Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update dependency js-yaml to v3.13.1 [security] #62

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link

@renovate renovate bot commented May 28, 2023

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
js-yaml 3.12.0 -> 3.13.1 age adoption passing confidence

GitHub Vulnerability Alerts

GHSA-8j8c-7jfh-h6hx

Versions of js-yaml prior to 3.13.1 are vulnerable to Code Injection. The load() function may execute arbitrary code injected through a malicious YAML file. Objects that have toString as key, JavaScript code as value and are used as explicit mapping keys allow attackers to execute the supplied code through the load() function. The safeLoad() function is unaffected.

An example payload is
{ toString: !<tag:yaml.org,2002:js/function> 'function (){return Date.now()}' } : 1
which returns the object
{
"1553107949161": 1
}

Recommendation

Upgrade to version 3.13.1.

GHSA-2pr6-76vf-7546

Versions of js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Recommendation

Upgrade to version 3.13.0.


Release Notes

nodeca/js-yaml (js-yaml)

v3.13.1

Compare Source

Security
  • Fix possible code execution in (already unsafe) .load(), #​480.

v3.13.0

Compare Source

Security
  • Security fix: safeLoad() can hang when arrays with nested refs
    used as key. Now throws exception for nested arrays. #​475.

v3.12.2

Compare Source

Fixed
  • Fix noArrayIndent option for root level, #​468.

v3.12.1

Compare Source

Added
  • Added noArrayIndent option, #​432.

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot changed the title fix(deps): update dependency js-yaml to v3.13.1 [security] fix(deps): update dependency js-yaml to v3.13.1 [security] - autoclosed Feb 24, 2024
@renovate renovate bot closed this Feb 24, 2024
@renovate renovate bot deleted the renovate/npm-js-yaml-vulnerability branch February 24, 2024 00:09
@renovate renovate bot changed the title fix(deps): update dependency js-yaml to v3.13.1 [security] - autoclosed fix(deps): update dependency js-yaml to v3.13.1 [security] Feb 24, 2024
@renovate renovate bot reopened this Feb 24, 2024
@renovate renovate bot restored the renovate/npm-js-yaml-vulnerability branch February 24, 2024 04:06
@renovate renovate bot force-pushed the renovate/npm-js-yaml-vulnerability branch from a76e6ee to c0897bf Compare February 24, 2024 04:06
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants