bashtage / arch

ARCH models in Python
Other
1.33k stars 247 forks source link

[Snyk] Security upgrade requests from 2.31.0 to 2.32.0 #728

Closed bashtage closed 2 months ago

bashtage commented 4 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - doc/requirements.txt
⚠️ Warning ``` statsmodels 0.13.5 requires scipy, which is not installed. statsmodels 0.13.5 requires scipy, which is not installed. sphinx 5.3.0 requires requests, which is not installed. sphinx-immaterial 0.11.0 requires requests, which is not installed. qtconsole 5.4.4 requires pyzmq, which is not installed. oldest-supported-numpy 2023.12.21 has requirement numpy==1.14.5; python_version == "3.7" and platform_machine not in "arm64|aarch64|loongarch64" and platform_system != "AIX" and platform_python_implementation != "PyPy", but you have numpy 1.21.3. notebook 6.5.7 requires pyzmq, which is not installed. nbclassic 1.0.0 requires pyzmq, which is not installed. matplotlib 3.5.3 requires fonttools, which is not installed. jupyter-server 1.24.0 requires pyzmq, which is not installed. jupyter-console 6.6.3 requires pyzmq, which is not installed. jupyter-client 7.4.9 requires pyzmq, which is not installed. ipykernel 6.16.2 requires pyzmq, which is not installed. ```
#### Vulnerabilities that will be fixed ##### By pinning: Severity | Priority Score (\*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png 'medium severity') | **566/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 5.6 | Always-Incorrect Control Flow Implementation
[SNYK-PYTHON-REQUESTS-6928867](https://snyk.io/vuln/SNYK-PYTHON-REQUESTS-6928867) | No | No Known Exploit (\*) Note that the real score may have changed since the PR was raised. Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. Check the changes in this PR to ensure they won't cause issues with your project. --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/bashtage/project/b32b36d2-6522-41cd-ba49-949b67728cbd?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/bashtage/project/b32b36d2-6522-41cd-ba49-949b67728cbd?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"requests","from":"2.31.0","to":"2.32.0"}],"env":"prod","issuesToFix":[{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-6928867","priority_score":566,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Always-Incorrect Control Flow Implementation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-6928867","priority_score":566,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Always-Incorrect Control Flow Implementation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-6928867","priority_score":566,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Always-Incorrect Control Flow Implementation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-6928867","priority_score":566,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Always-Incorrect Control Flow Implementation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-6928867","priority_score":566,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Always-Incorrect Control Flow Implementation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-REQUESTS-6928867","priority_score":566,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Always-Incorrect Control Flow Implementation"}],"prId":"f044a5f2-4a16-4fbe-85ff-4b28d9aa2c0c","prPublicId":"f044a5f2-4a16-4fbe-85ff-4b28d9aa2c0c","packageManager":"pip","priorityScoreList":[566],"projectPublicId":"b32b36d2-6522-41cd-ba49-949b67728cbd","projectUrl":"https://app.snyk.io/org/bashtage/project/b32b36d2-6522-41cd-ba49-949b67728cbd?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["updated-fix-title","pr-warning-shown","priorityScore"],"type":"auto","upgrade":[],"vulns":["SNYK-PYTHON-REQUESTS-6928867"],"patch":[],"isBreakingChange":false,"remediationStrategy":"vuln"}' --- **Note:** _This is a default PR template raised by Snyk. Find out more about how you can customise Snyk PRs in our [documentation.](https://docs.snyk.io/scan-using-snyk/snyk-open-source/automatic-and-manual-prs-with-snyk-open-source/customize-pr-templates-closed-beta)_ **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr)
codecov[bot] commented 4 months ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 99.52%. Comparing base (c7de747) to head (2361a51).

Additional details and impacted files ```diff @@ Coverage Diff @@ ## main #728 +/- ## ======================================= Coverage 99.52% 99.52% ======================================= Files 74 74 Lines 15488 15488 Branches 2080 2080 ======================================= Hits 15415 15415 Misses 50 50 Partials 23 23 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.