Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump cryptography from 41.0.7 to 42.0.4 in /backend #523

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Feb 21, 2024

Bumps cryptography from 41.0.7 to 42.0.4.

Changelog

Sourced from cryptography's changelog.

42.0.4 - 2024-02-20


* Fixed a null-pointer-dereference and segfault that could occur when creating
  a PKCS#12 bundle. Credit to **Alexander-Programming** for reporting the
  issue. **CVE-2024-26130**
* Fixed ASN.1 encoding for PKCS7/SMIME signed messages. The fields ``SMIMECapabilities``
  and ``SignatureAlgorithmIdentifier`` should now be correctly encoded according to the
  definitions in :rfc:`2633` :rfc:`3370`.

.. _v42-0-3:

42.0.3 - 2024-02-15

  • Fixed an initialization issue that caused key loading failures for some users.

.. _v42-0-2:

42.0.2 - 2024-01-30


* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.2.1.
* Fixed an issue that prevented the use of Python buffer protocol objects in
  ``sign`` and ``verify`` methods on asymmetric keys.
* Fixed an issue with incorrect keyword-argument naming with ``EllipticCurvePrivateKey``
  :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange`,
  ``X25519PrivateKey``
  :meth:`~cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange`,
  ``X448PrivateKey``
  :meth:`~cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange`,
  and ``DHPrivateKey``
  :meth:`~cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange`.

.. _v42-0-1:

42.0.1 - 2024-01-24

  • Fixed an issue with incorrect keyword-argument naming with EllipticCurvePrivateKey :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign.
  • Resolved compatibility issue with loading certain RSA public keys in :func:~cryptography.hazmat.primitives.serialization.load_pem_public_key.

.. _v42-0-0:

42.0.0 - 2024-01-22


</tr></table> 

... (truncated)

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [cryptography](https://github.com/pyca/cryptography) from 41.0.7 to 42.0.4.
- [Changelog](https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst)
- [Commits](pyca/cryptography@41.0.7...42.0.4)

---
updated-dependencies:
- dependency-name: cryptography
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file python Pull requests that update Python code labels Feb 21, 2024
@dependabot dependabot bot requested a review from pozsa February 21, 2024 20:28
Copy link

codecov bot commented Feb 21, 2024

Codecov Report

All modified and coverable lines are covered by tests ✅

Comparison is base (de3ef77) 100.00% compared to head (bc98e3a) 100.00%.

Additional details and impacted files
@@            Coverage Diff            @@
##              main      #523   +/-   ##
=========================================
  Coverage   100.00%   100.00%           
=========================================
  Files            7         7           
  Lines          105       105           
=========================================
  Hits           105       105           
Flag Coverage Δ
backend 100.00% <ø> (ø)

Flags with carried forward coverage won't be shown. Click here to find out more.

☔ View full report in Codecov by Sentry.
📢 Have feedback on the report? Share it here.

Copy link

Overview

Image reference psisharedsharedchncr001.azurecr.io/alphafold:edge psisharedsharedchncr001.azurecr.io/alphafold:pr-523
- digest 35cc0232bf90 35045bb6c4da
- provenance de3ef77 bc98e3a
- vulnerabilities critical: 0 high: 5 medium: 5 low: 0 unspecified: 1 critical: 0 high: 4 medium: 1 low: 0
- platform linux/amd64 linux/amd64
- size 59 MB 68 MB (+8.5 MB)
- packages 110 110
Base Image python:3.10-alpine
also known as:
3.10-alpine3.19
3.10.13-alpine
3.10.13-alpine3.19
python:3.10-alpine
also known as:
3.10-alpine3.19
3.10.13-alpine
3.10.13-alpine3.19
- vulnerabilities critical: 0 high: 1 medium: 4 low: 0 unspecified: 1 critical: 0 high: 1 medium: 2 low: 0
Environment Variables (4 changes)
  • ± 4 changed
  • 6 unchanged
 GPG_KEY=A035C8C19219BA821ECEA86B64E628F8D684696D
 LANG=C.UTF-8
 PATH=/usr/local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
-PYTHON_GET_PIP_SHA256=7cfd4bdc4d475ea971f1c0710a5953bcc704d171f83c797b9529d9974502fcc6
+PYTHON_GET_PIP_SHA256=dfe9fd5c28dc98b5ac17979a953ea550cec37ae1b47a5116007395bfacff2ab9
-PYTHON_GET_PIP_URL=https://github.com/pypa/get-pip/raw/049c52c665e8c5fd1751f942316e0a5c777d304f/public/get-pip.py
+PYTHON_GET_PIP_URL=https://github.com/pypa/get-pip/raw/dbf0c85f76fb6e1ab42aa672ffca6f0a675d9ee4/public/get-pip.py
 PYTHON_PIP_VERSION=23.0.1
 PYTHON_SETUPTOOLS_VERSION=65.5.1
 PYTHON_VERSION=3.10.13
-RELEASE_ID=de3ef7709d4a18edecd940fd654063e7e3e5b6a6
+RELEASE_ID=bc98e3a26fe923ab369b80233bee23b35a64ac95
-VERSION=edge
+VERSION=pr-523
Labels (3 changes)
  • ± 3 changed
  • 5 unchanged
-org.opencontainers.image.created=2024-01-25T08:16:19.691Z
+org.opencontainers.image.created=2024-02-21T20:29:17.865Z
 org.opencontainers.image.description=
 org.opencontainers.image.licenses=GPL-3.0
-org.opencontainers.image.revision=de3ef7709d4a18edecd940fd654063e7e3e5b6a6
+org.opencontainers.image.revision=bc98e3a26fe923ab369b80233bee23b35a64ac95
 org.opencontainers.image.source=https://github.com/paulscherrerinstitute/alphafold-on-fire
 org.opencontainers.image.title=alphafold-on-fire
 org.opencontainers.image.url=https://github.com/paulscherrerinstitute/alphafold-on-fire
-org.opencontainers.image.version=edge
+org.opencontainers.image.version=pr-523
Packages and Vulnerabilities (8 package changes and 6 vulnerability changes)
  • ♾️ 8 packages changed
  • 102 packages unchanged
  • ✔️ 6 vulnerabilities removed
Changes for packages of type apk (6 changes)
Package Version
psisharedsharedchncr001.azurecr.io/alphafold:edge
Version
psisharedsharedchncr001.azurecr.io/alphafold:pr-523
♾️ .python-rundeps 20231209.013648 20240127.073042
♾️ libcrypto3 3.1.4-r2 3.1.4-r5
♾️ libssl3 3.1.4-r2 3.1.4-r5
♾️ openssl 3.1.4-r2 3.1.4-r5
critical: 0 high: 0 medium: 2 low: 0 unspecified: 1
Removed vulnerabilities (3):
  • medium : CVE--2023--6129
  • medium : CVE--2024--0727
  • unspecified : CVE--2023--6237
♾️ tzdata 2023c-r1 2023d-r0
♾️ zlib 1.3-r2 1.3.1-r0
Changes for packages of type pypi (2 changes)
Package Version
psisharedsharedchncr001.azurecr.io/alphafold:edge
Version
psisharedsharedchncr001.azurecr.io/alphafold:pr-523
♾️ cryptography 41.0.7 42.0.4
critical: 0 high: 1 medium: 2 low: 0
Removed vulnerabilities (3):
  • high : CVE--2024--26130
  • medium : CVE--2023--50782
  • medium : CVE--2024--0727
♾️ pip 23.3.2 24.0

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file python Pull requests that update Python code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants