Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump unsafe-libyaml from 0.2.9 to 0.2.10 #353

Merged
merged 1 commit into from Jan 17, 2024

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Dec 21, 2023

Bumps unsafe-libyaml from 0.2.9 to 0.2.10.

Release notes

Sourced from unsafe-libyaml's releases.

0.2.10

  • Fix write to improperly aligned pointer in 32-bit targets (#21)
Commits
  • 61f3ab8 Release 0.2.10
  • d90d7ab Clean up some redundant casts
  • 7755559 Merge pull request #24 from dtolnay/mallocalign
  • b8a0863 Fix insufficient alignment of malloc's return value on 32-bit
  • 389373f Merge pull request #23 from dtolnay/malloc
  • fd41ef6 Check arithmetic in malloc computations
  • 9e054fb Merge pull request #22 from dtolnay/force
  • 5b40a9e Check more arithmetic operations
  • 97a4332 Delete cast to long followed by size_t
  • e5f4bbd Clean up duplicated casting to size_t
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [unsafe-libyaml](https://github.com/dtolnay/unsafe-libyaml) from 0.2.9 to 0.2.10.
- [Release notes](https://github.com/dtolnay/unsafe-libyaml/releases)
- [Commits](dtolnay/unsafe-libyaml@0.2.9...0.2.10)

---
updated-dependencies:
- dependency-name: unsafe-libyaml
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Dec 21, 2023
@bowlofeggs
Copy link
Owner

@dependabot squash and merge

@dependabot dependabot bot merged commit 90f1715 into master Jan 17, 2024
12 checks passed
@dependabot dependabot bot deleted the dependabot/cargo/unsafe-libyaml-0.2.10 branch January 17, 2024 01:48
bowlofeggs added a commit to bowlofeggs/gentoo that referenced this pull request Jan 21, 2024
This addresses two security issues in dependencies, though it is not
known whether rpick is vulnerable to the issues:

* RUSTSEC-2023-0075: Update unsafe-libyaml to 0.2.10
  - bowlofeggs/rpick#353
  - https://rustsec.org/advisories/RUSTSEC-2023-0075.html
* GHSA-c827-hfw6-qwvm: Update rustix to 0.38.30
  - bowlofeggs/rpick#359
  - GHSA-c827-hfw6-qwvm

Signed-off-by: Randy Barlow <randy@electronsweatshop.com>
bowlofeggs added a commit to bowlofeggs/gentoo that referenced this pull request Jan 21, 2024
This addresses two security issues in dependencies, though it is not
known whether rpick is vulnerable to the issues:

* RUSTSEC-2023-0075: Update unsafe-libyaml to 0.2.10
  - bowlofeggs/rpick#353
  - https://rustsec.org/advisories/RUSTSEC-2023-0075.html
* GHSA-c827-hfw6-qwvm: Update rustix to 0.38.30
  - bowlofeggs/rpick#359
  - GHSA-c827-hfw6-qwvm

Bug: https://bugs.gentoo.org/922588
Signed-off-by: Randy Barlow <randy@electronsweatshop.com>
bowlofeggs added a commit to bowlofeggs/gentoo that referenced this pull request Jan 21, 2024
This addresses two security issues in dependencies, though it is not
known whether rpick is vulnerable to the issues:

* RUSTSEC-2023-0075: Update unsafe-libyaml to 0.2.10
  - bowlofeggs/rpick#353
  - https://rustsec.org/advisories/RUSTSEC-2023-0075.html
* GHSA-c827-hfw6-qwvm: Update rustix to 0.38.30
  - bowlofeggs/rpick#359
  - GHSA-c827-hfw6-qwvm

Bug: https://bugs.gentoo.org/922588
Bug: https://bugs.gentoo.org/922589
Signed-off-by: Randy Barlow <randy@electronsweatshop.com>
gentoo-bot pushed a commit to gentoo/gentoo that referenced this pull request Jan 21, 2024
This addresses two security issues in dependencies, though it is not
known whether rpick is vulnerable to the issues:

* RUSTSEC-2023-0075: Update unsafe-libyaml to 0.2.10
  - bowlofeggs/rpick#353
  - https://rustsec.org/advisories/RUSTSEC-2023-0075.html
* GHSA-c827-hfw6-qwvm: Update rustix to 0.38.30
  - bowlofeggs/rpick#359
  - GHSA-c827-hfw6-qwvm

Bug: https://bugs.gentoo.org/922588
Bug: https://bugs.gentoo.org/922589
Signed-off-by: Randy Barlow <randy@electronsweatshop.com>
Closes: #34929
Signed-off-by: Sam James <sam@gentoo.org>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant