Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency @openzeppelin/contracts-upgradeable to v4.9.6 [SECURITY] #172

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Jan 9, 2024

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
@openzeppelin/contracts-upgradeable (source) 4.5.2 -> 4.9.6 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2022-31170

Impact

ERC165Checker.supportsInterface is designed to always successfully return a boolean, and under no circumstance revert. However, an incorrect assumption about Solidity 0.8's abi.decode allows some cases to revert, given a target contract that doesn't implement EIP-165 as expected, specifically if it returns a value other than 0 or 1.

The contracts that may be affected are those that use ERC165Checker to check for support for an interface and then handle the lack of support in a way other than reverting.

Patches

The issue was patched in 4.7.1.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3552

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

CVE-2022-31172

Impact

SignatureChecker.isValidSignatureNow is not expected to revert. However, an incorrect assumption about Solidity 0.8's abi.decode allows some cases to revert, given a target contract that doesn't implement EIP-1271 as expected.

The contracts that may be affected are those that use SignatureChecker to check the validity of a signature and handle invalid signatures in a way other than reverting. We believe this to be unlikely.

Patches

The issue was patched in 4.7.1.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3552

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

CVE-2022-35915

Impact

The target contract of an EIP-165 supportsInterface query can cause unbounded gas consumption by returning a lot of data, while it is generally assumed that this operation has a bounded cost.

Patches

The issue has been fixed in v4.7.2.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3587

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.

CVE-2022-31198

Impact

This issue concerns instances of Governor that use the module GovernorVotesQuorumFraction, a mechanism that determines quorum requirements as a percentage of the voting token's total supply. In affected instances, when a proposal is passed to lower the quorum requirement, past proposals may become executable if they had been defeated only due to lack of quorum, and the number of votes it received meets the new quorum requirement.

Analysis of instances on chain found only one proposal that met this condition, and we are actively monitoring for new occurrences of this particular issue.

Patches

This issue has been patched in v4.7.2.

Workarounds

Avoid lowering quorum requirements if a past proposal was defeated for lack of quorum.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3561

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

CVE-2022-35961

Impact

The functions ECDSA.recover and ECDSA.tryRecover are vulnerable to a kind of signature malleability due to accepting EIP-2098 compact signatures in addition to the traditional 65 byte signature format. This is only an issue for the functions that take a single bytes argument, and not the functions that take r, v, s or r, vs as separate arguments.

The potentially affected contracts are those that implement signature reuse or replay protection by marking the signature itself as used rather than the signed message or a nonce included in it. A user may take a signature that has already been submitted, submit it again in a different form, and bypass this protection.

Patches

The issue has been patched in 4.7.3.

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.

CVE-2023-30541

Impact

A function in the implementation contract may be inaccessible if its selector clashes with one of the proxy's own selectors. Specifically, if the clashing function has a different signature with incompatible ABI encoding, the proxy could revert while attempting to decode the arguments from calldata.

The probability of an accidental clash is negligible, but one could be caused deliberately.

Patches

The issue has been fixed in v4.8.3.

Workarounds

If a function appears to be inaccessible for this reason, it may be possible to craft the calldata such that ABI decoding does not fail at the proxy and the function is properly proxied through.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4154

CVE-2023-30542

Impact

The proposal creation entrypoint (propose) in GovernorCompatibilityBravo allows the creation of proposals with a signatures array shorter than the calldatas array. This causes the additional elements of the latter to be ignored, and if the proposal succeeds the corresponding actions would eventually execute without any calldata. The ProposalCreated event correctly represents what will eventually execute, but the proposal parameters as queried through getActions appear to respect the original intended calldata.

Patches

This issue has been patched in v4.8.3.

Workarounds

Ensure that all proposals that pass through governance have equal length signatures and calldatas parameters.

CVE-2023-34234

Impact

By frontrunning the creation of a proposal, an attacker can become the proposer and gain the ability to cancel it. The attacker can do this repeatedly to try to prevent a proposal from being proposed at all.

This impacts the Governor contract in v4.9.0 only, and the GovernorCompatibilityBravo contract since v4.3.0.

Patches

The problem has been patched in 4.9.1 by introducing opt-in frontrunning protection.

Workarounds

Submit the proposal creation transaction to an endpoint with frontrunning protection.

Credit

Reported by Lior Abadi and Joaquin Pereyra from Coinspect.

References

https://www.coinspect.com/openzeppelin-governor-dos/

CVE-2023-40014

Impact

OpenZeppelin Contracts is a library for secure smart contract development. Starting in version 4.0.0 and prior to version 4.9.3, contracts using ERC2771Context along with a custom trusted forwarder may see _msgSender return address(0) in calls that originate from the forwarder with calldata shorter than 20 bytes. This combination of circumstances does not appear to be common, in particular it is not the case for MinimalForwarder from OpenZeppelin Contracts, or any deployed forwarder the team is aware of, given that the signer address is appended to all calls that originate from these forwarders.

Patches

The problem has been patched in v4.9.3.

CVE-2024-27094

Impact

The Base64.encode function encodes a bytes input by iterating over it in chunks of 3 bytes. When this input is not a multiple of 3, the last iteration may read parts of the memory that are beyond the input buffer.

Although the encode function pads the output for these cases, up to 4 bits of data are kept between the encoding and padding, corrupting the output if these bits were dirty (i.e. memory after the input is not 0). These conditions are more frequent in the following scenarios:

  • A bytes memory struct is allocated just after the input and the first bytes of it are non-zero.
  • The memory pointer is set to a non-empty memory location before allocating the input.

Developers should evaluate whether the extra bits can be maliciously manipulated by an attacker.

Patches

Upgrade to 5.0.2 or 4.9.6.

References

This issue was reported by the Independent Security Researcher Riley Holterhus through Immunefi (@​rileyholterhus on X)


OpenZeppelin Contracts's SignatureChecker may revert on invalid EIP-1271 signers

CVE-2022-31172 / GHSA-4g63-c64m-25w9

More information

Details

Impact

SignatureChecker.isValidSignatureNow is not expected to revert. However, an incorrect assumption about Solidity 0.8's abi.decode allows some cases to revert, given a target contract that doesn't implement EIP-1271 as expected.

The contracts that may be affected are those that use SignatureChecker to check the validity of a signature and handle invalid signatures in a way other than reverting. We believe this to be unlikely.

Patches

The issue was patched in 4.7.1.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3552

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

Severity

  • CVSS Score: 7.5 / 10 (High)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts's ERC165Checker may revert instead of returning false

CVE-2022-31170 / GHSA-qh9x-gcfh-pcrw

More information

Details

Impact

ERC165Checker.supportsInterface is designed to always successfully return a boolean, and under no circumstance revert. However, an incorrect assumption about Solidity 0.8's abi.decode allows some cases to revert, given a target contract that doesn't implement EIP-165 as expected, specifically if it returns a value other than 0 or 1.

The contracts that may be affected are those that use ERC165Checker to check for support for an interface and then handle the lack of support in a way other than reverting.

Patches

The issue was patched in 4.7.1.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3552

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

Severity

  • CVSS Score: 7.5 / 10 (High)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts's GovernorVotesQuorumFraction updates to quorum may affect past defeated proposals

CVE-2022-31198 / GHSA-xrc4-737v-9q75

More information

Details

Impact

This issue concerns instances of Governor that use the module GovernorVotesQuorumFraction, a mechanism that determines quorum requirements as a percentage of the voting token's total supply. In affected instances, when a proposal is passed to lower the quorum requirement, past proposals may become executable if they had been defeated only due to lack of quorum, and the number of votes it received meets the new quorum requirement.

Analysis of instances on chain found only one proposal that met this condition, and we are actively monitoring for new occurrences of this particular issue.

Patches

This issue has been patched in v4.7.2.

Workarounds

Avoid lowering quorum requirements if a past proposal was defeated for lack of quorum.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3561

For more information

If you have any questions or comments about this advisory, or need assistance deploying the fix, email us at security@openzeppelin.com.

Severity

  • CVSS Score: 7.5 / 10 (High)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts ERC165Checker unbounded gas consumption

CVE-2022-35915 / GHSA-7grf-83vw-6f5x

More information

Details

Impact

The target contract of an EIP-165 supportsInterface query can cause unbounded gas consumption by returning a lot of data, while it is generally assumed that this operation has a bounded cost.

Patches

The issue has been fixed in v4.7.2.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/3587

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.

Severity

  • CVSS Score: 5.3 / 10 (Medium)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts vulnerable to ECDSA signature malleability

CVE-2022-35961 / GHSA-4h98-2769-gh6h

More information

Details

Impact

The functions ECDSA.recover and ECDSA.tryRecover are vulnerable to a kind of signature malleability due to accepting EIP-2098 compact signatures in addition to the traditional 65 byte signature format. This is only an issue for the functions that take a single bytes argument, and not the functions that take r, v, s or r, vs as separate arguments.

The potentially affected contracts are those that implement signature reuse or replay protection by marking the signature itself as used rather than the signed message or a nonce included in it. A user may take a signature that has already been submitted, submit it again in a different form, and bypass this protection.

Patches

The issue has been patched in 4.7.3.

For more information

If you have any questions or comments about this advisory, or need assistance deploying a fix, email us at security@openzeppelin.com.

Severity

  • CVSS Score: 7.9 / 10 (High)
  • Vector String: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


GovernorCompatibilityBravo may trim proposal calldata

CVE-2023-30542 / GHSA-93hq-5wgc-jc82

More information

Details

Impact

The proposal creation entrypoint (propose) in GovernorCompatibilityBravo allows the creation of proposals with a signatures array shorter than the calldatas array. This causes the additional elements of the latter to be ignored, and if the proposal succeeds the corresponding actions would eventually execute without any calldata. The ProposalCreated event correctly represents what will eventually execute, but the proposal parameters as queried through getActions appear to respect the original intended calldata.

Patches

This issue has been patched in v4.8.3.

Workarounds

Ensure that all proposals that pass through governance have equal length signatures and calldatas parameters.

Severity

  • CVSS Score: 8.8 / 10 (High)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts TransparentUpgradeableProxy clashing selector calls may not be delegated

CVE-2023-30541 / GHSA-mx2q-35m2-x2rh

More information

Details

Impact

A function in the implementation contract may be inaccessible if its selector clashes with one of the proxy's own selectors. Specifically, if the clashing function has a different signature with incompatible ABI encoding, the proxy could revert while attempting to decode the arguments from calldata.

The probability of an accidental clash is negligible, but one could be caused deliberately.

Patches

The issue has been fixed in v4.8.3.

Workarounds

If a function appears to be inaccessible for this reason, it may be possible to craft the calldata such that ABI decoding does not fail at the proxy and the function is properly proxied through.

References

https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4154

Severity

  • CVSS Score: 5.3 / 10 (Medium)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts's governor proposal creation may be blocked by frontrunning

CVE-2023-34234 / GHSA-5h3x-9wvq-w4m2

More information

Details

Impact

By frontrunning the creation of a proposal, an attacker can become the proposer and gain the ability to cancel it. The attacker can do this repeatedly to try to prevent a proposal from being proposed at all.

This impacts the Governor contract in v4.9.0 only, and the GovernorCompatibilityBravo contract since v4.3.0.

Patches

The problem has been patched in 4.9.1 by introducing opt-in frontrunning protection.

Workarounds

Submit the proposal creation transaction to an endpoint with frontrunning protection.

Credit

Reported by Lior Abadi and Joaquin Pereyra from Coinspect.

References

https://www.coinspect.com/openzeppelin-governor-dos/

Severity

  • CVSS Score: 5.3 / 10 (Medium)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts vulnerable to Improper Escaping of Output

CVE-2023-40014 / GHSA-g4vp-m682-qqmp

More information

Details

Impact

OpenZeppelin Contracts is a library for secure smart contract development. Starting in version 4.0.0 and prior to version 4.9.3, contracts using ERC2771Context along with a custom trusted forwarder may see _msgSender return address(0) in calls that originate from the forwarder with calldata shorter than 20 bytes. This combination of circumstances does not appear to be common, in particular it is not the case for MinimalForwarder from OpenZeppelin Contracts, or any deployed forwarder the team is aware of, given that the signer address is appended to all calls that originate from these forwarders.

Patches

The problem has been patched in v4.9.3.

Severity

  • CVSS Score: 5.3 / 10 (Medium)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


OpenZeppelin Contracts base64 encoding may read from potentially dirty memory

CVE-2024-27094 / GHSA-9vx6-7xxf-x967

More information

Details

Impact

The Base64.encode function encodes a bytes input by iterating over it in chunks of 3 bytes. When this input is not a multiple of 3, the last iteration may read parts of the memory that are beyond the input buffer.

Although the encode function pads the output for these cases, up to 4 bits of data are kept between the encoding and padding, corrupting the output if these bits were dirty (i.e. memory after the input is not 0). These conditions are more frequent in the following scenarios:

  • A bytes memory struct is allocated just after the input and the first bytes of it are non-zero.
  • The memory pointer is set to a non-empty memory location before allocating the input.

Developers should evaluate whether the extra bits can be maliciously manipulated by an attacker.

Patches

Upgrade to 5.0.2 or 4.9.6.

References

This issue was reported by the Independent Security Researcher Riley Holterhus through Immunefi (@​rileyholterhus on X)

Severity

Low

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


Release Notes

OpenZeppelin/openzeppelin-contracts-upgradeable (@​openzeppelin/contracts-upgradeable)

v4.9.6

Compare Source

  • Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#​4929)

v4.9.5

Compare Source

  • Multicall: Patch duplicated Address.functionDelegateCall.

v4.9.4

Compare Source

  • ERC2771Context and Context: Introduce a _contextPrefixLength() getter, used to trim extra information appended to msg.data.
  • Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context.

v4.9.3

Compare Source

Note
This release contains a fix for GHSA-g4vp-m682-qqmp.

  • ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#​4481)
  • ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#​4484)

v4.9.2

Compare Source

  • MerkleProof: Fix a bug in processMultiProof and processMultiProofCalldata that allows proving arbitrary leaves if the tree contains a node with value 0 at depth 1.

v4.9.1

Compare Source

  • Governor: Add a mechanism to restrict the address of the proposer using a suffix in the description.

v4.9.0

Compare Source

  • ReentrancyGuard: Add a _reentrancyGuardEntered function to expose the guard status. (#​3714)
  • ERC721Wrapper: add a new extension of the ERC721 token which wraps an underlying token. Deposit and withdraw guarantee that the ownership of each token is backed by a corresponding underlying token with the same identifier. (#​3863)
  • EnumerableMap: add a keys() function that returns an array containing all the keys. (#​3920)
  • Governor: add a public cancel(uint256) function. (#​3983)
  • Governor: Enable timestamp operation for blockchains without a stable block time. This is achieved by connecting a Governor's internal clock to match a voting token's EIP-6372 interface. (#​3934)
  • Strings: add equal method. (#​3774)
  • IERC5313: Add an interface for EIP-5313 that is now final. (#​4013)
  • IERC4906: Add an interface for ERC-4906 that is now Final. (#​4012)
  • StorageSlot: Add support for string and bytes. (#​4008)
  • Votes, ERC20Votes, ERC721Votes: support timestamp checkpointing using EIP-6372. (#​3934)
  • ERC4626: Add mitigation to the inflation attack through virtual shares and assets. (#​3979)
  • Strings: add toString method for signed integers. (#​3773)
  • ERC20Wrapper: Make the underlying variable private and add a public accessor. (#​4029)
  • EIP712: add EIP-5267 support for better domain discovery. (#​3969)
  • AccessControlDefaultAdminRules: Add an extension of AccessControl with additional security rules for the DEFAULT_ADMIN_ROLE. (#​4009)
  • SignatureChecker: Add isValidERC1271SignatureNow for checking a signature directly against a smart contract using ERC-1271. (#​3932)
  • SafeERC20: Add a forceApprove function to improve compatibility with tokens behaving like USDT. (#​4067)
  • ERC1967Upgrade: removed contract-wide oz-upgrades-unsafe-allow delegatecall annotation, replaced by granular annotation in UUPSUpgradeable. (#​3971)
  • ERC20Wrapper: self wrapping and deposit by the wrapper itself are now explicitly forbidden. (#​4100)
  • ECDSA: optimize bytes32 computation by using assembly instead of abi.encodePacked. (#​3853)
  • ERC721URIStorage: Emit ERC-4906 MetadataUpdate in _setTokenURI. (#​4012)
  • ShortStrings: Added a library for handling short strings in a gas efficient way, with fallback to storage for longer strings. (#​4023)
  • SignatureChecker: Allow return data length greater than 32 from EIP-1271 signers. (#​4038)
  • UUPSUpgradeable: added granular oz-upgrades-unsafe-allow-reachable annotation to improve upgrade safety checks on latest version of the Upgrades Plugins (starting with @openzeppelin/upgrades-core@1.21.0). (#​3971)
  • Initializable: optimize _disableInitializers by using != instead of <. (#​3787)
  • Ownable2Step: make acceptOwnership public virtual to enable usecases that require overriding it. (#​3960)
  • UUPSUpgradeable.sol: Change visibility to the functions upgradeTo and upgradeToAndCall from external to public. (#​3959)
  • TimelockController: Add the CallSalt event to emit on operation schedule. (#​4001)
  • Reformatted codebase with latest version of Prettier Solidity. (#​3898)
  • Math: optimize log256 rounding check. (#​3745)
  • ERC20Votes: optimize by using unchecked arithmetic. (#​3748)
  • Multicall: annotate multicall function as upgrade safe to not raise a flag for its delegatecall. (#​3961)
  • ERC20Pausable, ERC721Pausable, ERC1155Pausable: Add note regarding missing public pausing functionality (#​4007)
  • ECDSA: Add a function toDataWithIntendedValidatorHash that encodes data with version 0x00 following EIP-191. (#​4063)
  • MerkleProof: optimize by using unchecked arithmetic. (#​3745)
Breaking changes
  • EIP712: Addition of ERC5267 support requires support for user defined value types, which was released in Solidity version 0.8.8. This requires a pragma change from ^0.8.0 to ^0.8.8.
  • EIP712: Optimization of the cache for the upgradeable version affects the way name and version are set. This is no longer done through an initializer, and is instead part of the implementation's constructor. As a consequence, all proxies using the same implementation will necessarily share the same name and version. Additionally, an implementation upgrade risks changing the EIP712 domain unless the same name and version are used when deploying the new implementation contract.
Deprecations
  • ERC20Permit: Added the file IERC20Permit.sol and ERC20Permit.sol and deprecated draft-IERC20Permit.sol and draft-ERC20Permit.sol since EIP-2612 is no longer a Draft. Developers are encouraged to update their imports. (#​3793)
  • Timers: The Timers library is now deprecated and will be removed in the next major release. (#​4062)
  • ERC777: The ERC777 token standard is no longer supported by OpenZeppelin. Our implementation is now deprecated and will be removed in the next major release. The corresponding standard interfaces remain available. (#​4066)
  • ERC1820Implementer: The ERC1820 pseudo-introspection mechanism is no longer supported by OpenZeppelin. Our implementation is now deprecated and will be removed in the next major release. The corresponding standard interfaces remain available. (#​4066)

v4.8.3

Compare Source

  • GovernorCompatibilityBravo: Fix encoding of proposal data when signatures are missing.
  • TransparentUpgradeableProxy: Fix transparency in case of selector clash with non-decodable calldata or payable mutability. (#​4154)

v4.8.2

Compare Source

  • ERC721Consecutive: Fixed a bug when _mintConsecutive is used for batches of size 1 that could lead to balance overflow. Refer to the breaking changes section in the changelog for a note on the behavior of ERC721._beforeTokenTransfer.
Breaking changes
  • ERC721: The internal function _beforeTokenTransfer no longer updates balances, which it previously did when batchSize was greater than 1. This change has no consequence unless a custom ERC721 extension is explicitly invoking _beforeTokenTransfer. Balance updates in extensions must now be done explicitly using __unsafe_increaseBalance, with a name that indicates that there is an invariant that has to be manually verified.

v4.8.1

Compare Source

  • ERC4626: Use staticcall instead of call when fetching underlying ERC-20 decimals. (#​3943)

v4.8.0

Compare Source

  • TimelockController: Added a new admin constructor parameter that is assigned the admin role instead of the deployer account. (#​3722)
  • Initializable: add internal functions _getInitializedVersion and _isInitializing (#​3598)
  • ERC165Checker: add supportsERC165InterfaceUnchecked for consulting individual interfaces without the full ERC165 protocol. (#​3339)
  • Address: optimize functionCall by calling functionCallWithValue directly. (#​3468)
  • Address: optimize functionCall functions by checking contract size only if there is no returned data. (#​3469)
  • Governor: make the relay function payable, and add support for EOA payments. (#​3730)
  • GovernorCompatibilityBravo: remove unused using statements. (#​3506)
  • ERC20: optimize _transfer, _mint and _burn by using unchecked arithmetic when possible. (#​3513)
  • ERC20Votes, ERC721Votes: optimize getPastVotes for looking up recent checkpoints. (#​3673)
  • ERC20FlashMint: add an internal _flashFee function for overriding. (#​3551)
  • ERC4626: use the same decimals() as the underlying asset by default (if available). (#​3639)
  • ERC4626: add internal _initialConvertToShares and _initialConvertToAssets functions to customize empty vaults behavior. (#​3639)
  • ERC721: optimize transfers by making approval clearing implicit instead of emitting an event. (#​3481)
  • ERC721: optimize burn by making approval clearing implicit instead of emitting an event. (#​3538)
  • ERC721: Fix balance accounting when a custom _beforeTokenTransfer hook results in a transfer of the token under consideration. (#​3611)
  • ERC721: use unchecked arithmetic for balance updates. (#​3524)
  • ERC721Consecutive: Implementation of EIP-2309 that allows batch minting of ERC721 tokens during construction. (#​3311)
  • ReentrancyGuard: Reduce code size impact of the modifier by using internal functions. (#​3515)
  • SafeCast: optimize downcasting of signed integers. (#​3565)
  • ECDSA: Remove redundant check on the v value. (#​3591)
  • VestingWallet: add releasable getters. (#​3580)
  • VestingWallet: remove unused library Math.sol. (#​3605)
  • VestingWallet: make constructor payable. (#​3665)
  • Create2: optimize address computation by using assembly instead of abi.encodePacked. (#​3600)
  • Clones: optimized the assembly to use only the scratch space during deployments, and optimized predictDeterministicAddress to use fewer operations. (#​3640)
  • Checkpoints: Use procedural generation to support multiple key/value lengths. (#​3589)
  • Checkpoints: Add new lookup mechanisms. (#​3589)
  • Arrays: Add unsafeAccess functions that allow reading and writing to an element in a storage array bypassing Solidity's "out-of-bounds" check. (#​3589)
  • Strings: optimize toString. (#​3573)
  • Ownable2Step: extension of Ownable that makes the ownership transfers a two step process. (#​3620)
  • Math and SignedMath: optimize function max by using > instead of >=. (#​3679)
  • Math: Add log2, log10 and log256. (#​3670)
  • Arbitrum: Update the vendored arbitrum contracts to match the nitro upgrade. (#​3692)
Breaking changes
  • ERC721: In order to add support for batch minting via ERC721Consecutive it was necessary to make a minor breaking change in the internal interface of ERC721. Namely, the hooks _beforeTokenTransfer and _afterTokenTransfer have one additional argument that may need to be added to overrides:
 function _beforeTokenTransfer(
     address from,
     address to,
     uint256 tokenId,
+    uint256 batchSize
 ) internal virtual override
  • ERC4626: Conversion from shares to assets (and vice-versa) in an empty vault used to consider the possible mismatch between the underlying asset's and the vault's decimals. This initial conversion rate is now set to 1-to-1 irrespective of decimals, which are meant for usability purposes only. The vault now uses the assets decimals by default, so off-chain the numbers should appear the same. Developers overriding the vault decimals to a value that does not match the underlying asset may want to override the _initialConvertToShares and _initialConvertToAssets to replicate the previous behavior.

  • TimelockController: During deployment, the TimelockController used to grant the TIMELOCK_ADMIN_ROLE to the deployer and to the timelock itself. The deployer was then expected to renounce this role once configuration of the timelock is over. Failing to renounce that role allows the deployer to change the timelock permissions (but not to bypass the delay for any time-locked actions). The role is no longer given to the deployer by default. A new parameter admin can be set to a non-zero address to grant the admin role during construction (to the deployer or any other address). Just like previously, this admin role should be renounced after configuration. If this param is given address(0), the role is not allocated and doesn't need to be revoked. In any case, the timelock itself continues to have this role.

Deprecations
  • EIP712: Added the file EIP712.sol and deprecated draft-EIP712.sol since the EIP is no longer a Draft. Developers are encouraged to update their imports. (#​3621)
-import "@&#8203;openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
+import "@&#8203;openzeppelin/contracts/utils/cryptography/EIP712.sol";
  • ERC721Votes: Added the file ERC721Votes.sol and deprecated draft-ERC721Votes.sol since it no longer depends on a Draft EIP (EIP-712). Developers are encouraged to update their imports. (#​3699)
-import "@&#8203;openzeppelin/contracts/token/ERC721/extensions/draft-ERC721Votes.sol";
+import "@&#8203;openzeppelin/contracts/token/ERC721/extensions/ERC721Votes.sol";
ERC-721 Compatibility Note

ERC-721 integrators that interpret contract state from events should make sure that they implement the clearing of approval that is implicit in every transfer according to the EIP. Previous versions of OpenZeppelin Contracts emitted an explicit Approval event even though it was not required by the specification, and this is no longer the case.

With the new ERC721Consecutive extension, the internal workings of ERC721 are slightly changed. Custom extensions to ERC721 should be reviewed to ensure they remain correct. The internal functions that should be considered are _ownerOf (new), _beforeTokenTransfer, and _afterTokenTransfer.

ERC-4626 Upgrade Note

Existing ERC4626 contracts that are upgraded to 4.8 must initialize a new variable that holds the vault token decimals. The recommended way to do this is to use a reinitializer:

function migrateToV48() public reinitializer(2) {
  __ERC4626_init(IERC20Upgradeable(asset()));
}

v4.7.3

Compare Source

Breaking changes
  • ECDSA: recover(bytes32,bytes) and tryRecover(bytes32,bytes) no longer accept compact signatures to prevent malleability. Compact signature support remains available using recover(bytes32,bytes32,bytes32) and tryRecover(bytes32,bytes32,bytes32).

v4.7.2

Compare Source

  • LibArbitrumL2, CrossChainEnabledArbitrumL2: Fixed detection of cross-chain calls for EOAs. Previously, calls from EOAs would be classified as cross-chain calls. (#​3578)
  • GovernorVotesQuorumFraction: Fixed quorum updates so they do not affect past

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@lvpeschke lvpeschke requested a review from a team January 16, 2024 17:14
@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch from a2c0bf1 to 37de165 Compare February 1, 2024 16:23
@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch 3 times, most recently from cdc8e37 to e845237 Compare February 9, 2024 19:26
@soloseng
Copy link
Contributor

soloseng commented Feb 12, 2024

There were a few contract changes introduced in @openzeppelin/contracts@4.6.0, notably in the Initializable.sol contract, that introduces a storage incompatibility in our deployed contracts.

The PRs introducing the changes are listed below:

I recommend fixing the npm package version to 4.4.2 instead of bumping to the latest version

@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch 2 times, most recently from 5f09907 to e2b11e0 Compare February 28, 2024 13:29
Copy link

socket-security bot commented Feb 28, 2024

👍 Dependency issues cleared. Learn more about Socket for GitHub ↗︎

This PR previously contained dependency changes with security issues that have been resolved, removed, or ignored.

View full report↗︎

@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch 2 times, most recently from 2d3c4d0 to 26131d8 Compare March 1, 2024 07:40
@renovate renovate bot changed the title Update dependency @openzeppelin/contracts-upgradeable to v4.9.3 [SECURITY] Update dependency @openzeppelin/contracts-upgradeable to v4.9.6 [SECURITY] Mar 1, 2024
@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch 2 times, most recently from 7585c7d to 1fa4c4c Compare March 6, 2024 21:46
Copy link

socket-security bot commented Mar 11, 2024

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@openzeppelin/contracts-upgradeable@4.9.6 None 0 2.11 MB amxx
npm/@openzeppelin/contracts@4.9.6 None 0 2.02 MB frangio

🚮 Removed packages: npm/@openzeppelin/contracts-upgradeable@4.5.2, npm/@openzeppelin/contracts@4.4.2

View full report↗︎

@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch from 1fa4c4c to f7aea66 Compare March 18, 2024 20:54
…RITY]

Signed-off-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
@renovate renovate bot force-pushed the renovate/npm-@openzeppelin/contracts-upgradeable-vulnerability branch from f7aea66 to 73cf131 Compare May 13, 2024 13:58
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant