Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 15 vulnerabilities #48

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

suddi
Copy link
Owner

@suddi suddi commented Oct 5, 2022

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • requirements.txt
⚠️ Warning
botocore 1.15.39 has requirement urllib3<1.26,>=1.20; python_version != "3.4", but you have urllib3 1.26.12.
awscli 1.18.39 requires rsa, which is not installed.
awscli 1.18.39 has requirement PyYAML<5.4,>=3.10; python_version != "3.4", but you have PyYAML 5.4.1.

Vulnerabilities that will be fixed

By pinning:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
high severity 635/1000
Why? Has a fix available, CVSS 8.2
Improper Verification of Cryptographic Signature
SNYK-PYTHON-ANSIBLE-1012562
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Information Exposure
SNYK-PYTHON-ANSIBLE-1062705
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Information Exposure
SNYK-PYTHON-ANSIBLE-1070407
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Information Exposure
SNYK-PYTHON-ANSIBLE-1070408
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Information Exposure
SNYK-PYTHON-ANSIBLE-1070409
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Information Exposure
SNYK-PYTHON-ANSIBLE-1086591
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
high severity 604/1000
Why? Has a fix available, CVSS 7.8
Information Exposure
SNYK-PYTHON-ANSIBLE-1087441
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 656/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.7
Command Injection
SNYK-PYTHON-ANSIBLE-1300676
ansible:
2.9.9 -> 2.9.27
No Proof of Concept
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Information Exposure
SNYK-PYTHON-ANSIBLE-2426979
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Race Condition
SNYK-PYTHON-ANSIBLE-569107
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 489/1000
Why? Has a fix available, CVSS 5.5
Information Exposure
SNYK-PYTHON-ANSIBLE-585821
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
medium severity 464/1000
Why? Has a fix available, CVSS 5
Information Exposure
SNYK-PYTHON-ANSIBLE-597661
ansible:
2.9.9 -> 2.9.27
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Timing Attack
SNYK-PYTHON-RSA-1038401
rsa:
3.4.2 -> 4.7
No No Known Exploit
medium severity 494/1000
Why? Has a fix available, CVSS 5.6
Access Restriction Bypass
SNYK-PYTHON-RSA-570831
rsa:
3.4.2 -> 4.7
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-PYTHON-URLLIB3-1533435
urllib3:
1.25.11 -> 1.26.5
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Regular Expression Denial of Service (ReDoS)
🦉 Access Restriction Bypass

@codecov
Copy link

codecov bot commented Oct 5, 2022

Codecov Report

Merging #48 (2a97210) into master (5f34f34) will not change coverage.
The diff coverage is n/a.

@@            Coverage Diff            @@
##            master       #48   +/-   ##
=========================================
  Coverage   100.00%   100.00%           
=========================================
  Files            1         1           
  Lines           22        22           
  Branches         4         4           
=========================================
  Hits            22        22           

📣 We’re building smart automated test selection to slash your CI/CD build times. Learn more

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants