Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Security] Bump elliptic from 6.5.2 to 6.5.4 #1069

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot-preview[bot]
Copy link
Contributor

Bumps elliptic from 6.5.2 to 6.5.4. This update includes a security fix.

Vulnerabilities fixed

Sourced from The GitHub Security Advisory Database.

Signature Malleabillity in elliptic The Elliptic package before version 6.5.3 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.

Affected versions: < 6.5.3

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.

If all status checks pass Dependabot will automatically merge this pull request during working hours.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot badge me will comment on this PR with code to add a "Dependabot enabled" badge to your readme

Additionally, you can set the following in the .dependabot/config.yml file in this repo:

  • Update frequency
  • Automerge options (never/patch/minor, and dev/runtime dependencies)
  • Out-of-range updates (receive only lockfile updates, if desired)
  • Security updates (receive only security updates, if desired)

Bumps [elliptic](https://github.com/indutny/elliptic) from 6.5.2 to 6.5.4. **This update includes a security fix.**
- [Release notes](https://github.com/indutny/elliptic/releases)
- [Commits](indutny/elliptic@v6.5.2...v6.5.4)

Signed-off-by: dependabot-preview[bot] <support@dependabot.com>
@dependabot-preview dependabot-preview bot requested a review from a team as a code owner February 3, 2021 18:31
@dependabot-preview dependabot-preview bot requested review from markjamieson and removed request for a team February 3, 2021 18:31
@dependabot-preview dependabot-preview bot added dependencies Pull requests that update a dependency file security Pull requests that address a security vulnerability labels Feb 3, 2021
@vercel
Copy link

vercel bot commented Feb 3, 2021

This pull request is being automatically deployed with Vercel (learn more).
To see the status of your deployment, click below or on the icon next to each commit.

🔍 Inspect: https://vercel.com/manifold/ui/h8hikmvs8
✅ Preview: https://ui-git-dependabot-npmandyarnelliptic-654.manifold.now.sh

@dependabot-preview
Copy link
Contributor Author

One of your CI runs failed on this pull request, so Dependabot won't merge it.

Dependabot will still automatically merge this pull request if you amend it and your tests pass.

@codecov
Copy link

codecov bot commented Feb 3, 2021

Codecov Report

Merging #1069 (7cf5f97) into master (0c9fa08) will decrease coverage by 0.64%.
The diff coverage is 86.01%.

Impacted file tree graph

@@            Coverage Diff             @@
##           master    #1069      +/-   ##
==========================================
- Coverage   79.46%   78.82%   -0.65%     
==========================================
  Files          81       80       -1     
  Lines        1534     1577      +43     
  Branches      394      409      +15     
==========================================
+ Hits         1219     1243      +24     
- Misses        281      303      +22     
+ Partials       34       31       -3     
Impacted Files Coverage Δ
...ld-data-provision-button/create-with-owner.graphql 100.00% <ø> (ø)
src/data/resource.tsx 75.00% <ø> (ø)
src/utils/marketplace.ts 42.85% <ø> (+5.35%) ⬆️
...d-data-has-resource/manifold-data-has-resource.tsx 79.48% <42.85%> (ø)
...ifold-data-sso-button/manifold-data-sso-button.tsx 86.20% <50.00%> (-0.46%) ⬇️
...urce-credentials/manifold-resource-credentials.tsx 92.30% <50.00%> (ø)
.../manifold-resource-list/manifold-resource-list.tsx 78.57% <60.00%> (-0.92%) ⬇️
...resource-container/manifold-resource-container.tsx 86.48% <75.00%> (-4.69%) ⬇️
src/global/app.ts 65.71% <78.84%> (ø)
...ents/manifold-active-plan/manifold-active-plan.tsx 59.09% <100.00%> (+2.56%) ⬆️
... and 49 more

Continue to review full report at Codecov.

Legend - Click here to learn more
Δ = absolute <relative> (impact), ø = not affected, ? = missing data
Powered by Codecov. Last update 5c62b31...7cf5f97. Read the comment docs.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file security Pull requests that address a security vulnerability
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants