bashtage / arch

ARCH models in Python
Other
1.32k stars 245 forks source link

[Snyk] Security upgrade numpy from 1.14.5 to 1.22.2 #659

Closed bashtage closed 1 year ago

bashtage commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - requirements-dev.txt
⚠️ Warning ``` sphinx 5.3.0 has requirement docutils<0.20,>=0.14, but you have docutils 0.20.1. oldest-supported-numpy 2022.11.19 has requirement numpy==1.14.5; python_version == "3.7" and platform_machine not in "arm64|aarch64|loongarch64" and platform_system != "AIX" and platform_python_implementation != "PyPy", but you have numpy 1.21.3. flake8 5.0.4 has requirement importlib-metadata<4.3,>=1.1.0; python_version < "3.8", but you have importlib-metadata 6.6.0. ```
#### Vulnerabilities that will be fixed ##### By pinning: Severity | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | NULL Pointer Dereference
[SNYK-PYTHON-NUMPY-2321964](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321964) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | Buffer Overflow
[SNYK-PYTHON-NUMPY-2321966](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321966) | `numpy:`
`1.14.5 -> 1.22.2`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | Buffer Overflow
[SNYK-PYTHON-NUMPY-2321969](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321969) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | Denial of Service (DoS)
[SNYK-PYTHON-NUMPY-2321970](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321970) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | Arbitrary Code Execution
[SNYK-PYTHON-NUMPY-73513](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-73513) | `numpy:`
`1.14.5 -> 1.22.2`
| No | Proof of Concept Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/bashtage/project/48bc380b-7493-4cde-b60f-5a3cb1fa4daf?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/bashtage/project/48bc380b-7493-4cde-b60f-5a3cb1fa4daf?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"06e4c17a-cde6-4745-ba17-501658a18b25","prPublicId":"06e4c17a-cde6-4745-ba17-501658a18b25","dependencies":[{"name":"numpy","from":"1.14.5","to":"1.22.2"}],"packageManager":"pip","projectPublicId":"48bc380b-7493-4cde-b60f-5a3cb1fa4daf","projectUrl":"https://app.snyk.io/org/bashtage/project/48bc380b-7493-4cde-b60f-5a3cb1fa4daf?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-NUMPY-2321969","SNYK-PYTHON-NUMPY-73513","SNYK-PYTHON-NUMPY-2321964","SNYK-PYTHON-NUMPY-2321966","SNYK-PYTHON-NUMPY-2321970"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","pr-warning-shown"],"priorityScoreList":[null,null,506,399,506],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Arbitrary Code Execution](https://learn.snyk.io/lessons/malicious-code-injection/python/?loc=fix-pr) 🦉 [NULL Pointer Dereference](https://learn.snyk.io/lessons/null-dereference/cpp/?loc=fix-pr) 🦉 [Denial of Service (DoS)](https://learn.snyk.io/lessons/redos/javascript/?loc=fix-pr)