Giter VIP home page Giter VIP logo

domain-manager-api's Introduction

Domain Manager

Domain Categorization and Management

Required

Get the right flavor of Docker for your OS...

Note: The recommended requirement for deployment of this project is 4 GB RAM. For Docker for Mac, this can be set by following these steps:

Open Docker > Preferences > Advanced tab, then set memory to 4.0 GiB

Setup project locally

  1. Copy your env vars:

    • cp etc/env.dist .env
  2. Build containers:

    • make build
  3. Run Containers

    • make up
  4. Run flask logs in the terminal

    • make logs
  5. Application running at:

    • localhost:5000

Other commands

Run live flask logs in the terminal

  • make logs

Stop containers

  • make stop

Remove containers

  • make down

Shell into container

  • make shell

Run pre-commit:

  • pre-commit run --all-files

Count lines of code

  • make loc

API Documentation

  • To access the api documentation to this project, visit:
    • localhost:5000

Contributing

We welcome contributions! Please see here for details.

License

This project is in the worldwide public domain.

This project is in the public domain within the United States, and copyright and related rights in the work worldwide are waived through the CC0 1.0 Universal public domain dedication.

All contributions to this project will be released under the CC0 dedication. By submitting a pull request, you are agreeing to comply with this waiver of copyright interest.

domain-manager-api's People

Contributors

dav3r avatar dependabot-preview[bot] avatar dependabot[bot] avatar dylanj1752 avatar felddy avatar hillaryj avatar inlguy avatar itsmostafa avatar jsf9k avatar mcdonnnj avatar mend-for-github-com[bot] avatar snowdensb avatar zenine07 avatar

domain-manager-api's Issues

CVE-2023-23934 (Low) detected in Werkzeug-2.0.1-py3-none-any.whl - autoclosed

CVE-2023-23934 - Low Severity Vulnerability

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie =__Host-test=bad as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.

Publish Date: 2023-02-14

URL: CVE-2023-23934

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23934

Release Date: 2023-02-14

Fix Resolution: Werkzeug - 2.2.3


  • Check this box to open an automated fix PR

CVE-2023-25577 (High) detected in Werkzeug-2.0.1-py3-none-any.whl - autoclosed

CVE-2023-25577 - High Severity Vulnerability

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.

Publish Date: 2023-02-14

URL: CVE-2023-25577

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25577

Release Date: 2023-02-14

Fix Resolution: Werkzeug - 2.2.3


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2022-21699 (High) detected in ipython-7.26.0-py3-none-any.whl - autoclosed

CVE-2022-21699 - High Severity Vulnerability

Vulnerable Library - ipython-7.26.0-py3-none-any.whl

IPython: Productive Interactive Computing

Library home page: https://files.pythonhosted.org/packages/25/a0/e0b850415984ac29f14775b075efc54d73b38f0d50c6ebdea7820ffb1c12/ipython-7.26.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ ipython-7.26.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade.

Publish Date: 2022-01-19

URL: CVE-2022-21699

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-pq7m-3gw7-gq5x

Release Date: 2022-01-19

Fix Resolution: 7.31.1


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-24816 (High) detected in ipython-7.26.0-py3-none-any.whl - autoclosed

CVE-2023-24816 - High Severity Vulnerability

Vulnerable Library - ipython-7.26.0-py3-none-any.whl

IPython: Productive Interactive Computing

Library home page: https://files.pythonhosted.org/packages/25/a0/e0b850415984ac29f14775b075efc54d73b38f0d50c6ebdea7820ffb1c12/ipython-7.26.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ ipython-7.26.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Versions prior to 8.1.0 are subject to a command injection vulnerability with very specific prerequisites. This vulnerability requires that the function IPython.utils.terminal.set_term_title be called on Windows in a Python environment where ctypes is not available. The dependency on ctypes in IPython.utils._process_win32 prevents the vulnerable code from ever being reached in the ipython binary. However, as a library that could be used by another tool set_term_title could be called and hence introduce a vulnerability. Should an attacker get untrusted input to an instance of this function they would be able to inject shell commands as current process and limited to the scope of the current process. Users of ipython as a library are advised to upgrade. Users unable to upgrade should ensure that any calls to the IPython.utils.terminal.set_term_title function are done with trusted or filtered input.

Publish Date: 2023-02-10

URL: CVE-2023-24816

CVSS 3 Score Details (7.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-24816

Release Date: 2023-02-10

Fix Resolution: 8.10.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

License Policy Violation detected in undetected-chromedriver-3.0.3.tar.gz

License Policy Violation detected in undetected-chromedriver-3.0.3.tar.gz

Library - undetected-chromedriver-3.0.3.tar.gz

('Selenium.webdriver.Chrome replacement with compatiblity for Brave, and other Chromium based browsers.', 'Not triggered by CloudFlare/Imperva/hCaptcha and such.', 'NOTE: results may vary due to many factors. No guarantees are given, except for ongoing efforts in understanding detection algorithms.')

Library home page: https://files.pythonhosted.org/packages/21/5d/14d86d52e4d216864b260146fd4457aa188636f480d4533231ff9c82aae3/undetected-chromedriver-3.0.3.tar.gz

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ undetected-chromedriver-3.0.3.tar.gz (Library containing License Policy Violation)

Found in HEAD commit: c7e38844a94728afe9da08a87f57ab67ec460457

Found in base branch: develop

๐Ÿ“ƒ License Details

GPL 3.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/3a0f09a1-94ad-45c4-a7e0-ca46c7bdfd5b

ย ย ย  โ›” License Policy Violation - No GPL

cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl: 8 vulnerabilities (highest severity is: 7.8)

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cryptography version) Remediation Possible**
CVE-2023-4807 High 7.8 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct openssl-3.0.11,openssl-3.1.3,OpenSSL_1_1_1w, cryptography - 41.0.4 โœ…
CVE-2023-50782 High 7.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 42.0.0 โœ…
CVE-2023-49083 High 7.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 41.0.6 โœ…
CVE-2023-38325 High 7.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 41.0.2 โœ…
CVE-2023-0286 High 7.4 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8 โœ…
CVE-2023-2650 Medium 6.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct OpenSSL_1_1_1u,openssl-3.0.9,openssl-3.1.1, cryptography - 41.0.0 โœ…
CVE-2023-23931 Medium 6.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 39.0.1 โœ…
CVE-2023-3446 Medium 5.3 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct openssl-3.0.10,openssl-3.1.2, cryptography - 41.0.3 โœ…

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-4807

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Issue summary: The POLY1305 MAC (message authentication code) implementation
contains a bug that might corrupt the internal state of applications on the
Windows 64 platform when running on newer X86_64 processors supporting the
AVX512-IFMA instructions.

Impact summary: If in an application that uses the OpenSSL library an attacker
can influence whether the POLY1305 MAC algorithm is used, the application
state might be corrupted with various application dependent consequences.

The POLY1305 MAC (message authentication code) implementation in OpenSSL does
not save the contents of non-volatile XMM registers on Windows 64 platform
when calculating the MAC of data larger than 64 bytes. Before returning to
the caller all the XMM registers are set to zero rather than restoring their
previous content. The vulnerable code is used only on newer x86_64 processors
supporting the AVX512-IFMA instructions.

The consequences of this kind of internal application state corruption can
be various - from no consequences, if the calling application does not
depend on the contents of non-volatile XMM registers at all, to the worst
consequences, where the attacker could get complete control of the application
process. However given the contents of the registers are just zeroized so
the attacker cannot put arbitrary values inside, the most likely consequence,
if any, would be an incorrect result of some application dependent
calculations or a crash leading to a denial of service.

The POLY1305 MAC algorithm is most frequently used as part of the
CHACHA20-POLY1305 AEAD (authenticated encryption with associated data)
algorithm. The most common usage of this AEAD cipher is with TLS protocol
versions 1.2 and 1.3 and a malicious client can influence whether this AEAD
cipher is used by the server. This implies that server applications using
OpenSSL can be potentially impacted. However we are currently not aware of
any concrete application that would be affected by this issue therefore we
consider this a Low severity security issue.

As a workaround the AVX512-IFMA instructions support can be disabled at
runtime by setting the environment variable OPENSSL_ia32cap:

OPENSSL_ia32cap=:~0x200000

The FIPS provider is not affected by this issue.

Publish Date: 2023-09-08

URL: CVE-2023-4807

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/vulnerabilities.html

Release Date: 2023-09-08

Fix Resolution: openssl-3.0.11,openssl-3.1.3,OpenSSL_1_1_1w, cryptography - 41.0.4

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-50782

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

Publish Date: 2024-02-05

URL: CVE-2023-50782

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3ww4-gg4f-jr7f

Release Date: 2024-02-05

Fix Resolution: 42.0.0

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-49083

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling load_pem_pkcs7_certificates or load_der_pkcs7_certificates could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6.

Publish Date: 2023-11-29

URL: CVE-2023-49083

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-49083

Release Date: 2023-11-29

Fix Resolution: 41.0.6

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-38325

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.

Publish Date: 2023-07-14

URL: CVE-2023-38325

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-38325

Release Date: 2023-07-14

Fix Resolution: 41.0.2

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-0286

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

There is a type confusion vulnerability relating to X.400 address processing
inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but
the public structure definition for GENERAL_NAME incorrectly specified the type
of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by
the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an
ASN1_STRING.

When CRL checking is enabled (i.e. the application sets the
X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass
arbitrary pointers to a memcmp call, enabling them to read memory contents or
enact a denial of service. In most cases, the attack requires the attacker to
provide both the certificate chain and CRL, neither of which need to have a
valid signature. If the attacker only controls one of these inputs, the other
input must already contain an X.400 address as a CRL distribution point, which
is uncommon. As such, this vulnerability is most likely to only affect
applications which have implemented their own functionality for retrieving CRLs
over a network.

Publish Date: 2023-02-08

URL: CVE-2023-0286

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x4qr-2fvf-3mr5

Release Date: 2023-02-08

Fix Resolution: openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-2650

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Issue summary: Processing some specially crafted ASN.1 object identifiers or
data containing them may be very slow.

Impact summary: Applications that use OBJ_obj2txt() directly, or use any of
the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message
size limit may experience notable to very long delays when processing those
messages, which may lead to a Denial of Service.

An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -
most of which have no size limit. OBJ_obj2txt() may be used to translate
an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL
type ASN1_OBJECT) to its canonical numeric text form, which are the
sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by
periods.

When one of the sub-identifiers in the OBJECT IDENTIFIER is very large
(these are sizes that are seen as absurdly large, taking up tens or hundreds
of KiBs), the translation to a decimal number in text may take a very long
time. The time complexity is O(n^2) with 'n' being the size of the
sub-identifiers in bytes (*).

With OpenSSL 3.0, support to fetch cryptographic algorithms using names /
identifiers in string form was introduced. This includes using OBJECT
IDENTIFIERs in canonical numeric text form as identifiers for fetching
algorithms.

Such OBJECT IDENTIFIERs may be received through the ASN.1 structure
AlgorithmIdentifier, which is commonly used in multiple protocols to specify
what cryptographic algorithm should be used to sign or verify, encrypt or
decrypt, or digest passed data.

Applications that call OBJ_obj2txt() directly with untrusted data are
affected, with any version of OpenSSL. If the use is for the mere purpose
of display, the severity is considered low.

In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,
CMS, CMP/CRMF or TS. It also impacts anything that processes X.509
certificates, including simple things like verifying its signature.

The impact on TLS is relatively low, because all versions of OpenSSL have a
100KiB limit on the peer's certificate chain. Additionally, this only
impacts clients, or servers that have explicitly enabled client
authentication.

In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,
such as X.509 certificates. This is assumed to not happen in such a way
that it would cause a Denial of Service, so these versions are considered
not affected by this issue in such a way that it would be cause for concern,
and the severity is therefore considered low.

Publish Date: 2023-05-30

URL: CVE-2023-2650

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/vulnerabilities.html

Release Date: 2023-05-30

Fix Resolution: OpenSSL_1_1_1u,openssl-3.0.9,openssl-3.1.1, cryptography - 41.0.0

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-23931

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions Cipher.update_into would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as bytes) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since update_into was originally introduced in cryptography 1.8.

Publish Date: 2023-02-07

URL: CVE-2023-23931

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23931

Release Date: 2023-02-07

Fix Resolution: 39.0.1

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-3446

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those
checks confirms that the modulus ('p' parameter) is not too large. Trying to use
a very large modulus is slow and OpenSSL will not normally use a modulus which
is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters
that have been supplied. Some of those checks use the supplied modulus value
even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the '-check' option.

The OpenSSL SSL/TLS implementation is not affected by this issue.
The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Publish Date: 2023-07-19

URL: CVE-2023-3446

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/secadv/20230714.txt

Release Date: 2023-07-19

Fix Resolution: openssl-3.0.10,openssl-3.1.2, cryptography - 41.0.3

โ›‘๏ธ Automatic Remediation will be attempted for this issue.


โ›‘๏ธAutomatic Remediation will be attempted for this issue.

CVE-2022-29361 (Medium) detected in Werkzeug-2.0.1-py3-none-any.whl - autoclosed

CVE-2022-29361 - Medium Severity Vulnerability

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body.

Publish Date: 2022-05-25

URL: CVE-2022-29361

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29361

Release Date: 2022-05-25

Fix Resolution: Werkzeug - 2.1.1


โ›‘๏ธ Automatic Remediation is available for this issue

CVE-2023-0286 (High) detected in cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl - autoclosed

CVE-2023-0286 - High Severity Vulnerability

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Publish Date: 2023-02-08

URL: CVE-2023-0286

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x4qr-2fvf-3mr5

Release Date: 2023-02-08

Fix Resolution: openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-46136 (High) detected in Werkzeug-2.0.1-py3-none-any.whl - autoclosed

CVE-2023-46136 - High Severity Vulnerability

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

Publish Date: 2023-10-25

URL: CVE-2023-46136

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hrfv-mqp8-q5rw

Release Date: 2023-10-25

Fix Resolution: 3.0.1


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

License Policy Violation detected in text_unidecode-1.3-py2.py3-none-any.whl

License Policy Violation detected in text_unidecode-1.3-py2.py3-none-any.whl

Library - text_unidecode-1.3-py2.py3-none-any.whl

The most basic Text::Unidecode port

Library home page: https://files.pythonhosted.org/packages/a6/a5/c0b6468d3824fe3fde30dbb5e1f687b291608f9473681bbf7dabbf5a87d7/text_unidecode-1.3-py2.py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to library: /tmp/ws-scm/domain-manager-api,/requirements.txt

Dependency Hierarchy:

  • โŒ text_unidecode-1.3-py2.py3-none-any.whl (Library containing License Policy Violation)

Found in HEAD commit: c7e38844a94728afe9da08a87f57ab67ec460457

Found in base branch: develop

๐Ÿ“ƒ License Details

Artistic 1.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/bd40f05c-44ba-4c0f-84f4-6f21f8fc5a70

GPL 2.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/1bb8f1ab-ccaf-48c1-86bb-cd445f87d3a4

ย ย ย  โ›” License Policy Violation - No GPL

Werkzeug-2.0.1-py3-none-any.whl: 4 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Werkzeug version) Remediation Possible**
CVE-2024-34069 High 7.5 Werkzeug-2.0.1-py3-none-any.whl Direct Werkzeug - 3.0.3 โœ…
CVE-2023-46136 High 7.5 Werkzeug-2.0.1-py3-none-any.whl Direct werkzeug - 2.3.8,3.0.1 โœ…
CVE-2023-25577 High 7.5 Werkzeug-2.0.1-py3-none-any.whl Direct 2.2.3 โœ…
CVE-2023-23934 Low 3.5 Werkzeug-2.0.1-py3-none-any.whl Direct 2.2.3 โœ…

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-34069

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3.

Publish Date: 2024-05-06

URL: CVE-2024-34069

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2g68-c3qc-8985

Release Date: 2024-05-06

Fix Resolution: Werkzeug - 3.0.3

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-46136

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

Publish Date: 2023-10-25

URL: CVE-2023-46136

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hrfv-mqp8-q5rw

Release Date: 2023-10-25

Fix Resolution: werkzeug - 2.3.8,3.0.1

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-25577

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.

Publish Date: 2023-02-14

URL: CVE-2023-25577

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25577

Release Date: 2023-02-14

Fix Resolution: 2.2.3

โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-23934

Vulnerable Library - Werkzeug-2.0.1-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/bd/24/11c3ea5a7e866bf2d97f0501d0b4b1c9bbeade102bb4b588f0d2919a5212/Werkzeug-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Werkzeug-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie =__Host-test=bad as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.

Publish Date: 2023-02-14

URL: CVE-2023-23934

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23934

Release Date: 2023-02-14

Fix Resolution: 2.2.3

โ›‘๏ธ Automatic Remediation will be attempted for this issue.


โ›‘๏ธAutomatic Remediation will be attempted for this issue.

CVE-2022-24302 (Medium) detected in paramiko-2.7.2-py2.py3-none-any.whl - autoclosed

CVE-2022-24302 - Medium Severity Vulnerability

Vulnerable Library - paramiko-2.7.2-py2.py3-none-any.whl

SSH2 protocol library

Library home page: https://files.pythonhosted.org/packages/95/19/124e9287b43e6ff3ebb9cdea3e5e8e88475a873c05ccdf8b7e20d2c4201e/paramiko-2.7.2-py2.py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api,/requirements.txt

Dependency Hierarchy:

  • โŒ paramiko-2.7.2-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.

Publish Date: 2022-03-17

URL: CVE-2022-24302

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.paramiko.org/changelog.html

Release Date: 2022-03-17

Fix Resolution: 2.9.3


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

dnspython-2.1.0-py3-none-any.whl: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - dnspython-2.1.0-py3-none-any.whl

DNS toolkit

Library home page: https://files.pythonhosted.org/packages/f5/2d/ae9e172b4e5e72fa4b3cfc2517f38b602cc9ba31355f9669c502b4e9c458/dnspython-2.1.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (dnspython version) Remediation Possible**
CVE-2023-29483 High 7.5 dnspython-2.1.0-py3-none-any.whl Direct dnspython - 2.6.0 โœ…

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-29483

Vulnerable Library - dnspython-2.1.0-py3-none-any.whl

DNS toolkit

Library home page: https://files.pythonhosted.org/packages/f5/2d/ae9e172b4e5e72fa4b3cfc2517f38b602cc9ba31355f9669c502b4e9c458/dnspython-2.1.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ dnspython-2.1.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

Publish Date: 2024-04-11

URL: CVE-2023-29483

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.dnspython.org/news/2.6.0rc1/

Release Date: 2023-04-07

Fix Resolution: dnspython - 2.6.0

โ›‘๏ธ Automatic Remediation will be attempted for this issue.


โ›‘๏ธAutomatic Remediation will be attempted for this issue.

CVE-2022-23491 (High) detected in certifi-2021.5.30-py2.py3-none-any.whl - autoclosed

CVE-2022-23491 - High Severity Vulnerability

Vulnerable Library - certifi-2021.5.30-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/05/1b/0a0dece0e8aa492a6ec9e4ad2fe366b511558cdc73fd3abc82ba7348e875/certifi-2021.5.30-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ certifi-2021.5.30-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution: 2022.12.7


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

License Policy Violation detected in docutils-0.17.1-py2.py3-none-any.whl

License Policy Violation detected in docutils-0.17.1-py2.py3-none-any.whl

Library - docutils-0.17.1-py2.py3-none-any.whl

Docutils -- Python Documentation Utilities

Library home page: https://files.pythonhosted.org/packages/4c/5e/6003a0d1f37725ec2ebd4046b657abb9372202655f96e76795dca8c0063c/docutils-0.17.1-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to library: /requirements.txt,/tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ docutils-0.17.1-py2.py3-none-any.whl (Library containing License Policy Violation)

Found in HEAD commit: c7e38844a94728afe9da08a87f57ab67ec460457

Found in base branch: develop

๐Ÿ“ƒ License Details

BSD 2
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/8b4c03ac-f012-4ffb-8974-30cf9757f6f4

GPL 3.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/3dfe5012-8726-473b-988c-c9e8c89baf94

Public Domain
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/8b4c03ac-f012-4ffb-8974-30cf9757f6f4

Python 2.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/8b4c03ac-f012-4ffb-8974-30cf9757f6f4

ย ย ย  โ›” License Policy Violation - No GPL

License Policy Violation detected in ipdb-0.13.9.tar.gz

License Policy Violation detected in ipdb-0.13.9.tar.gz

Library - ipdb-0.13.9.tar.gz

IPython-enabled pdb

Library home page: https://files.pythonhosted.org/packages/fc/56/9f67dcd4a4b9960373173a31be1b8c47fe351a1c9385677a7bdd82810e57/ipdb-0.13.9.tar.gz

Path to dependency file: /requirements.txt

Path to library: /requirements.txt,/tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ ipdb-0.13.9.tar.gz (Library containing License Policy Violation)

Found in HEAD commit: c7e38844a94728afe9da08a87f57ab67ec460457

Found in base branch: develop

๐Ÿ“ƒ License Details

BSD 3
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/a6fe3469-8325-45c1-b20d-19268fc7ab79

GPL
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/e711cdf2-a2b1-4e28-944e-1b622213ba12

ย ย ย  โ›” License Policy Violation - No GPL

CVE-2023-30861 (High) detected in Flask-2.0.1-py3-none-any.whl - autoclosed

CVE-2023-30861 - High Severity Vulnerability

Vulnerable Library - Flask-2.0.1-py3-none-any.whl

A simple framework for building complex web applications.

Library home page: https://files.pythonhosted.org/packages/54/4f/1b294c1a4ab7b2ad5ca5fc4a9a65a22ef1ac48be126289d97668852d4ab3/Flask-2.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ Flask-2.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie headers, it may send one client's session cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.

  1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
  2. The application sets session.permanent = True
  3. The application does not access or modify the session at any point during a request.
  4. SESSION_REFRESH_EACH_REQUEST enabled (the default).
  5. The application does not set a Cache-Control header to indicate that a page is private or should not be cached.

This happens because vulnerable versions of Flask only set the Vary: Cookie header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.

Publish Date: 2023-05-02

URL: CVE-2023-30861

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-30861

Release Date: 2023-05-02

Fix Resolution: flask - 2.2.5,2.3.2


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-48795 (Medium) detected in paramiko-2.7.2-py2.py3-none-any.whl - autoclosed

CVE-2023-48795 - Medium Severity Vulnerability

Vulnerable Library - paramiko-2.7.2-py2.py3-none-any.whl

SSH2 protocol library

Library home page: https://files.pythonhosted.org/packages/95/19/124e9287b43e6ff3ebb9cdea3e5e8e88475a873c05ccdf8b7e20d2c4201e/paramiko-2.7.2-py2.py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api,/requirements.txt

Dependency Hierarchy:

  • โŒ paramiko-2.7.2-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, and libssh2 through 1.11.0; and there could be effects on Bitvise SSH through 9.31.

Publish Date: 2023-12-18

URL: CVE-2023-48795

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-48795

Release Date: 2023-12-18

Fix Resolution: putty - 0.80, openssh-portable - V_9_6_P1, golang/crypto - v0.17.0, asyncssh - 2.14.2, libssh-0.9.8, libssh-0.10.6, teraterm - v5.1, paramiko - 3.4.0, russh - 0.40.2, com.github.mwiede:jsch:0.2.15


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2023-23931 (Medium) detected in cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl - autoclosed

CVE-2023-23931 - Medium Severity Vulnerability

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions Cipher.update_into would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as bytes) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since update_into was originally introduced in cryptography 1.8.

Publish Date: 2023-02-07

URL: CVE-2023-23931

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23931

Release Date: 2023-02-07

Fix Resolution: 39.0.1


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

py-1.10.0-py2.py3-none-any.whl: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - py-1.10.0-py2.py3-none-any.whl

library with cross-python path, ini-parsing, io, code, log facilities

Library home page: https://files.pythonhosted.org/packages/67/32/6fe01cfc3d1a27c92fdbcdfc3f67856da8cbadf0dd9f2e18055202b2dc62/py-1.10.0-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/tmp/ws-scm/domain-manager-api

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (py version) Remediation Possible**
CVE-2022-42969 High 7.5 py-1.10.0-py2.py3-none-any.whl Direct N/A โŒ

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-42969

Vulnerable Library - py-1.10.0-py2.py3-none-any.whl

library with cross-python path, ini-parsing, io, code, log facilities

Library home page: https://files.pythonhosted.org/packages/67/32/6fe01cfc3d1a27c92fdbcdfc3f67856da8cbadf0dd9f2e18055202b2dc62/py-1.10.0-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ py-1.10.0-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regular expression Denial of Service) attack via a Subversion repository with crafted info data, because the InfoSvnCommand argument is mishandled. Note: This has been disputed by multiple third parties as not being reproduceable and they argue this is not a valid vulnerability.

Publish Date: 2022-10-16

URL: CVE-2022-42969

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Pending Approval

These branches will be created by Renovate only once you click their checkbox below.

  • [NEUTRAL] Update dependency Werkzeug to v3
  • [NEUTRAL] Update module github.com/aws/aws-sdk-go to v1.54.3
  • [LOW] Update dependency Flask-Cors to v4
  • [NEUTRAL] Update dependency Faker to v25
  • [NEUTRAL] Update dependency packaging to v24
  • [NEUTRAL] Update dependency regex to v2024
  • [NEUTRAL] Update dependency websockets to v12
  • ๐Ÿ” Create all pending approval PRs at once ๐Ÿ”

Rate-Limited

These updates are currently rate-limited. Click on a checkbox below to force their creation now.

  • chore(deps): update mend: high confidence minor and patch dependency updates (Faker, Jinja2, MarkupSafe, PyNaCl, Pygments, appnope, attrs, bcrypt, beautifulsoup4, cffi, cfgv, click, distlib, dnspython, docutils, ecdsa, filelock, identify, ipdb, ipython, itsdangerous, jedi, matplotlib-inline, mypy-extensions, nodeenv, pathspec, pexpect, prompt-toolkit, py, pyasn1, pycparser, pymongo, python-dateutil, python-dotenv, regex, requests, rsa, s3transfer, soupsieve, traitlets, typing-extensions, urllib3, validators)
  • chore(deps): update actions/cache action to v4
  • chore(deps): update actions/checkout action to v4
  • chore(deps): update actions/github-script action to v7
  • chore(deps): update actions/setup-python action to v5
  • chore(deps): update dependency attrs to v23
  • chore(deps): update docker/build-push-action action to v6
  • chore(deps): update docker/login-action action to v3
  • chore(deps): update docker/setup-buildx-action action to v3
  • chore(deps): update docker/setup-qemu-action action to v3
  • chore(deps): update github artifact actions to v4 (major) (actions/download-artifact, actions/upload-artifact)
  • chore(deps): update github/codeql-action action to v3
  • chore(deps): update peter-evans/repository-dispatch action to v3
  • ๐Ÿ” Create all rate-limited PRs at once ๐Ÿ”

Edited/Blocked

These updates have been manually edited so Renovate will no longer make changes. To discard all commits and start over, click on a checkbox.

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

docker-compose
docker-compose.yml
dockerfile
Dockerfile
  • golang 1.16.6-alpine
  • python 3.9.6
github-actions
.github/workflows/build.yml
  • actions/checkout v2
  • actions/setup-python v2
  • actions/cache v2
  • actions/checkout v2
  • actions/github-script v3
  • mxschmitt/action-tmate v3
  • actions/checkout v2
  • docker/setup-qemu-action v1
  • docker/setup-buildx-action v1
  • actions/cache v2
  • docker/build-push-action v2
  • actions/upload-artifact v2
  • actions/checkout v2
  • actions/setup-python v2
  • actions/cache v2
  • actions/download-artifact v2
  • docker/login-action v1
  • actions/checkout v2
  • docker/setup-qemu-action v1
  • docker/setup-buildx-action v1
  • actions/cache v2
  • docker/build-push-action v2
.github/workflows/codeql-analysis.yml
  • actions/checkout v2
  • github/codeql-action v1
  • github/codeql-action v1
  • github/codeql-action v1
.github/workflows/dispatch.yml
  • peter-evans/repository-dispatch v1
gomod
src/staticgen/go.mod
  • go 1.16
  • github.com/aws/aws-sdk-go v1.36.0
pip_requirements
requirements-dev.txt
requirements-test.txt
requirements.txt
  • 2captcha-python ==1.0.3
  • appdirs ==1.4.4
  • appnope ==0.1.2
  • attrs ==21.2.0
  • backcall ==0.2.0
  • bcrypt ==3.2.0
  • beautifulsoup4 ==4.9.3
  • boto3 ==1.17.96
  • botocore ==1.20.96
  • certifi ==2021.5.30
  • cffi ==1.14.5
  • cfgv ==3.3.0
  • chardet ==4.0.0
  • click ==8.0.1
  • cognitojwt ==1.4.1
  • cryptography ==3.4.7
  • decorator ==5.0.9
  • distlib ==0.3.2
  • dnspython ==2.1.0
  • docutils ==0.17.1
  • ecdsa ==0.17.0
  • Faker ==8.8.1
  • filelock ==3.0.12
  • Flask ==2.0.1
  • Flask-Cors ==3.0.10
  • gunicorn ==20.1.0
  • identify ==2.2.10
  • idna ==2.10
  • iniconfig ==1.1.1
  • install ==1.3.4
  • ipdb ==0.13.9
  • ipython ==7.25.0
  • ipython-genutils ==0.2.0
  • itsdangerous ==2.0.1
  • jedi ==0.18.0
  • Jinja2 ==3.0.1
  • jmespath ==0.10.0
  • MarkupSafe ==2.0.1
  • marshmallow ==3.12.1
  • matplotlib-inline ==0.1.2
  • mccabe ==0.6.1
  • mongomock ==3.23.0
  • mypy-extensions ==0.4.3
  • nodeenv ==1.6.0
  • packaging ==20.9
  • paramiko ==2.7.2
  • parso ==0.8.2
  • pathspec ==0.9.0
  • pexpect ==4.8.0
  • pickleshare ==0.7.5
  • pluggy ==0.13.1
  • prompt-toolkit ==3.0.18
  • ptyprocess ==0.7.0
  • py ==1.10.0
  • pyasn1 ==0.4.8
  • pycodestyle ==2.7.0
  • pycparser ==2.20
  • pyflakes ==2.3.1
  • Pygments ==2.9.0
  • pymongo ==3.11.4
  • PyNaCl ==1.4.0
  • pyparsing ==2.4.7
  • python-dateutil ==2.8.2
  • python-dotenv ==0.18.0
  • python-jose ==3.3.0
  • PyYAML ==5.4.1
  • regex ==2021.4.4
  • requests ==2.26.0
  • rsa ==4.7.2
  • s3transfer ==0.4.2
  • selenium ==3.141.0
  • sentinels ==1.0.0
  • six ==1.16.0
  • soupsieve ==2.2.1
  • sshtunnel ==0.4.0
  • text-unidecode ==1.3
  • toml ==0.10.2
  • traitlets ==5.0.5
  • TwoCaptcha ==0.0.1
  • typed-ast ==1.4.3
  • typing-extensions ==3.10.0.0
  • undetected-chromedriver ==3.0.1
  • urllib3 ==1.26.6
  • validators ==0.18.2
  • wcwidth ==0.2.5
  • websockets ==9.1
  • Werkzeug ==2.0.1
pip_setup
setup.py
  • appdirs >=1.4.4
  • appnope >=0.1.0
  • attrs >=20.3.0
  • backcall >=0.2.0
  • bcrypt >=3.2.0
  • beautifulsoup4 >=4.9.1
  • boto3 >=1.14.39
  • botocore >=1.17.63
  • certifi >=2020.12.5
  • cffi >=1.14.4
  • cfgv >=3.2.0
  • chardet >=3.0.4
  • click >=7.1.2
  • cognitojwt >=1.2.2
  • cryptography >=3.3.2
  • decorator >=4.4.2
  • distlib >=0.3.1
  • dnspython >=2.1.0
  • docutils >=0.15.2
  • ecdsa >=0.14.1
  • Faker >=5.8.0
  • filelock >=3.0.12
  • Flask >=1.1.2
  • Flask-Cors >=3.0.9
  • gunicorn >=20.0.4
  • identify >=1.5.5
  • idna >=2.10
  • iniconfig >=1.1.1
  • ipdb >=0.13.4
  • ipython >=7.18.1
  • ipython-genutils >=0.2.0
  • itsdangerous >=1.1.0
  • jedi >=0.17.2
  • Jinja2 >=2.11.3
  • jmespath >=0.10.0
  • MarkupSafe >=1.1.1
  • marshmallow >=3.7.1
  • mccabe >=0.6.1
  • mongomock >=3.22.0
  • mypy-extensions >=0.4.3
  • nodeenv >=1.5.0
  • packaging >=20.9
  • paramiko >=2.7.2
  • parso >=0.7.1
  • pathspec >=0.8.0
  • pexpect >=4.8.0
  • pickleshare >=0.7.5
  • pluggy >=0.13.1
  • prompt-toolkit >=3.0.8
  • ptyprocess >=0.6.0
  • py >=1.10.0
  • pyasn1 >=0.4.8
  • pycodestyle >=2.6.0
  • pycparser >=2.20
  • pyflakes >=2.2.0
  • Pygments >=2.7.4
  • pymongo >=3.11.1
  • PyNaCl >=1.4.0
  • pyparsing >=2.4.7
  • python-dateutil >=2.8.1
  • python-dotenv >=0.14.0
  • python-jose >=3.2.0
  • PyYAML >=5.4
  • regex >=2020.10.11
  • requests >=2.24.0
  • rsa >=4.7
  • s3transfer >=0.3.4
  • selenium >=3.141.0
  • sentinels >=1.0.0
  • six >=1.15.0
  • soupsieve >=2.1
  • sshtunnel >=0.3.1
  • text-unidecode >=1.3
  • toml >=0.10.1
  • traitlets >=5.0.5
  • TwoCaptcha >=0.0.1
  • typed-ast >=1.4.1
  • typing-extensions >=3.7.4.3
  • undetected-chromedriver >=2.1.2
  • urllib3 >=1.25.11
  • validators >=0.18.2
  • wcwidth >=0.2.5
  • Werkzeug >=1.0.1
  • coveralls != 1.11.0

CVE-2022-40897 (Medium) detected in setuptools-57.4.0-py3-none-any.whl - autoclosed

CVE-2022-40897 - Medium Severity Vulnerability

Vulnerable Library - setuptools-57.4.0-py3-none-any.whl

Easily download, build, install, upgrade, and uninstall Python packages

Library home page: https://files.pythonhosted.org/packages/bd/25/5bdf7f1adeebd4e3fa76b2e2f045ae53ee208e40a4231ad0f0c3007e4353/setuptools-57.4.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/domain-manager-api

Path to vulnerable library: /tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ setuptools-57.4.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) in package_index.py.

Publish Date: 2022-12-23

URL: CVE-2022-40897

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/

Release Date: 2022-12-23

Fix Resolution: 65.5.1


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

build.yml - The build output cannot be affected by user parameters other than the build entry point and the top-level source location. GitHub Actions workflow_dispatch inputs MUST be empty.

build.yml - The build output cannot be affected by user parameters other than the build entry point and the top-level source location. GitHub Actions workflow_dispatch inputs MUST be empty.

Violation detected in /.github/workflows/build.yml:[18-28]

๐Ÿ“ƒ File Type: github_actions

โ›” Details - The build output cannot be affected by user parameters other than the build entry point and the top-level source location. GitHub Actions workflow_dispatch inputs MUST be empty.

CVE-2022-42969 (High) detected in py-1.10.0-py2.py3-none-any.whl - autoclosed

CVE-2022-42969 - High Severity Vulnerability

Vulnerable Library - py-1.10.0-py2.py3-none-any.whl

library with cross-python path, ini-parsing, io, code, log facilities

Library home page: https://files.pythonhosted.org/packages/67/32/6fe01cfc3d1a27c92fdbcdfc3f67856da8cbadf0dd9f2e18055202b2dc62/py-1.10.0-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/tmp/ws-scm/domain-manager-api

Dependency Hierarchy:

  • โŒ py-1.10.0-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regular expression Denial of Service) attack via a Subversion repository with crafted info data, because the InfoSvnCommand argument is mishandled.

Publish Date: 2022-10-16

URL: CVE-2022-42969

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.