Skip to content
This repository has been archived by the owner on Jul 16, 2024. It is now read-only.

[Snyk] Fix for 10 vulnerabilities #255

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

m-ajay
Copy link
Owner

@m-ajay m-ajay commented Feb 2, 2024

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • requirements/testing.txt
⚠️ Warning
ipdb 0.13.9 requires ipython, which is not installed.

Vulnerabilities that will be fixed

By pinning:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Excessive Iteration
SNYK-PYTHON-GRPCIO-5834443
grpcio:
1.41.1 -> 1.53.2
No No Known Exploit
high severity 624/1000
Why? Has a fix available, CVSS 8.2
Arbitrary Code Execution
SNYK-PYTHON-IPYTHON-2348630
ipython:
7.26.0 -> 8.10.0
No No Known Exploit
medium severity 531/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 4.2
Remote Code Execution (RCE)
SNYK-PYTHON-IPYTHON-3318382
ipython:
7.26.0 -> 8.10.0
No Proof of Concept
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
NULL Pointer Dereference
SNYK-PYTHON-NUMPY-2321964
numpy:
1.21.3 -> 1.22.2
No Proof of Concept
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Buffer Overflow
SNYK-PYTHON-NUMPY-2321966
numpy:
1.21.3 -> 1.22.2
No No Known Exploit
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
Denial of Service (DoS)
SNYK-PYTHON-NUMPY-2321970
numpy:
1.21.3 -> 1.22.2
No Proof of Concept
medium severity 499/1000
Why? Has a fix available, CVSS 5.7
Denial of Service (DoS)
SNYK-PYTHON-OAUTHLIB-3021142
oauthlib:
3.1.1 -> 3.2.2
No No Known Exploit
medium severity 499/1000
Why? Has a fix available, CVSS 5.7
Denial of Service (DoS)
SNYK-PYTHON-PROTOBUF-3031740
protobuf:
3.19.1 -> 3.19.5
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-PYTHON-PYGMENTS-5750273
pygments:
2.9.0 -> 2.15.0
No No Known Exploit
medium severity 509/1000
Why? Has a fix available, CVSS 5.9
Regular Expression Denial of Service (ReDoS)
SNYK-PYTHON-SETUPTOOLS-3180412
setuptools:
39.0.1 -> 65.5.1
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Remote Code Execution (RCE)
🦉 NULL Pointer Dereference
🦉 Denial of Service (DoS)

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants