Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 15 vulnerabilities #687

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

snyk-bot
Copy link

Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • requirements.txt
⚠️ Warning
tensorflow-text 2.6.0 requires tensorflow, which is not installed.
tensorflow-probability 0.13.0 requires numpy, which is not installed.
tensorflow-hub 0.12.0 requires numpy, which is not installed.
slackclient 2.9.4 requires aiohttp, which is not installed.
scikit-learn 0.24.2 requires scipy, which is not installed.
scikit-learn 0.24.2 requires numpy, which is not installed.
Sanic-Plugins-Framework 0.9.5 has requirement sanic<21,>=18.12.0, but you have sanic 22.9.0.
rasa 2.8.21 requires tensorflow, which is not installed.
rasa 2.8.21 requires tensorflow-addons, which is not installed.
rasa 2.8.21 requires scipy, which is not installed.
rasa 2.8.21 requires numpy, which is not installed.
rasa 2.8.21 requires aiohttp, which is not installed.
rasa 2.8.21 has requirement joblib<1.1.0,>=0.15.1, but you have joblib 1.2.0.
rasa 2.8.21 has requirement ujson<5.0,>=1.35, but you have ujson 5.5.0.
rasa 2.8.21 has requirement networkx<2.6,>=2.4, but you have networkx 2.6.3.
rasa 2.8.21 has requirement sanic<20.12.0,>=19.12.2, but you have sanic 22.9.0.
rasa-sdk 2.8.10 has requirement sanic<22.0.0,>=21.12.0, but you have sanic 22.9.0.
rasa-sdk 2.8.10 has requirement uvloop<0.17.0,>=0.16.0; sys_platform != "win32", but you have uvloop 0.17.0.
matplotlib 3.3.4 requires numpy, which is not installed.

Vulnerabilities that will be fixed

By pinning:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
HTTP Header Injection
SNYK-PYTHON-AIOHTTP-1584144
aiohttp:
3.7.4 -> 3.8.0
No Proof of Concept
medium severity 646/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.5
Improper Input Validation
SNYK-PYTHON-HTTPX-2772742
httpx:
0.15.4 -> 0.23.0
No Proof of Concept
medium severity 616/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.9
Server-side Request Forgery (SSRF)
SNYK-PYTHON-HTTPX-2805813
httpx:
0.15.4 -> 0.23.0
No Proof of Concept
high severity 686/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.3
Arbitrary Code Execution
SNYK-PYTHON-JOBLIB-3027033
joblib:
1.0.1 -> 1.1.1
No Proof of Concept
high severity 654/1000
Why? Has a fix available, CVSS 8.8
Deserialization of Untrusted Data
SNYK-PYTHON-NETWORKX-1062709
networkx:
2.5.1 -> 2.6
No No Known Exploit
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
NULL Pointer Dereference
SNYK-PYTHON-NUMPY-2321964
numpy:
1.19.5 -> 1.22.2
No Proof of Concept
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Buffer Overflow
SNYK-PYTHON-NUMPY-2321966
numpy:
1.19.5 -> 1.22.2
No No Known Exploit
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
Buffer Overflow
SNYK-PYTHON-NUMPY-2321969
numpy:
1.19.5 -> 1.22.2
No Proof of Concept
low severity 506/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.7
Denial of Service (DoS)
SNYK-PYTHON-NUMPY-2321970
numpy:
1.19.5 -> 1.22.2
No Proof of Concept
medium severity 464/1000
Why? Has a fix available, CVSS 5
Denial of Service (DoS)
SNYK-PYTHON-SANIC-2404810
sanic:
20.9.1 -> 20.12.6
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Out-of-Bounds Write
SNYK-PYTHON-UJSON-2359034
ujson:
4.3.0 -> 5.4.0
No No Known Exploit
high severity 644/1000
Why? Has a fix available, CVSS 8.6
Double Free
SNYK-PYTHON-UJSON-2940619
ujson:
4.3.0 -> 5.4.0
No No Known Exploit
medium severity 646/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.5
Improper Handling of Syntactically Invalid Structure
SNYK-PYTHON-UJSON-2942122
ujson:
4.3.0 -> 5.4.0
No Proof of Concept
high severity 655/1000
Why? Has a fix available, CVSS 8.6
Timing Attack
SNYK-PYTHON-WEBSOCKETS-1297182
websockets:
8.1 -> 10.0
No No Known Exploit
medium severity 520/1000
Why? Has a fix available, CVSS 5.9
Denial of Service (DoS)
SNYK-PYTHON-WEBSOCKETS-1582792
websockets:
8.1 -> 10.0
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Server-side Request Forgery (SSRF)
🦉 Arbitrary Code Execution
🦉 Deserialization of Untrusted Data
🦉 More lessons are available in Snyk Learn

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant