Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 3 vulnerabilities #11

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

kingjay66
Copy link
Owner

snyk-top-banner

Snyk has created this PR to fix 3 vulnerabilities in the npm dependencies of this project.

Snyk changed the following file(s):

  • package.json
  • package-lock.json

Vulnerabilities that will be fixed with an upgrade:

Issue Score
high severity Server-side Request Forgery (SSRF)
SNYK-JS-IP-6240864
  751  
high severity Denial of Service (DoS)
SNYK-JS-WS-7266574
  696  
medium severity Server-Side Request Forgery (SSRF)
SNYK-JS-IP-7148531
  646  

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Server-side Request Forgery (SSRF)
🦉 Denial of Service (DoS)

Copy link

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@solana/web3.js@1.95.1 network Transitive: environment, filesystem +18 14.7 MB lorisleiva

🚮 Removed packages: npm/eslint-config-prettier@8.6.0), npm/eslint-config-standard-with-typescript@34.0.0), npm/eslint@8.33.0)

View full report↗︎

Copy link

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSourceCI
Network access npm/node-fetch@2.7.0 🚫
Network access npm/node-fetch@2.7.0 🚫
Network access npm/node-fetch@2.7.0 🚫
Shell access npm/execa@5.1.1 🚫
Environment variable access npm/execa@5.1.1 🚫
Network access npm/node-fetch@3.3.2 🚫
Dynamic require npm/default-gateway@6.0.3 🚫
New author npm/@solana/buffer-layout@4.0.1 🚫
Network access npm/agentkeepalive@4.5.0 🚫
Network access npm/agentkeepalive@4.5.0 🚫
Network access npm/jayson@3.7.0 🚫
Network access npm/jayson@3.7.0 🚫
Network access npm/jayson@3.7.0 🚫
Network access npm/jayson@3.7.0 🚫
Native code npm/bufferutil@4.0.8 🚫
Network access npm/@webtorrent/http-node@1.3.0 🚫
Network access npm/@webtorrent/http-node@1.3.0 🚫
Network access npm/@silentbot1/nat-api@0.4.7 🚫
Network access npm/@silentbot1/nat-api@0.4.7 🚫
Shell access npm/detect-libc@2.0.3 🚫
Filesystem access npm/detect-libc@2.0.3 🚫
Native code npm/utf-8-validate@6.0.4 🚫
Environment variable access npm/ws@8.18.0 🚫
Environment variable access npm/ws@8.18.0 🚫
Network access npm/bittorrent-tracker@11.1.2 🚫
Manifest confusion npm/@noble/curves@1.6.0 🚫

View full report↗︎

Next steps

What is network access?

This module accesses the network.

Packages should remove all network access that is functionally unnecessary. Consumers should audit network access to ensure legitimate use.

What is shell access?

This module accesses the system shell. Accessing the system shell increases the risk of executing arbitrary code.

Packages should avoid accessing the shell which can reduce portability, and make it easier for malicious shell access to be introduced.

What is environment variable access?

Package accesses environment variables, which may be a sign of credential stuffing or data theft.

Packages should be clear about which environment variables they access, and care should be taken to ensure they only access environment variables they claim to.

What is dynamic require?

Dynamic require can indicate the package is performing dangerous or unsafe dynamic code execution.

Packages should avoid dynamic imports when possible. Audit the use of dynamic require to ensure it is not executing malicious or vulnerable code.

What is new author?

A new npm collaborator published a version of the package for the first time. New collaborators are usually benign additions to a project, but do indicate a change to the security surface area of a package.

Scrutinize new collaborator additions to packages because they now have the ability to publish code into your dependency tree. Packages should avoid frequent or unnecessary additions or changes to publishing rights.

What's wrong with native code?

Contains native code which could be a vector to obscure malicious code, and generally decrease the likelihood of reproducible or reliable installs.

Ensure that native code bindings are expected. Consumers may consider pure JS and functionally similar alternatives to avoid the challenges and risks associated with native code bindings.

What is filesystem access?

Accesses the file system, and could potentially read sensitive data.

If a package must read the file system, clarify what it will read and ensure it reads only what it claims to. If appropriate, packages can leave file system access to consumers and operate on data passed to it instead.

What is manifest confusion?

This package has inconsistent metadata. This could be malicious or caused by an error when publishing the package.

Packages with inconsistent metadata may be corrupted or malicious.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/node-fetch@2.7.0
  • @SocketSecurity ignore npm/execa@5.1.1
  • @SocketSecurity ignore npm/node-fetch@3.3.2
  • @SocketSecurity ignore npm/default-gateway@6.0.3
  • @SocketSecurity ignore npm/@solana/buffer-layout@4.0.1
  • @SocketSecurity ignore npm/agentkeepalive@4.5.0
  • @SocketSecurity ignore npm/jayson@3.7.0
  • @SocketSecurity ignore npm/bufferutil@4.0.8
  • @SocketSecurity ignore npm/@webtorrent/http-node@1.3.0
  • @SocketSecurity ignore npm/@silentbot1/nat-api@0.4.7
  • @SocketSecurity ignore npm/detect-libc@2.0.3
  • @SocketSecurity ignore npm/utf-8-validate@6.0.4
  • @SocketSecurity ignore npm/ws@8.18.0
  • @SocketSecurity ignore npm/bittorrent-tracker@11.1.2
  • @SocketSecurity ignore npm/@noble/curves@1.6.0

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants