Skip to content
This repository has been archived by the owner on Oct 26, 2023. It is now read-only.

[Security] Bump sshpk from 1.11.0 to 1.16.0 #29

Closed

Conversation

dependabot-preview[bot]
Copy link

Bumps sshpk from 1.11.0 to 1.16.0. This update includes security fixes.

Vulnerabilities fixed

Sourced from The npm Advisory Database.

Regular Expression Denial of Service
Versions of sshpk before 1.13.2 or 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Affected versions: <1.13.2; >=1.14.0 <1.14.1

Sourced from The GitHub Security Advisory Database.

Moderate severity vulnerability that affects sshpk
The sshpk NPM package is vulnerable to ReDoS when parsing crafted invalid public keys.

Affected versions: < 1.13.2

Sourced from The Node Security Working Group.

Denial of Service
sshpk is vulnerable to ReDoS when parsing crafted invalid public keys

Affected versions: <=1.13.1

Release notes

Sourced from sshpk's releases.

v1.16.0

  • Add support for SPKI fingerprints, PuTTY PPK format (public-key only for now), PKCS#8 PBKDF2 encrypted private keys
  • Fix for #48

v1.15.2

  • New API for accessing x509 extensions in certificates
  • Fixes for #52, #50

v1.14.1

  • Remove all remaining usage of jodid25519 (abandoned dep)
  • Add support for DNSSEC key format
  • Add support for Ed25519 keys in PEM format (according to draft-curdle-pkix)
  • Fixes for X.509 encoding issues (asn.1 NULLs in RSA certs, cert string type mangling)
  • Performance issues parsing long SSH public keys

v1.13.0

  • Support SSH-format rsa-sha2-256 signatures (e.g. so the SSH agent can sign using RSA-SHA256)

v1.12.0

  • Support for generating ECDSA keys using generatePrivateKey()
  • Minimum for sshpk-agent to be able to sign new certificates using an agent key
Commits

Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot ignore this [patch|minor|major] version will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language
  • @dependabot badge me will comment on this PR with code to add a "Dependabot enabled" badge to your readme

Additionally, you can set the following in your Dependabot dashboard:

  • Update frequency (including time of day and day of week)
  • Automerge options (never/patch/minor, and dev/runtime dependencies)
  • Pull request limits (per update run and/or open at any time)
  • Out-of-range updates (receive only lockfile updates, if desired)
  • Security updates (receive only security updates, if desired)

Finally, you can contact us by mentioning @dependabot.

Bumps [sshpk](https://github.com/joyent/node-sshpk) from 1.11.0 to 1.16.0. **This update includes security fixes.**
- [Release notes](https://github.com/joyent/node-sshpk/releases)
- [Commits](TritonDataCenter/node-sshpk@v1.11.0...v1.16.0)

Signed-off-by: dependabot[bot] <support@dependabot.com>
@dependabot-preview dependabot-preview bot added dependencies Pull requests that update a dependency file security Pull requests that address a security vulnerability labels Jan 17, 2019
@dependabot-preview
Copy link
Author

OK, I won't notify you again about this release, but will get in touch when a new version is available. If you'd rather skip all updates until the next major or minor version, let me know by commenting @dependabot ignore this major version or @dependabot ignore this minor version.

If you change your mind, just re-open this PR and I'll resolve any conflicts on it.

@dependabot-preview dependabot-preview bot deleted the dependabot/npm_and_yarn/sshpk-1.16.0 branch January 17, 2019 11:49
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
dependencies Pull requests that update a dependency file security Pull requests that address a security vulnerability
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants