Skip to content
This repository has been archived by the owner on May 5, 2023. It is now read-only.

[Security]: update VM2 to 3.9.17 #25

Merged
merged 1 commit into from
Apr 23, 2023

Conversation

zakuru
Copy link
Contributor

@zakuru zakuru commented Apr 20, 2023

@pablospaniard
Copy link

@TooTallNate it seems that you have the power to update all the packages: proxy-agent, pac-proxy-agent, pac-resolver, degenerator. Please do it ASAP :) Thank you in advance.

@TooTallNate TooTallNate merged commit 1e0749c into TooTallNate:master Apr 23, 2023
@zakuru
Copy link
Contributor Author

zakuru commented Apr 23, 2023

Thanks @TooTallNate 👍

@TooTallNate
Copy link
Owner

I'll do a release for this, but honestly it's not necessary since the semver range on this dependency is already loose enough to allow for the updated version to be installed. Just update your lockfile in your project.

@zakuru
Copy link
Contributor Author

zakuru commented Apr 23, 2023

I'll do a release for this, but honestly it's not necessary since the semver range on this dependency is already loose enough to allow for the updated version to be installed. Just update your lockfile in your project.

You are correct as long as the users do as you said the right version of VM2 will be taken

/workspaces/node-proxy-agent (master) $ npm ls vm2
proxy-agent@5.0.0 /workspaces/node-proxy-agent
└─┬ pac-proxy-agent@5.0.0
  └─┬ pac-resolver@5.0.1
    └─┬ degenerator@3.0.3
      └── vm2@3.9.17

Probably no need power upgrade for all
Thanks for the follow up 👍

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants