Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency web3 to v1.10.4 [security] #376

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Mar 29, 2024

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
web3 1.8.1 -> 1.10.4 age adoption passing confidence
web3 1.3.6 -> 1.10.4 age adoption passing confidence

Insecure Credential Storage in web3

GHSA-27v7-qhfv-rqq8

More information

Details

All versions of web3 are vulnerable to Insecure Credential Storage. The package stores encrypted wallets in local storage and requires a password to load the wallet. Once the wallet is loaded, the private key is accessible via LocalStorage. Exploiting this vulnerability likely requires a Cross-Site Scripting vulnerability to access the private key.

Recommendation

No fix is currently available. Consider using an alternative module until a fix is made available.

Severity

  • CVSS Score: 3.3 / 10 (Low)
  • Vector String: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


Release Notes

ChainSafe/web3.js (web3)

v1.10.4

Compare Source

Security

Maintenance Countdown:

Commencing from January 1, 2024, a 90-day countdown has been initiated, signaling the transition of Web3.js version 1.x into an end-of-maintenance phase.

Timeline of Changes:

90-Day Countdown (1/1/24 - 3/31/24): During this period, we strongly encourage users to plan accordingly and initiate the upgrade to Web3.js version 4.x

No New Bug Fixes (4/1/24 onwards):

Starting April 1, 2024, new bug fixes for Web3.js version 1.x will no longer be provided. To benefit from continued support and access to new features, we recommend upgrading to Web3.js version 4.x

End of Security Fixes (7/1/24):

Security fixes for Web3.js version 1.x will be discontinued from July 1, 2024. Upgrading to Web3.js version 4.x is crucial to ensure the security of your applications.

v1.10.3

Compare Source

Security
  • web3-eth-accounts: Bumped @ethereumjs dependencies (#​6457)

  • Updated dependencies (#​6491)

v1.10.2

Compare Source

Fixed
  • Fixed broken fetch for Node.js > 18.x and fixed double callback (#​6381)

v1.10.1

Compare Source

Fixed
  • Builds fixed by updating all typescript versions to 4.9.5 (#​6238)
  • ABI encoding for large negative ints (#​6239)
  • Updated type file for submitWork parameters, accepts 3 parameters instead of an array (#​5200)
Changed

v1.10.0

Compare Source

Fixed
  • Improved the error propagation in web3-providers-http package to effectively propagate useful error infomation about failed HTTP connections (#​5955)
  • Fixed "Uncaught TypeError" calling a contract function that revert using MetaMask (#​4454) and related "n.data.substring is not a function", that is raised when there is a revert and web.eth.handleRevert = true (#​6000)
Changed
  • transaction.type is now formatted to a hex string before being send to provider (#​5979)
  • When sending a transaction, if transaction.type === '0x1' && transaction.accessList === undefined, then transaction.accessList is set to [] (#​5979)
  • Removed an unnecessary chainId parameter from toChecksumAddress() function types (#​5888)
Added
  • Added support for getPastEvents method to filter allEvents and specific event (#​6015)
Security

v1.9.0

Compare Source

Fixed
  • Fixed skipped ws-ganache tests (#​5759)
  • Fixed "provider started to reconnect error" in web3-provider-ws (#​5820)
  • Fixed Error: Number can only safely store up to 53 bits (#​5845)
  • Fixed types for packages which have default exports but not declared default export in .d.ts (#​5866)
  • Fixed Transaction type by adding missing properties (#​5856)
Changed
  • Add optional hexFormat param to getTransaction and getBlock that accepts the value 'hex' (#​5845)
  • utils.toNumber and utils.hexToNumber can now return the large unsafe numbers as BigInt, if true was passed to a new optional parameter called bigIntOnOverflow (#​5845)
  • Updated @​types/bn.js dependency to 5.1.1 in web3, web3-core and web3-eth-contract as reason mentioned in #​5640 (#​5885)
  • Add description to error for failed connection on websocket (#​5884)
Security

v1.8.2

Compare Source

Changed
  • Updated Webpack 4 to Webpack 5, more details at (#​5629)
  • crypto-browserify module is now used only in webpack builds for polyfilling browsers (#​5629)
  • Updated ethereumjs-util to 7.1.5 (#​5629)
  • Updated lerna 4 to version 6 (#​5680)
  • Bump utils 0.12.0 to 0.12.5 (#​5691)
Fixed
  • Fixed types for web3.utils._jsonInterfaceMethodToString (#​5550)
  • Fixed Next.js builds failing on Node.js v16, Abortcontroller added if it doesn't exist globally (#​5601)
  • Builds fixed by updating all typescript versions to 4.1 (#​5675)
Removed
  • clean-webpack-plugin has been removed from dev-dependencies (#​5629)
Added
  • https-browserify, process, stream-browserify, stream-http, crypto-browserify added to dev-dependencies for polyfilling (#​5629)
  • Add readable-stream to dev-dependancies for webpack (#​5629)
Security
  • npm audit fix for libraries update (#​5726)

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about these updates again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

Copy link

vercel bot commented Mar 29, 2024

The latest updates on your projects. Learn more about Vercel for Git ↗︎

Name Status Preview Comments Updated (UTC)
react-celo ❌ Failed (Inspect) Jun 7, 2024 5:39am

Copy link

socket-security bot commented Mar 29, 2024

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@ethereumjs/common@2.6.5 None +2 2.88 MB holgerd77
npm/@ethereumjs/rlp@4.0.1 None 0 51.6 kB holgerd77
npm/@ethereumjs/tx@3.5.2 None 0 431 kB holgerd77
npm/@ethereumjs/util@8.1.0 Transitive: network +4 760 kB holgerd77
npm/@noble/curves@1.3.0 None 0 1.39 MB paulmillr
npm/@noble/hashes@1.3.3 None 0 761 kB paulmillr
npm/web3@1.10.4 Transitive: environment, eval, filesystem, network, shell, unsafe +170 18.6 MB jdevcs

🚮 Removed packages: npm/@ethereumjs/common@2.5.0, npm/@ethereumjs/tx@3.3.2

View full report↗︎

Copy link

socket-security bot commented Mar 29, 2024

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSource
Install scripts npm/web3@1.10.4
  • Install script: postinstall
  • Source: echo "Web3.js 4.x alpha has been released for early testing and feedback. Checkout doc at https://docs.web3js.org/ "

View full report↗︎

Next steps

What is an install script?

Install scripts are run when the package is installed. The majority of malware in npm is hidden in install scripts.

Packages should not be running non-essential scripts during install and there are often solutions to problems people solve with install scripts that can be run at publish time instead.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/web3@1.10.4

@renovate renovate bot changed the title chore(deps): update dependency web3 to v1.10.4 [security] chore(deps): update dependency web3 to v1.10.4 [security] - autoclosed Apr 18, 2024
@renovate renovate bot closed this Apr 18, 2024
@renovate renovate bot deleted the renovate/npm-web3-vulnerability branch April 18, 2024 18:05
@renovate renovate bot changed the title chore(deps): update dependency web3 to v1.10.4 [security] - autoclosed chore(deps): update dependency web3 to v1.10.4 [security] Apr 19, 2024
@renovate renovate bot restored the renovate/npm-web3-vulnerability branch April 19, 2024 06:52
@renovate renovate bot reopened this Apr 19, 2024
@renovate renovate bot force-pushed the renovate/npm-web3-vulnerability branch from c6a1e90 to a6d3f6a Compare April 19, 2024 06:52
Signed-off-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants