Vivswan / AnalogVNN

A fully modular framework for modeling and optimizing analog neural networks
https://analogvnn.readthedocs.io
Other
16 stars 3 forks source link

[Snyk] Fix for 13 vulnerabilities #86

Closed Vivswan closed 2 months ago

Vivswan commented 2 months ago

This PR was automatically created by Snyk using the credentials of a real user.


![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123) ### Snyk has created this PR to fix 13 vulnerabilities in the pip dependencies of this project. #### Snyk changed the following file(s): - `requirements/requirements-dev.txt` --- > [!IMPORTANT] > > - Check the changes in this PR to ensure they won't cause issues with your project. > - Max score is 1000. Note that the real score may have changed since the PR was raised. > - This PR was automatically created by Snyk using the credentials of a real user. > - Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: ๐Ÿง [View latest project report](https://app.snyk.io/org/vivswan/project/8eda9de6-4bd4-48a7-99f7-10046fb7b58b?utm_source=github&utm_medium=referral&page=fix-pr) ๐Ÿ“œ [Customise PR templates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates) ๐Ÿ›  [Adjust project settings](https://app.snyk.io/org/vivswan/project/8eda9de6-4bd4-48a7-99f7-10046fb7b58b?utm_source=github&utm_medium=referral&page=fix-pr/settings) ๐Ÿ“š [Read about Snyk's upgrade logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) --- **Learn how to fix vulnerabilities with free interactive lessons:** ๐Ÿฆ‰ [Resource Exhaustion](https://learn.snyk.io/lesson/redos/?loc=fix-pr) ๐Ÿฆ‰ [Improper Control of Generation of Code ('Code Injection')](https://learn.snyk.io/lesson/malicious-code-injection/?loc=fix-pr) [//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"certifi","from":"2021.10.8","to":"2024.7.4"},{"name":"idna","from":"2.10","to":"3.7"},{"name":"pygments","from":"2.5.2","to":"2.15.0"},{"name":"requests","from":"2.27.1","to":"2.31.0"},{"name":"setuptools","from":"40.5.0","to":"70.0.0"},{"name":"tqdm","from":"4.64.1","to":"4.66.3"},{"name":"wheel","from":"0.32.2","to":"0.38.0"},{"name":"zipp","from":"1.2.0","to":"3.19.1"}],"env":"prod","issuesToFix":[{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-3164749","severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-5805047","severity":"critical","title":"Improper Following of a Certificate's Chain of Trust"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-7430173","severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-3164749","severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-5805047","severity":"critical","title":"Improper Following of a Certificate's Chain of Trust"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-7430173","severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-3164749","severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-5805047","severity":"critical","title":"Improper Following of a Certificate's Chain of Trust"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-7430173","severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IDNA-6597975","severity":"medium","title":"Resource Exhaustion"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IDNA-6597975","severity":"medium","title":"Resource Exhaustion"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IDNA-6597975","severity":"medium","title":"Resource Exhaustion"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-5595532","severity":"medium","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-5595532","severity":"medium","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-5595532","severity":"medium","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-SETUPTOOLS-3180412","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-SETUPTOOLS-7448482","priority_score":768,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Control of Generation of Code ('Code Injection')"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-TQDM-6807582","severity":"medium","title":"Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-WHEEL-3180413","severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-WHEEL-3180413","severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-ZIPP-7430899","priority_score":738,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.9","score":345},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Infinite loop"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-ZIPP-7430899","priority_score":738,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.9","score":345},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Infinite loop"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-ZIPP-7430899","priority_score":738,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.9","score":345},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Infinite loop"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-ZIPP-7430899","priority_score":738,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.9","score":345},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Infinite loop"}],"prId":"1d1bf1c8-e648-447e-86ff-b890e0287308","prPublicId":"1d1bf1c8-e648-447e-86ff-b890e0287308","packageManager":"pip","priorityScoreList":[null,null,null,null,null,null,null,null,509,768,null,null,738],"projectPublicId":"8eda9de6-4bd4-48a7-99f7-10046fb7b58b","projectUrl":"https://app.snyk.io/org/vivswan/project/8eda9de6-4bd4-48a7-99f7-10046fb7b58b?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":[],"type":"auto","upgrade":[],"vulns":["SNYK-PYTHON-CERTIFI-3164749","SNYK-PYTHON-CERTIFI-5805047","SNYK-PYTHON-CERTIFI-7430173","SNYK-PYTHON-IDNA-6597975","SNYK-PYTHON-PYGMENTS-1086606","SNYK-PYTHON-PYGMENTS-1088505","SNYK-PYTHON-PYGMENTS-5750273","SNYK-PYTHON-REQUESTS-5595532","SNYK-PYTHON-SETUPTOOLS-3180412","SNYK-PYTHON-SETUPTOOLS-7448482","SNYK-PYTHON-TQDM-6807582","SNYK-PYTHON-WHEEL-3180413","SNYK-PYTHON-ZIPP-7430899"],"patch":[],"isBreakingChange":false,"remediationStrategy":"vuln"}'
socket-security[bot] commented 2 months ago

New and removed dependencies detected. Learn more about Socket for GitHub โ†—๏ธŽ

Package New capabilities Transitives Size Publisher
pypi/certifi@2024.7.4 filesystem 0 306 kB Lukasa
pypi/idna@3.7 filesystem, network 0 1.1 MB kjd
pypi/tqdm@4.66.4 environment, eval, filesystem, network, shell 0 568 kB casper.dcl, tqdm

View full reportโ†—๏ธŽ