Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Pulling latest upstream changes (vuln fixes) #2

Merged
merged 57 commits into from
Apr 12, 2024

Conversation

ssmirr
Copy link

@ssmirr ssmirr commented Apr 1, 2024

Pulling latest changes from upstream for the fixed vulnerabilities (both in code dependencies and docker images).

Current Kaleido fork:

604386504253.dkr.ecr.us-east-2.amazonaws.com/firefly-tokens-erc20-erc721:v1.2.6-20231013-5 (alpine 3.15.6)

Total: 8 (UNKNOWN: 0, HIGH: 8, CRITICAL: 0)

┌──────────────┬───────────────┬──────────┬────────┬───────────────────┬───────────────┬────────────────────────────────────────────────────────────┐
│   Library    │ Vulnerability │ Severity │ Status │ Installed Version │ Fixed Version │                           Title                            │
├──────────────┼───────────────┼──────────┼────────┼───────────────────┼───────────────┼────────────────────────────────────────────────────────────┤
│ libcrypto1.1 │ CVE-2022-4450 │ HIGH     │ fixed  │ 1.1.1q-r0         │ 1.1.1t-r0     │ openssl: double free after calling PEM_read_bio_ex         │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2022-4450                  │
│              ├───────────────┤          │        │                   │               ├────────────────────────────────────────────────────────────┤
│              │ CVE-2023-0215 │          │        │                   │               │ openssl: use-after-free following BIO_new_NDEF             │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-0215                  │
│              ├───────────────┤          │        │                   │               ├────────────────────────────────────────────────────────────┤
│              │ CVE-2023-0286 │          │        │                   │               │ openssl: X.400 address type confusion in X.509 GeneralName │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-0286                  │
│              ├───────────────┤          │        │                   ├───────────────┼────────────────────────────────────────────────────────────┤
│              │ CVE-2023-0464 │          │        │                   │ 1.1.1t-r2     │ openssl: Denial of service by excessive resource usage in  │
│              │               │          │        │                   │               │ verifying X509 policy...                                   │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-0464                  │
├──────────────┼───────────────┤          │        │                   ├───────────────┼────────────────────────────────────────────────────────────┤
│ libssl1.1    │ CVE-2022-4450 │          │        │                   │ 1.1.1t-r0     │ openssl: double free after calling PEM_read_bio_ex         │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2022-4450                  │
│              ├───────────────┤          │        │                   │               ├────────────────────────────────────────────────────────────┤
│              │ CVE-2023-0215 │          │        │                   │               │ openssl: use-after-free following BIO_new_NDEF             │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-0215                  │
│              ├───────────────┤          │        │                   │               ├────────────────────────────────────────────────────────────┤
│              │ CVE-2023-0286 │          │        │                   │               │ openssl: X.400 address type confusion in X.509 GeneralName │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-0286                  │
│              ├───────────────┤          │        │                   ├───────────────┼────────────────────────────────────────────────────────────┤
│              │ CVE-2023-0464 │          │        │                   │ 1.1.1t-r2     │ openssl: Denial of service by excessive resource usage in  │
│              │               │          │        │                   │               │ verifying X509 policy...                                   │
│              │               │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-0464                  │
└──────────────┴───────────────┴──────────┴────────┴───────────────────┴───────────────┴────────────────────────────────────────────────────────────┘
2024-04-01T16:38:18.015-0400    INFO    Table result includes only package filenames. Use '--format json' option to get the full path to the package file.

Node.js (node-pkg)

Total: 3 (UNKNOWN: 0, HIGH: 2, CRITICAL: 1)

┌────────────────────────────────────────┬────────────────┬──────────┬────────┬───────────────────┬───────────────┬────────────────────────────────────────────────────────────┐
│                Library                 │ Vulnerability  │ Severity │ Status │ Installed Version │ Fixed Version │                           Title                            │
├────────────────────────────────────────┼────────────────┼──────────┼────────┼───────────────────┼───────────────┼────────────────────────────────────────────────────────────┤
│ @openzeppelin/contracts (package.json) │ CVE-2023-30542 │ HIGH     │ fixed  │ 4.7.3             │ 4.8.3         │ GovernorCompatibilityBravo may trim proposal calldata      │
│                                        │                │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2023-30542                 │
├────────────────────────────────────────┼────────────────┼──────────┤        ├───────────────────┼───────────────┼────────────────────────────────────────────────────────────┤
│ class-validator (package.json)         │ CVE-2019-18413 │ CRITICAL │        │ 0.13.2            │ 0.14.0        │ SQL Injection and Cross-site Scripting in class-validator  │
│                                        │                │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2019-18413                 │
├────────────────────────────────────────┼────────────────┼──────────┤        ├───────────────────┼───────────────┼────────────────────────────────────────────────────────────┤
│ http-cache-semantics (package.json)    │ CVE-2022-25881 │ HIGH     │        │ 4.1.0             │ 4.1.1         │ http-cache-semantics: Regular Expression Denial of Service │
│                                        │                │          │        │                   │               │ (ReDoS) vulnerability                                      │
│                                        │                │          │        │                   │               │ https://avd.aquasec.com/nvd/cve-2022-25881                 │
└────────────────────────────────────────┴────────────────┴──────────┴────────┴───────────────────┴───────────────┴────────────────────────────────────────────────────────────┘

awrichar and others added 30 commits April 17, 2023 11:45
This ensures that the special character ":" (in particular) will be properly
escaped.

Signed-off-by: Andrew Richardson <[email protected]>
Signed-off-by: Chris Bygrave <[email protected]>
Signed-off-by: Matthew Whitehead <[email protected]>
Encode the values passed in "poolData"
Signed-off-by: Chris Bygrave <[email protected]>
Signed-off-by: Matthew Whitehead <[email protected]>
Signed-off-by: Matthew Whitehead <[email protected]>
Signed-off-by: Chris Bygrave <[email protected]>
Add /deactivatepool API for deleting listeners
Pass 409 Conflict back to FireFly Core
Signed-off-by: hfuss <[email protected]>
Nonroot User in Docker Image
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
nguyer and others added 27 commits February 26, 2024 10:06
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
Signed-off-by: Nicko Guyer <[email protected]>
Use separate eventstream per namespace
Update MAINTAINERS.md and CODEOWNERS
Signed-off-by: Nicko Guyer <[email protected]>
Bumps the npm_and_yarn group group in /samples/solidity with 1 update: [solidity-coverage](https://github.com/sc-forks/solidity-coverage).


Updates `solidity-coverage` from 0.8.7 to 0.8.10
- [Release notes](https://github.com/sc-forks/solidity-coverage/releases)
- [Changelog](https://github.com/sc-forks/solidity-coverage/blob/master/CHANGELOG.md)
- [Commits](sc-forks/solidity-coverage@v0.8.7...v0.8.10)

---
updated-dependencies:
- dependency-name: solidity-coverage
  dependency-type: indirect
  dependency-group: npm_and_yarn-security-group
...

Signed-off-by: dependabot[bot] <[email protected]>
…les/solidity/npm_and_yarn-security-group-990d8f8890

Bump the npm_and_yarn group group in /samples/solidity with 1 update
Signed-off-by: alexey semenyuk <[email protected]>
This makes the contracts more consistent with OpenZeppelin examples. No
signatures are changed, but there is one slight change in behavior: if
you specify a "base URI", then individual token URIs are always
understood to be a suffix for that base URI. The previous contract
would ignore the base URI when a token URI was specified.

Signed-off-by: Andrew Richardson <[email protected]>
Update to latest OpenZeppelin base contracts
Bumps [follow-redirects](https://github.com/follow-redirects/follow-redirects) from 1.15.5 to 1.15.6.
- [Release notes](https://github.com/follow-redirects/follow-redirects/releases)
- [Commits](follow-redirects/follow-redirects@v1.15.5...v1.15.6)

---
updated-dependencies:
- dependency-name: follow-redirects
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <[email protected]>
Bumps [follow-redirects](https://github.com/follow-redirects/follow-redirects) from 1.15.5 to 1.15.6.
- [Release notes](https://github.com/follow-redirects/follow-redirects/releases)
- [Commits](follow-redirects/follow-redirects@v1.15.5...v1.15.6)

---
updated-dependencies:
- dependency-name: follow-redirects
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <[email protected]>
Signed-off-by: Samim Mirhosseini <[email protected]>
adding high/critical severity vuln checks
Bumps [express](https://github.com/expressjs/express) to 4.19.2 and updates ancestor dependency [@nestjs/platform-express](https://github.com/nestjs/nest/tree/HEAD/packages/platform-express). These dependencies need to be updated together.


Updates `express` from 4.18.2 to 4.19.2
- [Release notes](https://github.com/expressjs/express/releases)
- [Changelog](https://github.com/expressjs/express/blob/master/History.md)
- [Commits](expressjs/express@4.18.2...4.19.2)

Updates `@nestjs/platform-express` from 10.3.3 to 10.3.7
- [Release notes](https://github.com/nestjs/nest/releases)
- [Commits](https://github.com/nestjs/nest/commits/v10.3.7/packages/platform-express)

---
updated-dependencies:
- dependency-name: express
  dependency-type: indirect
- dependency-name: "@nestjs/platform-express"
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <[email protected]>
Bumps [undici](https://github.com/nodejs/undici) from 5.28.3 to 5.28.4.
- [Release notes](https://github.com/nodejs/undici/releases)
- [Commits](nodejs/undici@v5.28.3...v5.28.4)

---
updated-dependencies:
- dependency-name: undici
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <[email protected]>
…les/solidity/follow-redirects-1.15.6

Bump follow-redirects from 1.15.5 to 1.15.6 in /samples/solidity
…ow-redirects-1.15.6

Bump follow-redirects from 1.15.5 to 1.15.6
…ess-and-nestjs/platform-express-4.19.2

Bump express and @nestjs/platform-express
…les/solidity/undici-5.28.4

Bump undici from 5.28.3 to 5.28.4 in /samples/solidity
Co-authored-by: Nicko Guyer <[email protected]>
Signed-off-by: alexey semenyuk <[email protected]>
Fix broken url to solidity contract
@Chengxuan Chengxuan merged commit 97b9d91 into kaleido-io:main Apr 12, 2024
3 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

10 participants