  • ECDSA: add support for ERC2098 short-signatures. (#​2582)
  • AccessControl: add a onlyRole modifier to restrict specific function to callers bearing a specific role. (#​2609)
  • StorageSlot: add a library for reading and writing primitive types to specific storage slots. (#​2542)
  • UUPS Proxies: add UUPSUpgradeable to implement the UUPS proxy pattern together with EIP1967Proxy. (#​2542)
Breaking changes

This release includes two small breaking changes in TimelockController.

  1. The onlyRole modifier in this contract was designed to let anyone through if the role was granted to address(0),
    allowing the possibility to to make a role "open", which can be used for EXECUTOR_ROLE. This modifier is now
    replaced by AccessControl.onlyRole, which does not have this ability. The previous behavior was moved to the
    modifier TimelockController.onlyRoleOrOpenRole.
  2. It was possible to make PROPOSER_ROLE an open role (as described in the previous item) if it was granted to
    address(0). This would affect the schedule, scheduleBatch, and cancel operations in TimelockController.
    This ability was removed as it does not make sense to open up the PROPOSER_ROLE in the same way that it does for
    EXECUTOR_ROLE.

v4.0.0

Compare Source

  • Now targeting the 0.8.x line of Solidity compilers. For 0.6.x (resp 0.7.x) support, use version 3.4.0 (resp 3.4.0-solc-0.7) of OpenZeppelin.
  • Context: making _msgData return bytes calldata instead of bytes memory (#​2492)
  • ERC20: removed the _setDecimals function and the storage slot associated to decimals. (#​2502)
  • Strings: addition of a toHexString function. (#​2504)
  • EnumerableMap: change implementation to optimize for key → value lookups instead of enumeration. (#​2518)
  • GSN: deprecate GSNv1 support in favor of upcoming support for GSNv2. (#​2521)
  • ERC165: remove uses of storage in the base ERC165 implementation. ERC165 based contracts now use storage-less virtual functions. Old behavior remains available in the ERC165Storage extension. (#​2505)
  • Initializable: make initializer check stricter during construction. (#​2531)
  • ERC721: remove enumerability of tokens from the base implementation. This feature is now provided separately through the ERC721Enumerable extension. (#​2511)
  • AccessControl: removed enumerability by default for a more lightweight contract. It is now opt-in through AccessControlEnumerable. (#​2512)
  • Meta Transactions: add ERC2771Context and a MinimalForwarder for meta-transactions. (#​2508)
  • Overall reorganization of the contract folder to improve clarity and discoverability. (#​2503)
  • ERC20Capped: optimize gas usage by enforcing the check directly in _mint. (#​2524)
  • Rename UpgradeableProxy to ERC1967Proxy. (#​2547)
  • ERC777: optimize the gas costs of the constructor. (#​2551)
  • ERC721URIStorage: add a new extension that implements the _setTokenURI behavior as it was available in 3.4.0. (#​2555)
  • AccessControl: added ERC165 interface detection. (#​2562)
  • ERC1155: make uri public so overloading function can call it using super. (#​2576)
Bug fixes for beta releases
  • AccessControlEnumerable: Fixed renounceRole not updating enumerable set of addresses for a role. (#​2572)
How to upgrade from 3.x

Since this version has moved a few contracts to different directories, users upgrading from a previous version will need to adjust their import statements. To make this easier, the package includes a script that will migrate import statements automatically. After upgrading to the latest version of the package, run:

npx openzeppelin-contracts-migrate-imports

Make sure you're using git or another version control system to be able to recover from any potential error in our script.

How to upgrade from 4.0-beta.x

Some further changes have been done between the different beta iterations. Transitions made during this period are configured in the migrate-imports script. Consequently, you can upgrade from any previous 4.0-beta.x version using the same script as described in the How to upgrade from 3.x section.

v3.4.2

Compare Source

  • TimelockController: Add additional isOperationReady check.

Configuration

📅 Schedule: "" (UTC).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, click this checkbox.

This PR has been generated by WhiteSource Renovate. View repository job log here.

@changeset-bot
Copy link

changeset-bot bot commented Dec 14, 2021

⚠️ No Changeset found

Latest commit: a534164

Merging this PR will not cause a version bump for any packages. If these changes should not result in a new version, you're good to go. If these changes should result in a version bump, you need to add a changeset.

This PR includes no changesets

When changesets are added to this PR, you'll see the packages that this PR includes changesets for and the associated semver types

Click here to learn what changesets are, and how to add one.

Click here if you're a maintainer who wants to add a changeset to this PR

@renovate renovate bot temporarily deployed to QA December 14, 2021 22:26 Inactive
@codecov
Copy link

codecov bot commented Dec 14, 2021

Codecov Report

Merging #1307 (a534164) into develop (e4a9d40) will increase coverage by 0.00%.
The diff coverage is n/a.

Impacted file tree graph

@@           Coverage Diff            @@
##           develop    #1307   +/-   ##
========================================
  Coverage    79.69%   79.69%           
========================================
  Files          741      741           
  Lines        28939    28939           
  Branches      2255     2255           
========================================
+ Hits         23062    23064    +2     
+ Misses        5877     5875    -2     
Flag Coverage Δ
integration 88.99% <ø> (+0.01%) ⬆️
unit 63.28% <ø> (ø)

Flags with carried forward coverage won't be shown. Click here to find out more.

Impacted Files Coverage Δ
packages/sources/sportsdataio/src/adapter.ts 74.46% <0.00%> (+4.25%) ⬆️

@boxhock boxhock mentioned this pull request Jan 6, 2022
5 tasks
@boxhock
Copy link
Contributor

boxhock commented Jan 6, 2022

Fixed in #1397

@boxhock boxhock closed this Jan 6, 2022
@renovate
Copy link
Contributor Author

renovate bot commented Jan 6, 2022

Renovate Ignore Notification

As this PR has been closed unmerged, Renovate will ignore this upgrade and you will not receive PRs for any future 4.x releases. However, if you upgrade to 4.x manually then Renovate will reenable minor and patch updates automatically.

If this PR was closed by mistake or you changed your mind, you can simply rename this PR and you will soon get a fresh replacement PR opened.

@renovate renovate bot deleted the renovate/npm-@openzeppelin/contracts-vulnerability branch January 6, 2022 19:40
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants