Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade react-native from 0.40.0 to 0.63.0 #25

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

titanism
Copy link

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `yarn` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • example/package.json
⚠️ Warning
Failed to update the yarn.lock, please update manually before merging.

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
low severity 461/1000
Why? Recently disclosed, Has a fix available, CVSS 3.5
Regular Expression Denial of Service (ReDoS)
SNYK-JS-DEBUG-3227433
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Regular Expression Denial of Service (ReDoS)

@socket-security
Copy link

Socket Security Pull Request Report

Dependency issues detected. If you merge this pull request, you will not be alerted to the instances of these issues again.

📜 Install scripts

Install scripts are run when the package is installed. The majority of malware in npm is hidden in install scripts.

Packages should not be running non-essential scripts during install and there are often solutions to problems people solve with install scripts that can be run at publish time instead.

Package Script field Source
fsevents@1.2.13 (added) install example/package.json via react-native@0.63.0, @react-native-community/cli@4.14.0, metro@0.59.0, jest-haste-map@24.9.0
fsevents@1.2.13 (added) binding.gyp example/package.json via react-native@0.63.0, @react-native-community/cli@4.14.0, metro@0.59.0, jest-haste-map@24.9.0
🫣 Native code

Contains native code which could be a vector to obscure malicious code, and generally decrease the likelihood of reproducible or reliable installs.

Ensure that native code bindings are expected. Consumers may consider pure JS and functionally similar alternatives to avoid the challenges and risks associated with native code bindings.

Package Location Source
fsevents@1.2.13 (added) binding.gyp example/package.json via react-native@0.63.0, @react-native-community/cli@4.14.0, metro@0.59.0, jest-haste-map@24.9.0
😵‍💫 Bin script confusion

This package has multiple bin scripts with the same name. This can cause non-deterministic behavior when installing or could be a sign of a supply chain attack

Consider removing one of the conflicting packages. Packages should only export bin scripts with their name

Package Bin script Source
@react-native-community/cli@4.14.0 (added) react-native example/package.json via react-native@0.63.0
react-native@0.63.0 (upgraded) react-native example/package.json
uglify-es@3.3.10 (added) uglifyjs example/package.json via react-native@0.63.0, @react-native-community/cli@4.14.0, metro@0.59.0, metro-minify-uglify@0.59.0
uglify-js@2.7.5 (added) uglifyjs example/package.json
🦀 Bin script shell injection

This package re-exports a well known shell command via an npm bin script. This is possibly a supply chain attack

Packages should not export bin scripts which conflict with well known shell commands

Package Bin script Source
@cnakazawa/watch@1.0.4 (added) watch example/package.json via react-native@0.63.0, @react-native-community/cli@4.14.0, metro@0.59.0, jest-haste-map@24.9.0, sane@4.1.0
Pull request report summary
Issue Status
Install scripts ⚠️ 2 issues
Native code ⚠️ 1 issue
Bin script confusion ⚠️ 4 issues
Bin script shell injection ⚠️ 1 issue
Unresolved require ✅ 0 issues
Invalid package.json ✅ 0 issues
HTTP dependency ✅ 0 issues
Git dependency ✅ 0 issues
Potential typo squat ✅ 0 issues
Known Malware ✅ 0 issues
Telemetry ✅ 0 issues
Protestware/Troll package ✅ 0 issues
Bot Commands

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of package-name@version specifiers. e.g. @SocketSecurity ignore foo@1.0.0 bar@2.4.2

  • @SocketSecurity ignore fsevents@1.2.13
  • @SocketSecurity ignore @react-native-community/cli@4.14.0
  • @SocketSecurity ignore react-native@0.63.0
  • @SocketSecurity ignore uglify-es@3.3.10
  • @SocketSecurity ignore uglify-js@2.7.5

⚠️ Please accept the latest app permissions to ensure bot commands work properly. Accept the new permissions here.

Powered by socket.dev

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants