Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump jsonwebtoken, @azure/msal-node and serverless-offline #12

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Apr 4, 2023

Bumps jsonwebtoken to 9.0.0 and updates ancestor dependencies jsonwebtoken, @azure/msal-node and serverless-offline. These dependencies need to be updated together.

Updates jsonwebtoken from 8.5.1 to 9.0.0

Changelog

Sourced from jsonwebtoken's changelog.

9.0.0 - 2022-12-21

Breaking changes: See Migration from v8 to v9

Breaking changes

  • Removed support for Node versions 11 and below.
  • The verify() function no longer accepts unsigned tokens by default. ([834503079514b72264fd13023a3b8d648afd6a16]auth0/node-jsonwebtoken@8345030)
  • RSA key size must be 2048 bits or greater. ([ecdf6cc6073ea13a7e71df5fad043550f08d0fa6]auth0/node-jsonwebtoken@ecdf6cc)
  • Key types must be valid for the signing / verification algorithm

Security fixes

  • security: fixes Arbitrary File Write via verify function - CVE-2022-23529
  • security: fixes Insecure default algorithm in jwt.verify() could lead to signature validation bypass - CVE-2022-23540
  • security: fixes Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC - CVE-2022-23541
  • security: fixes Unrestricted key type could lead to legacy keys usage - CVE-2022-23539
Commits
  • e1fa9dc Merge pull request from GHSA-8cf7-32gw-wr33
  • 5eaedbf chore(ci): remove github test actions job (#861)
  • cd4163e chore(ci): configure Github Actions jobs for Tests & Security Scanning (#856)
  • ecdf6cc fix!: Prevent accidental use of insecure key sizes & misconfiguration of secr...
  • 8345030 fix(sign&verify)!: Remove default none support from sign and verify met...
  • 7e6a86b Upload OpsLevel YAML (#849)
  • 74d5719 docs: update references vercel/ms references (#770)
  • d71e383 docs: document "invalid token" error
  • 3765003 docs: fix spelling in README.md: Peak -> Peek (#754)
  • a46097e docs: make decode impossible to discover before verify
  • Additional commits viewable in compare view
Maintainer changes

This version was pushed to npm by julien.wollscheid, a new releaser for jsonwebtoken since your current version.


Updates @azure/msal-node from 1.0.0-alpha.14 to 1.17.0

Release notes

Sourced from @​azure/msal-node's releases.

@​azure/msal-node v1.17.0

1.17.0

Mon, 03 Apr 2023 21:29:31 GMT

Minor changes

Patches

Discussion: AzureAD/microsoft-authentication-library-for-js#5849

@​azure/msal-node v1.16.0

1.16.0

Tue, 07 Mar 2023 16:48:52 GMT

Minor changes

Patches

Discussion: AzureAD/microsoft-authentication-library-for-js#5767

@​azure/msal-node v1.15.0

1.15.0

Mon, 06 Feb 2023 18:51:50 GMT

Minor changes

Patches

  • tokenQueryParameters are now sent to the /token endpoint for all Confidential Client flows #5573 ([email protected])

Discussion: AzureAD/microsoft-authentication-library-for-js#5653

... (truncated)

Commits
  • 38112de April 2023 Release (#5845)
  • 98cb8fc Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /extensions/msal-node-...
  • d9d3a1a Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /lib/msal-common (#5836)
  • 8f7ae70 Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /lib/msal-browser (#5835)
  • 7155c94 Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /lib/msal-angular (#5834)
  • 17f4d40 Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /lib/msal-node (#5837)
  • cc1c24b Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /lib/msal-react (#5839)
  • 62d1312 Bump caniuse-lite from 1.0.30001458 to 1.0.30001473 in /lib/msal-core (#5833)
  • 176635e Retire RedisTestApp (#5773)
  • 7d39c2c Token cache optimization (#5806)
  • Additional commits viewable in compare view

Updates serverless-offline from 6.8.0 to 12.0.4

Release notes

Sourced from serverless-offline's releases.

v12.0.4

Maintenance Improvements

v12.0.3

Maintenance Improvements

v12.0.2

Bug Fixes

Maintenance Improvements

  • alb: remove unused last request options (cc5064c)
  • order nit (5fe57af)

v12.0.1

Bug Fixes

v12.0.0

Note: this release has no breaking changes, but we added experimental support for alb (application load balancer) which could potentially be breaking when using alb offline plugins, if any exist. therefore we decided to release this as semver major.

Features

Maintenance Improvements

  • dont return result of resolver function (d0cba92)
  • use named import (6be0a1b)
  • use nullish coalescing (9404173)

v11.6.0

Features

v11.5.0

Features

v11.4.0

... (truncated)

Changelog

Sourced from serverless-offline's changelog.

12.0.4 (2023-01-04)

Maintenance Improvements

12.0.3 (2022-12-17)

Maintenance Improvements

12.0.2 (2022-12-12)

Bug Fixes

Maintenance Improvements

  • alb: remove unused last request options (cc5064c)
  • order nit (5fe57af)

12.0.1 (2022-12-07)

Bug Fixes

12.0.0 (2022-12-03)

Features

Maintenance Improvements

  • dont return result of resolver function (d0cba92)
  • use named import (6be0a1b)
  • use nullish coalescing (9404173)

11.6.0 (2022-11-26)

Features

  • request authorizers with null identitySource should return 401 (#1618) (48c5a18)

11.5.0 (2022-11-18)

... (truncated)

Commits
  • 5b198a7 v12.0.4
  • 572097e refactor: use desm (#1641)
  • f9f1f79 chore: bump deps
  • 5b39e60 chore(lint): fix unicorn/prefer-regexp-test
  • 8ffbe09 chore: nit
  • d151b0a chore(lint): fix unicorn/no-negated-condition
  • 016bd42 chore: simplify, use ternary
  • 0dbde70 chore(lint): fix unicorn/explicit-length-check
  • e3601f2 chore(lint): fix unicorn/better-regex
  • 634b159 chore(lint): fix unicorn/numeric-separators-style
  • Additional commits viewable in compare view

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.
> **Note** > Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Apr 4, 2023
@dependabot dependabot bot force-pushed the dependabot/npm_and_yarn/jsonwebtoken-and-azure/msal-node-and-serverless-offline-9.0.0 branch from 78c87a6 to 1d85251 Compare April 4, 2023 08:26
Bumps [jsonwebtoken](https://github.com/auth0/node-jsonwebtoken) to 9.0.0 and updates ancestor dependencies [jsonwebtoken](https://github.com/auth0/node-jsonwebtoken), [@azure/msal-node](https://github.com/AzureAD/microsoft-authentication-library-for-js) and [serverless-offline](https://github.com/dherault/serverless-offline). These dependencies need to be updated together.


Updates `jsonwebtoken` from 8.5.1 to 9.0.0
- [Release notes](https://github.com/auth0/node-jsonwebtoken/releases)
- [Changelog](https://github.com/auth0/node-jsonwebtoken/blob/master/CHANGELOG.md)
- [Commits](auth0/node-jsonwebtoken@v8.5.1...v9.0.0)

Updates `@azure/msal-node` from 1.0.0-alpha.14 to 1.17.0
- [Release notes](https://github.com/AzureAD/microsoft-authentication-library-for-js/releases)
- [Commits](AzureAD/microsoft-authentication-library-for-js@msal-node-v.1.0.0-alpha.14...msal-node-v1.17.0)

Updates `serverless-offline` from 6.8.0 to 12.0.4
- [Release notes](https://github.com/dherault/serverless-offline/releases)
- [Changelog](https://github.com/dherault/serverless-offline/blob/master/CHANGELOG.md)
- [Commits](dherault/serverless-offline@v6.8.0...v12.0.4)

---
updated-dependencies:
- dependency-name: jsonwebtoken
  dependency-type: indirect
- dependency-name: "@azure/msal-node"
  dependency-type: direct:production
- dependency-name: serverless-offline
  dependency-type: direct:development
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot force-pushed the dependabot/npm_and_yarn/jsonwebtoken-and-azure/msal-node-and-serverless-offline-9.0.0 branch from 1d85251 to a69d0e0 Compare April 4, 2023 08:28
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants