EMS-TU-Ilmenau / fastmat

A library to build up lazily evaluated expressions of linear transforms for efficient scientific computing.
https://fastmat.readthedocs.io
Apache License 2.0
24 stars 8 forks source link

[Snyk] Security upgrade numpy from 1.14.5 to 1.22.2 #109

Closed ChristophWWagner closed 1 year ago

ChristophWWagner commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - requirements-dev.txt #### Vulnerabilities that will be fixed ##### By pinning: Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | NULL Pointer Dereference
[SNYK-PYTHON-NUMPY-2321964](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321964) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Buffer Overflow
[SNYK-PYTHON-NUMPY-2321966](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321966) | `numpy:`
`1.14.5 -> 1.22.2`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Buffer Overflow
[SNYK-PYTHON-NUMPY-2321969](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321969) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Denial of Service (DoS)
[SNYK-PYTHON-NUMPY-2321970](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321970) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **811/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 9.8 | Arbitrary Code Execution
[SNYK-PYTHON-NUMPY-73513](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-73513) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept (*) Note that the real score may have changed since the PR was raised. Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/christophwwagner/project/b4d24fc7-e2af-4b46-ab55-b0d0c17b3695?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/christophwwagner/project/b4d24fc7-e2af-4b46-ab55-b0d0c17b3695?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"29c52b6a-09f6-4d4c-aabc-5e165edf5ec8","prPublicId":"29c52b6a-09f6-4d4c-aabc-5e165edf5ec8","dependencies":[{"name":"numpy","from":"1.14.5","to":"1.22.2"}],"packageManager":"pip","projectPublicId":"b4d24fc7-e2af-4b46-ab55-b0d0c17b3695","projectUrl":"https://app.snyk.io/org/christophwwagner/project/b4d24fc7-e2af-4b46-ab55-b0d0c17b3695?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-NUMPY-2321964","SNYK-PYTHON-NUMPY-2321966","SNYK-PYTHON-NUMPY-2321969","SNYK-PYTHON-NUMPY-2321970","SNYK-PYTHON-NUMPY-73513"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[506,399,506,506,811]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Denial of Service (DoS)](https://learn.snyk.io/lessons/redos/javascript/?loc=fix-pr) 🦉 [Arbitrary Code Execution](https://learn.snyk.io/lessons/malicious-code-injection/python/?loc=fix-pr)
ChristophWWagner commented 1 year ago

The numpy version used for development must be as old as possible, as it defines the ABI version to compile the package against. Since the ABI is forward-compatible, it will work with all future releases.

There is no danger from the described security issues as this numpy version will not be used in production code but rather only for building the binaries in some closed-scope CI runs.