Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): update dependency @openzeppelin/contracts to 4.7.3 [security] #295

Closed

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Mar 23, 2022

Mend Renovate

This PR contains the following updates:

Package Change
@​openzeppelin/contracts 4.7.0 -> 4.7.3

GitHub Vulnerability Alerts

CVE-2022-31172

Impact

SignatureChecker.isValidSignatureNow is not expected to revert. However, an incorrect assumption about Solidity 0.8's abi.decode allows some cases to revert, given a target contract that doesn't implement EIP-1271 as expected.

The contracts that may be affected are those that use SignatureChecker to check the validity of a signature and handle invalid signatures in a way other than reverting. We believe this to be unlikely.

Patches

The issue was patched in 4.7.1.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3552

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

CVE-2022-31170

Impact

ERC165Checker.supportsInterface is designed to always successfully return a boolean, and under no circumstance revert. However, an incorrect assumption about Solidity 0.8's abi.decode allows some cases to revert, given a target contract that doesn't implement EIP-165 as expected, specifically if it returns a value other than 0 or 1.

The contracts that may be affected are those that use ERC165Checker to check for support for an interface and then handle the lack of support in a way other than reverting.

Patches

The issue was patched in 4.7.1.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3552

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

CVE-2022-35916

Impact

Contracts using the cross chain utilies for Arbitrum L2, CrossChainEnabledArbitrumL2 or LibArbitrumL2, will classify direct interactions of externally owned accounts (EOAs) as cross chain calls, even though they are not started on L1. This is assessed as low severity because any action taken by an EOA on the contract could also be taken by the EOA through the bridge if the issue was not present.

Patches

This issue has been patched in v4.7.2.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3578

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.

CVE-2022-35915

Impact

The target contract of an EIP-165 supportsInterface query can cause unbounded gas consumption by returning a lot of data, while it is generally assumed that this operation has a bounded cost.

Patches

The issue has been fixed in v4.7.2.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3587

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.

CVE-2022-31198

Impact

This issue concerns instances of Governor that use the module GovernorVotesQuorumFraction, a mechanism that determines quorum requirements as a percentage of the voting token's total supply. In affected instances, when a proposal is passed to lower the quorum requirement, past proposals may become executable if they had been defeated only due to lack of quorum, and the number of votes it received meets the new quorum requirement.

Analysis of instances on chain found only one proposal that met this condition, and we are actively monitoring for new occurrences of this particular issue.

Patches

This issue has been patched in v4.7.2.

Workarounds

Avoid lowering quorum requirements if a past proposal was defeated for lack of quorum.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3561

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

CVE-2022-35961

Impact

The functions ECDSA.recover and ECDSA.tryRecover are vulnerable to a kind of signature malleability due to accepting EIP-2098 compact signatures in addition to the traditional 65 byte signature format. This is only an issue for the functions that take a single bytes argument, and not the functions that take r, v, s or r, vs as separate arguments.

The potentially affected contracts are those that implement signature reuse or replay protection by marking the signature itself as used rather than the signed message or a nonce included in it. A user may take a signature that has already been submitted, submit it again in a different form, and bypass this protection.

Patches

The issue has been patched in 4.7.3.

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.


Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot requested a review from Passerino as a code owner March 23, 2022 17:13
@renovate renovate bot added the dependencies Pull requests that update a dependency file label Mar 23, 2022
@renovate renovate bot changed the title build(deps): update dependency @openzeppelin/contracts to 4.4.2 [security] build(deps): update dependency @openzeppelin/contracts to 4.7.3 [security] Aug 19, 2022
@renovate renovate bot changed the title build(deps): update dependency @openzeppelin/contracts to 4.7.3 [security] build(deps): update dependency @openzeppelin/contracts to 4.7.3 [security] - autoclosed Oct 8, 2022
@renovate renovate bot closed this Oct 8, 2022
@renovate renovate bot deleted the renovate/npm-@openzeppelin/contracts-vulnerability branch October 8, 2022 01:45
@renovate renovate bot changed the title build(deps): update dependency @openzeppelin/contracts to 4.7.3 [security] - autoclosed build(deps): update dependency @openzeppelin/contracts to 4.7.3 [security] Oct 8, 2022
@renovate renovate bot reopened this Oct 8, 2022
@renovate renovate bot restored the renovate/npm-@openzeppelin/contracts-vulnerability branch October 8, 2022 04:15
@nichonien
Copy link
Contributor

Same as #344 and is merged, so closing.

@nichonien nichonien closed this Dec 6, 2022
@renovate renovate bot deleted the renovate/npm-@openzeppelin/contracts-vulnerability branch December 6, 2022 04:49
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants