Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Security vulnerability in pytest <v7.2 #23

Closed
nkphysics opened this issue Oct 28, 2022 · 2 comments
Closed

Security vulnerability in pytest <v7.2 #23

nkphysics opened this issue Oct 28, 2022 · 2 comments
Assignees
Labels
bug Something isn't working

Comments

@nkphysics
Copy link
Owner

nkphysics commented Oct 28, 2022

AutoNICER uses pytest as a development dependency and per CVE-2022-42969 is thus vulnerable to the ReDoS vulnerability in svnurl.py.

A restriction to pytest >7.2 needs to be introduced to the dev dependencies

@nkphysics nkphysics added the bug Something isn't working label Oct 28, 2022
@nkphysics nkphysics self-assigned this Oct 28, 2022
@nkphysics
Copy link
Owner Author

Partially resolved in reprocess-flag branch commit 69800ac

@nkphysics
Copy link
Owner Author

Resolved with pull request #25 to master.
Closing issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

1 participant