JMousqueton / ransomware.live

🏴‍☠️💰 Another Ransomware gang tracker
https://www.ransomware.live
The Unlicense
94 stars 14 forks source link

[Snyk] Security upgrade python from 3.12.0a3-slim-bullseye to 3.12.0rc2-slim-bullseye #44

Closed JMousqueton closed 9 months ago

JMousqueton commented 9 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Changes included in this PR - dockerfile We recommend upgrading to `python:3.12.0rc2-slim-bullseye`, as this image has only 63 known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. Some of the most important vulnerabilities in your base image include: | Severity | Priority Score / 1000 | Issue | Exploit Maturity | | :------: | :-------------------- | :---- | :--------------- | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **221** | CVE-2023-4039
[SNYK-DEBIAN11-GCC10-5901313](https://snyk.io/vuln/SNYK-DEBIAN11-GCC10-5901313) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **221** | CVE-2023-4039
[SNYK-DEBIAN11-GCC10-5901313](https://snyk.io/vuln/SNYK-DEBIAN11-GCC10-5901313) | No Known Exploit | | ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **221** | CVE-2023-4039
[SNYK-DEBIAN11-GCC10-5901313](https://snyk.io/vuln/SNYK-DEBIAN11-GCC10-5901313) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **371** | Use After Free
[SNYK-DEBIAN11-GLIBC-5894112](https://snyk.io/vuln/SNYK-DEBIAN11-GLIBC-5894112) | No Known Exploit | | ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **371** | Use After Free
[SNYK-DEBIAN11-GLIBC-5894112](https://snyk.io/vuln/SNYK-DEBIAN11-GLIBC-5894112) | No Known Exploit | --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/jmousqueton/project/3641359f-4fe1-4be9-bd01-c7b435d7a0a3?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/jmousqueton/project/3641359f-4fe1-4be9-bd01-c7b435d7a0a3?utm_source=github&utm_medium=referral&page=fix-pr/settings) [//]: # 'snyk:metadata:{"prId":"89816f1e-c180-4ab8-b6cd-3795fa22cda2","prPublicId":"89816f1e-c180-4ab8-b6cd-3795fa22cda2","dependencies":[{"name":"python","from":"3.12.0a3-slim-bullseye","to":"3.12.0rc2-slim-bullseye"}],"packageManager":"dockerfile","projectPublicId":"3641359f-4fe1-4be9-bd01-c7b435d7a0a3","projectUrl":"https://app.snyk.io/org/jmousqueton/project/3641359f-4fe1-4be9-bd01-c7b435d7a0a3?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-DEBIAN11-GLIBC-5894112","SNYK-DEBIAN11-GCC10-5901313"],"upgrade":["SNYK-DEBIAN11-GCC10-5901313","SNYK-DEBIAN11-GCC10-5901313","SNYK-DEBIAN11-GCC10-5901313","SNYK-DEBIAN11-GLIBC-5894112","SNYK-DEBIAN11-GLIBC-5894112"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","priorityScore"],"priorityScoreList":[371,221],"remediationStrategy":"vuln"}' --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Use After Free](https://learn.snyk.io/lesson/use-after-free/?loc=fix-pr)