Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump xml2js from 0.4.23 to 0.5.0 #1124

Merged
merged 1 commit into from Apr 12, 2023

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Apr 11, 2023

Bumps xml2js from 0.4.23 to 0.5.0.

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [xml2js](https://github.com/Leonidas-from-XIV/node-xml2js) from 0.4.23 to 0.5.0.
- [Release notes](https://github.com/Leonidas-from-XIV/node-xml2js/releases)
- [Commits](https://github.com/Leonidas-from-XIV/node-xml2js/commits/0.5.0)

---
updated-dependencies:
- dependency-name: xml2js
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Apr 11, 2023
@dependabot dependabot bot requested a review from prakashsvmx April 11, 2023 21:12
@harshavardhana harshavardhana merged commit 8699e84 into master Apr 12, 2023
14 checks passed
@harshavardhana harshavardhana deleted the dependabot/npm_and_yarn/xml2js-0.5.0 branch April 12, 2023 04:03
@hkdobrev
Copy link

@harshavardhana could you please release this in a new version?

@halilb
Copy link

halilb commented Apr 12, 2023

Thank you @harshavardhana! We are also waiting for a new npm release that includes this change to fix the security alert xml2js was causing.

@DnOberon
Copy link

@prakashsvmx how long until you guys make this fix into a release? I've got a project waiting on it :(

@prakashsvmx
Copy link
Member

In general the release cycle is a week to couple of weeks.

For your kind information, priority release are provided via SUBNET. Please have a look at https://min.io/pricing for SLA backed support.

@globalexport
Copy link

In general the release cycle is a week to couple of weeks.

For your kind information, priority release are provided via SUBNET. Please have a look at https://min.io/pricing for SLA backed support.

This is your strategy for security fixes?

@trim21
Copy link
Contributor

trim21 commented Apr 18, 2023

CVE-2023-0842 is a security problem when you try to parse xml string with xml2js, this package only use it to serialize js object to string, it use https://www.npmjs.com/package/fast-xml-parser to parse xml string to js object.

Leonidas-from-XIV/node-xml2js@581b19a

@neverbot
Copy link

This is your strategy for security fixes?

One week later... it is still not published.

@mittler-works
Copy link

One week later... it is still not published.

...and another week has gone...

GHSA-776f-qx25-q3cc is a security problem when you try to parse xml string with xml2js, this package only use it to serialize js object to string, it use https://www.npmjs.com/package/fast-xml-parser to parse xml string to js object.

Even if the vulnerability cannot be exploited in this package, that is no reason not to release a security fix. The vulnerable dependency blocks our CI pipelines. Don't get me wrong, I am very grateful for this package, but please release this fix...

@harshavardhana
Copy link
Member

We will be making a release this week.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

9 participants