Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump semver to version ^7.5.3 to resolve CVE-2022-25883 #477

Merged
merged 1 commit into from
Jul 12, 2023

Conversation

rsanchez
Copy link
Contributor

@rsanchez rsanchez commented Jul 7, 2023

GHSA-c2qf-rxjj-qqgw

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Fixes #475

GHSA-c2qf-rxjj-qqgw

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
@jayarjo
Copy link

jayarjo commented Jul 10, 2023

When release with this?

@GraceDmello
Copy link

@ds300 Can we please release this version ?

@ds300 ds300 merged commit 0934596 into ds300:master Jul 12, 2023
3 checks passed
@ds300
Copy link
Owner

ds300 commented Jul 12, 2023

just released in 7.0.2

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

CVE-2022-25883 via semver@5.7.1
4 participants