Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency @openzeppelin/contracts to v4.4.1 [SECURITY] #470

Closed

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Dec 14, 2021

WhiteSource Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@openzeppelin/contracts (source) 4.1.0 -> 4.4.1 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2021-39167

Impact

A vulnerability in TimelockController allowed an actor with the executor role to take immediate control of the timelock, by resetting the delay to 0 and escalating privileges, thus gaining unrestricted access to assets held in the contract. Instances with the executor role set to "open" allow anyone to use the executor role, thus leaving the timelock at risk of being taken over by an attacker.

Patches

A fix is included in the following releases of @openzeppelin/contracts and @openzeppelin/contracts-upgradeable:

  • 4.3.1
  • 3.4.2
  • 3.4.2-solc-0.7

Deployed instances of TimelockController should be replaced with a fixed version by migrating all assets, ownership, and roles.

Workarounds

Revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining.

References

Post-mortem.

Credits

The issue was identified by an anonymous white hat hacker through Immunefi.

For more information

If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.

CVE-2021-41264

Impact

Upgradeable contracts using UUPSUpgradeable may be vulnerable to an attack affecting uninitialized implementation contracts. We will update this advisory with more information soon.

Patches

A fix is included in version 4.3.2 of @openzeppelin/contracts and @openzeppelin/contracts-upgradeable.

Workarounds

Initialize implementation contracts using UUPSUpgradeable by invoking the initializer function (usually called initialize). An example is provided in the forum.

References

Post-mortem.

For more information

If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.

GHSA-9c22-pwxw-p6hx

Impact

Initializer functions that are invoked separate from contract creation (the most prominent example being minimal proxies) may be reentered if they make an untrusted non-view external call.

Once an initializer has finished running it can never be re-executed. However, an exception put in place to support multiple inheritance made reentrancy possible in the scenario described above, breaking the expectation that there is a single execution.

Note that upgradeable proxies are commonly initialized together with contract creation, where reentrancy is not feasible, so the impact of this issue is believed to be minor.

Patches

A fix is included in the version v4.4.1 of @openzeppelin/contracts and @openzeppelin/contracts-upgradeable.

Workarounds

Avoid untrusted external calls during initialization.

References

OpenZeppelin/openzeppelin-contracts#3006

Credits

This issue was identified and reported by @​chaitinblockchain through our bug bounty on Immunefi.

For more information

If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.


Release Notes

OpenZeppelin/openzeppelin-contracts

v4.4.1

Compare Source

  • Initializable: change the existing initializer modifier and add a new onlyInitializing modifier to prevent reentrancy risk. (#​3006)
Breaking change

It is no longer possible to call an initializer-protected function from within another initializer function outside the context of a constructor. Projects using OpenZeppelin upgradeable proxies should continue to work as is, since in the common case the initializer is invoked in the constructor directly. If this is not the case for you, the suggested change is to use the new onlyInitializing modifier in the following way:

 contract A {
-    function initialize() public   initializer { ... }
+    function initialize() internal onlyInitializing { ... }
 }
 contract B is A {
     function initialize() public initializer {
         A.initialize();
     }
 }

v4.4.0

Compare Source

  • Ownable: add an internal _transferOwnership(address). (#​2568)
  • AccessControl: add internal _grantRole(bytes32,address) and _revokeRole(bytes32,address). (#​2568)
  • AccessControl: mark _setupRole(bytes32,address) as deprecated in favor of _grantRole(bytes32,address). (#​2568)
  • AccessControlEnumerable: hook into _grantRole(bytes32,address) and _revokeRole(bytes32,address). (#​2946)
  • EIP712: cache address(this) to immutable storage to avoid potential issues if a vanilla contract is used in a delegatecall context. (#​2852)
  • Add internal _setApprovalForAll to ERC721 and ERC1155. (#​2834)
  • Governor: shift vote start and end by one block to better match Compound's GovernorBravo and prevent voting at the Governor level if the voting snapshot is not ready. (#​2892)
  • GovernorCompatibilityBravo: consider quorum an inclusive rather than exclusive minimum to match Compound's GovernorBravo. (#​2974)
  • GovernorSettings: a new governor module that manages voting settings updatable through governance actions. (#​2904)
  • PaymentSplitter: now supports ERC20 assets in addition to Ether. (#​2858)
  • ECDSA: add a variant of toEthSignedMessageHash for arbitrary length message hashing. (#​2865)
  • MerkleProof: add a processProof function that returns the rebuilt root hash given a leaf and a proof. (#​2841)
  • VestingWallet: new contract that handles the vesting of Ether and ERC20 tokens following a customizable vesting schedule. (#​2748)
  • Governor: enable receiving Ether when a Timelock contract is not used. (#​2748)
  • GovernorTimelockCompound: fix ability to use Ether stored in the Timelock contract. (#​2748)

v4.3.3

Compare Source

  • ERC1155Supply: Handle totalSupply changes by hooking into _beforeTokenTransfer to ensure consistency of balances and supply during IERC1155Receiver.onERC1155Received calls.

v4.3.2

Compare Source

  • UUPSUpgradeable: Add modifiers to prevent upgradeTo and upgradeToAndCall being executed on any contract that is not the active ERC1967 proxy. This prevents these functions being called on implementation contracts or minimal ERC1167 clones, in particular.

v4.3.1

Compare Source

  • TimelockController: Add additional isOperationReady check.

v4.3.0

Compare Source

  • ERC2771Context: use private variable from storage to store the forwarder address. Fixes issues where _msgSender() was not callable from constructors. (#​2754)
  • EnumerableSet: add values() functions that returns an array containing all values in a single call. (#​2768)
  • Governor: added a modular system of Governor contracts based on GovernorAlpha and GovernorBravo. (#​2672)
  • Add an interfaces folder containing solidity interfaces to final ERCs. (#​2517)
  • ECDSA: add tryRecover functions that will not throw if the signature is invalid, and will return an error flag instead. (#​2661)
  • SignatureChecker: Reduce gas usage of the isValidSignatureNow function for the "signature by EOA" case. (#​2661)

v4.2.0

Compare Source

  • ERC20Votes: add a new extension of the ERC20 token with support for voting snapshots and delegation. (#​2632)
  • ERC20VotesComp: Variant of ERC20Votes that is compatible with Compound's Comp token interface but restricts supply to uint96. (#​2706)
  • ERC20Wrapper: add a new extension of the ERC20 token which wraps an underlying token. Deposit and withdraw guarantee that the total supply is backed by a corresponding amount of underlying token. (#​2633)
  • Enumerables: Improve gas cost of removal in EnumerableSet and EnumerableMap.
  • Enumerables: Improve gas cost of lookup in EnumerableSet and EnumerableMap.
  • Counter: add a reset method. (#​2678)
  • Tokens: Wrap definitely safe subtractions in unchecked blocks.
  • Math: Add a ceilDiv method for performing ceiling division.
  • ERC1155Supply: add a new ERC1155 extension that keeps track of the totalSupply of each tokenId. (#​2593)
  • BitMaps: add a new BitMaps library that provides a storage efficient datastructure for uint256 to bool mapping with contiguous keys. (#​2710)
Breaking Changes
  • ERC20FlashMint is no longer a Draft ERC. (#​2673))

How to update: Change your import paths by removing the draft- prefix from @openzeppelin/contracts/token/ERC20/extensions/draft-ERC20FlashMint.sol.

See Releases and Stability: Drafts.


Configuration

📅 Schedule: "" (UTC).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, click this checkbox.

This PR has been generated by WhiteSource Renovate. View repository job log here.

@frangio
Copy link
Contributor

frangio commented Dec 15, 2021

Not affected.

@frangio frangio closed this Dec 15, 2021
@renovate
Copy link
Contributor Author

renovate bot commented Dec 15, 2021

Renovate Ignore Notification

As this PR has been closed unmerged, Renovate will now ignore this update (4.4.1). You will still receive a PR once a newer version is released, so if you wish to permanently ignore this dependency, please add it to the ignoreDeps array of your renovate config.

If this PR was closed by mistake or you changed your mind, you can simply rename this PR and you will soon get a fresh replacement PR opened.

@renovate renovate bot deleted the renovate/npm-@openzeppelin/contracts-vulnerability branch December 15, 2021 15:09
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants