Skip to content

Commit

Permalink
fix(cherry-pick): resolve path-to-regexp to v1.9.0 to resolve GHSA-9w…
Browse files Browse the repository at this point in the history
…v6-86v2-598j (#27113) (#27159)

## **Description**

This permanently fixes GHSA-9wv6-86v2-598j
by resolving that package to a recently released version that does not
having breaking changes and where the security vulnerability is
resolved.

[![Open in GitHub
Codespaces](https://github.com/codespaces/badge.svg)](https://codespaces.new/MetaMask/metamask-extension/pull/27159?quickstart=1)

## **Related issues**

Fixes:
- GHSA-9wv6-86v2-598j

## **Manual testing steps**

N/A

## **Screenshots/Recordings**

### **Before**

### **After**

## **Pre-merge author checklist**

- [x] I've followed [MetaMask Contributor
Docs](https://github.com/MetaMask/contributor-docs) and [MetaMask
Extension Coding
Standards](https://github.com/MetaMask/metamask-extension/blob/develop/.github/guidelines/CODING_GUIDELINES.md).
- [x] I've completed the PR template to the best of my ability
- [x] I’ve included tests if applicable
- [x] I’ve documented my code using [JSDoc](https://jsdoc.app/) format
if applicable
- [x] I’ve applied the right labels on the PR (see [labeling
guidelines](https://github.com/MetaMask/metamask-extension/blob/develop/.github/guidelines/LABELING_GUIDELINES.md)).
Not required for external contributors.

## **Pre-merge reviewer checklist**

- [ ] I've manually tested the PR (e.g. pull and build branch, run the
app, test code being changed).
- [ ] I confirm that this PR addresses all acceptance criteria described
in the ticket it closes and includes the necessary testing evidence such
as recordings and or screenshots.

Co-authored-by: Dan J Miller <danjm.com@gmail.com>
Co-authored-by: MetaMask Bot <metamaskbot@users.noreply.github.com>
  • Loading branch information
3 people authored Sep 16, 2024
1 parent 6d3a56a commit 88b8ef1
Show file tree
Hide file tree
Showing 7 changed files with 18 additions and 41 deletions.
10 changes: 0 additions & 10 deletions .yarnrc.yml
Original file line number Diff line number Diff line change
Expand Up @@ -43,16 +43,6 @@ npmAuditIgnoreAdvisories:
# not appear to be used.
- 1092461

# Issue: path-to-regexp outputs backtracking regular expressions
# URL: https://github.com/advisories/GHSA-9wv6-86v2-598j
# path-to-regexp is used in react-router v5.1.2, which we use. However, the
# vulnerability in path-to-regexp could only be exploited within react-router
# if malicious properties were passed to react-router components or methods
# explicitly from our code. As such, this vulneratibility cannot be exploited
# by an external / malicious actor. Meanwhile, once we update to v6+,
# path-to-regexp will no longer be used.
- 1099518

# Temp fix for https://github.com/MetaMask/metamask-extension/pull/16920 for the sake of 11.7.1 hotfix
# This will be removed in this ticket https://github.com/MetaMask/metamask-extension/issues/22299
- 'ts-custom-error (deprecation)'
Expand Down
6 changes: 3 additions & 3 deletions lavamoat/browserify/beta/policy.json
Original file line number Diff line number Diff line change
Expand Up @@ -5552,7 +5552,7 @@
"react-router-dom>react-router>mini-create-react-context": true,
"react-router-dom>tiny-invariant": true,
"react-router-dom>tiny-warning": true,
"sinon>nise>path-to-regexp": true
"serve-handler>path-to-regexp": true
}
},
"react-router-dom>react-router>history": {
Expand Down Expand Up @@ -5702,9 +5702,9 @@
"process": true
}
},
"sinon>nise>path-to-regexp": {
"serve-handler>path-to-regexp": {
"packages": {
"sinon>nise>path-to-regexp>isarray": true
"serve-handler>path-to-regexp>isarray": true
}
},
"stream-browserify": {
Expand Down
6 changes: 3 additions & 3 deletions lavamoat/browserify/flask/policy.json
Original file line number Diff line number Diff line change
Expand Up @@ -5552,7 +5552,7 @@
"react-router-dom>react-router>mini-create-react-context": true,
"react-router-dom>tiny-invariant": true,
"react-router-dom>tiny-warning": true,
"sinon>nise>path-to-regexp": true
"serve-handler>path-to-regexp": true
}
},
"react-router-dom>react-router>history": {
Expand Down Expand Up @@ -5702,9 +5702,9 @@
"process": true
}
},
"sinon>nise>path-to-regexp": {
"serve-handler>path-to-regexp": {
"packages": {
"sinon>nise>path-to-regexp>isarray": true
"serve-handler>path-to-regexp>isarray": true
}
},
"stream-browserify": {
Expand Down
6 changes: 3 additions & 3 deletions lavamoat/browserify/main/policy.json
Original file line number Diff line number Diff line change
Expand Up @@ -5552,7 +5552,7 @@
"react-router-dom>react-router>mini-create-react-context": true,
"react-router-dom>tiny-invariant": true,
"react-router-dom>tiny-warning": true,
"sinon>nise>path-to-regexp": true
"serve-handler>path-to-regexp": true
}
},
"react-router-dom>react-router>history": {
Expand Down Expand Up @@ -5702,9 +5702,9 @@
"process": true
}
},
"sinon>nise>path-to-regexp": {
"serve-handler>path-to-regexp": {
"packages": {
"sinon>nise>path-to-regexp>isarray": true
"serve-handler>path-to-regexp>isarray": true
}
},
"stream-browserify": {
Expand Down
6 changes: 3 additions & 3 deletions lavamoat/browserify/mmi/policy.json
Original file line number Diff line number Diff line change
Expand Up @@ -5620,7 +5620,7 @@
"react-router-dom>react-router>mini-create-react-context": true,
"react-router-dom>tiny-invariant": true,
"react-router-dom>tiny-warning": true,
"sinon>nise>path-to-regexp": true
"serve-handler>path-to-regexp": true
}
},
"react-router-dom>react-router>history": {
Expand Down Expand Up @@ -5770,9 +5770,9 @@
"process": true
}
},
"sinon>nise>path-to-regexp": {
"serve-handler>path-to-regexp": {
"packages": {
"sinon>nise>path-to-regexp>isarray": true
"serve-handler>path-to-regexp>isarray": true
}
},
"stream-browserify": {
Expand Down
3 changes: 2 additions & 1 deletion package.json
Original file line number Diff line number Diff line change
Expand Up @@ -265,7 +265,8 @@
"@metamask/snaps-controllers@npm:^9.4.0": "patch:@metamask/snaps-controllers@npm%3A9.4.0#~/.yarn/patches/@metamask-snaps-controllers-npm-9.4.0-7c3abbbea6.patch",
"@metamask/nonce-tracker@npm:^5.0.0": "patch:@metamask/nonce-tracker@npm%3A5.0.0#~/.yarn/patches/@metamask-nonce-tracker-npm-5.0.0-d81478218e.patch",
"@metamask/keyring-controller@npm:^17.1.0": "patch:@metamask/keyring-controller@npm%3A17.1.1#~/.yarn/patches/@metamask-keyring-controller-npm-17.1.1-098cb41930.patch",
"@trezor/connect-web@npm:^9.1.11": "patch:@trezor/connect-web@npm%3A9.3.0#~/.yarn/patches/@trezor-connect-web-npm-9.3.0-040ab10d9a.patch"
"@trezor/connect-web@npm:^9.1.11": "patch:@trezor/connect-web@npm%3A9.3.0#~/.yarn/patches/@trezor-connect-web-npm-9.3.0-040ab10d9a.patch",
"path-to-regexp": "1.9.0"
},
"dependencies": {
"@babel/runtime": "patch:@babel/runtime@npm%3A7.24.0#~/.yarn/patches/@babel-runtime-npm-7.24.0-7eb1dd11a2.patch",
Expand Down
22 changes: 4 additions & 18 deletions yarn.lock
Original file line number Diff line number Diff line change
Expand Up @@ -28708,26 +28708,12 @@ __metadata:
languageName: node
linkType: hard

"path-to-regexp@npm:0.1.7":
version: 0.1.7
resolution: "path-to-regexp@npm:0.1.7"
checksum: 10/701c99e1f08e3400bea4d701cf6f03517474bb1b608da71c78b1eb261415b645c5670dfae49808c89e12cea2dccd113b069f040a80de012da0400191c6dbd1c8
languageName: node
linkType: hard

"path-to-regexp@npm:2.2.1":
version: 2.2.1
resolution: "path-to-regexp@npm:2.2.1"
checksum: 10/1a7125f8c1b5904d556a29722333219df4aa779039e903efe2fbfe0cc3ae9246672846fc8ad285664020b70e434347e0bc9af691fd7d61df8eaa7b018dcd56fb
languageName: node
linkType: hard

"path-to-regexp@npm:^1.7.0":
version: 1.7.0
resolution: "path-to-regexp@npm:1.7.0"
"path-to-regexp@npm:1.9.0":
version: 1.9.0
resolution: "path-to-regexp@npm:1.9.0"
dependencies:
isarray: "npm:0.0.1"
checksum: 10/7e1275a34fcfed7ba9d0d82ea7149f0c87d8c941c9b34109ab455cceb783b6387ce9275deeb6519eb0f880777a44bcb387cd579d3bb0cfbf4e7fe93c0e3b1a69
checksum: 10/67f0f4823f7aab356523d93a83f9f8222bdd119fa0b27a8f8b587e8e6c9825294bb4ccd16ae619def111ff3fe5d15ff8f658cdd3b0d58b9c882de6fd15bc1b76
languageName: node
linkType: hard

Expand Down

0 comments on commit 88b8ef1

Please sign in to comment.