-
Notifications
You must be signed in to change notification settings - Fork 26
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Bump setuptools from 66.1.1 to 70.0.0 #1575
base: develop
Are you sure you want to change the base?
Conversation
Bumps [setuptools](https://github.com/pypa/setuptools) from 66.1.1 to 70.0.0. - [Release notes](https://github.com/pypa/setuptools/releases) - [Changelog](https://github.com/pypa/setuptools/blob/main/NEWS.rst) - [Commits](pypa/setuptools@v66.1.1...v70.0.0) --- updated-dependencies: - dependency-name: setuptools dependency-type: direct:production ... Signed-off-by: dependabot[bot] <[email protected]>
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check warning
Code scanning / Trivy
psf/black: ReDoS via the lines_with_leading_tabs_expanded() function in strings.py file Medium
Installed Version: 23.12.1
Vulnerability CVE-2024-21503
Severity: MEDIUM
Fixed Version: 24.3.0
Link: CVE-2024-21503
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check failure
Code scanning / Trivy
python-cryptography: Bleichenbacher timing oracle attack against RSA decryption - incomplete fix for CVE-2020-25659 High
Installed Version: 41.0.7
Vulnerability CVE-2023-50782
Severity: HIGH
Fixed Version: 42.0.0
Link: CVE-2023-50782
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check failure
Code scanning / Trivy
python-cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override High
Installed Version: 41.0.7
Vulnerability CVE-2024-26130
Severity: HIGH
Fixed Version: 42.0.4
Link: CVE-2024-26130
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check warning
Code scanning / Trivy
openssl: denial of service via null dereference Medium
Installed Version: 41.0.7
Vulnerability CVE-2024-0727
Severity: MEDIUM
Fixed Version: 42.0.2
Link: CVE-2024-0727
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check warning
Code scanning / Trivy
pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels Medium
Installed Version: 41.0.7
Vulnerability GHSA-h4gh-qq45-vh27
Severity: MEDIUM
Fixed Version: 43.0.1
Link: GHSA-h4gh-qq45-vh27
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check failure
Code scanning / Trivy
A vulnerability in corydolphin/flask-cors version 4.0.1 allows the `Ac ... High
Installed Version: 3.0.10
Vulnerability CVE-2024-6221
Severity: HIGH
Fixed Version: 4.0.2
Link: CVE-2024-6221
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check warning
Code scanning / Trivy
corydolphin/flask-cors is vulnerable to log injection when the log lev ... Medium
Installed Version: 3.0.10
Vulnerability CVE-2024-1681
Severity: MEDIUM
Fixed Version: 4.0.1
Link: CVE-2024-1681
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check failure
Code scanning / Trivy
python-werkzeug: user may execute code on a developer's machine High
Installed Version: 2.3.8
Vulnerability CVE-2024-34069
Severity: HIGH
Fixed Version: 3.0.3
Link: CVE-2024-34069
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check warning
Code scanning / Trivy
werkzeug: python-werkzeug: Werkzeug safe_join not safe on Windows Medium
Installed Version: 2.3.8
Vulnerability CVE-2024-49766
Severity: MEDIUM
Fixed Version: 3.0.6
Link: CVE-2024-49766
@@ -1,4 +1,4 @@ | |||
# This file is automatically @generated by Poetry 1.8.3 and should not be changed by hand. | |||
# This file is automatically @generated by Poetry 1.8.5 and should not be changed by hand. |
Check failure
Code scanning / Trivy
werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms High
Installed Version: 2.3.8
Vulnerability CVE-2024-49767
Severity: MEDIUM
Fixed Version: 3.0.6
Link: CVE-2024-49767
Bumps setuptools from 66.1.1 to 70.0.0.
Changelog
Sourced from setuptools's changelog.
... (truncated)
Commits
5cbf12a
Workaround for release error in v709c1bcc3
Bump version: 69.5.1 → 70.0.04dc0c31
Remove deprecatedsetuptools.dep_util
(#4360)6c1ef57
Remove xfail now that test passes. Ref #4371.d14fa01
Add all site-packages dirs when creating simulated environment for test_edita...6b7f7a1
Preventbin
folders to be taken as extern packages when vendoring (#4370)69141f6
Add doctest for vendorised bin folder2a53cc1
Prevent 'bin' folders to be taken as extern packages7208628
Replace call to deprecatedvalidate_pyproject
command (#4363)96d681a
Remove call to deprecated validate_pyproject commandDependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebase
will rebase this PR@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it@dependabot merge
will merge this PR after your CI passes on it@dependabot squash and merge
will squash and merge this PR after your CI passes on it@dependabot cancel merge
will cancel a previously requested merge and block automerging@dependabot reopen
will reopen this PR if it is closed@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot show <dependency name> ignore conditions
will show all of the ignore conditions of the specified dependency@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)You can disable automated security fix PRs for this repo from the Security Alerts page.