ZanzyTHEbar / UFO-Detector

This is a project dedicated to using image recogition technology to create an internet-accessible program for classifying known and unknown objects within the view of a telescope.
Apache License 2.0
4 stars 2 forks source link

[Snyk] Fix for 27 vulnerabilities #35

Open ZanzyTHEbar opened 11 months ago

ZanzyTHEbar commented 11 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - UFO-Detector/requirements.txt
⚠️ Warning ``` virtualenv 20.24.6 has requirement filelock<4,>=3.12.2, but you have filelock 3.4.2. virtualenv 20.24.6 has requirement importlib-metadata>=6.6; python_version < "3.8", but you have importlib-metadata 4.10.0. virtualenv 20.24.6 has requirement platformdirs<4,>=3.9.1, but you have platformdirs 2.4.1. virtualenv 20.24.6 has requirement distlib<1,>=0.3.7, but you have distlib 0.3.4. tensorboard 2.7.0 requires werkzeug, which is not installed. quart 0.16.2 requires werkzeug, which is not installed. Flask 2.2.5 requires Werkzeug, which is not installed. ```
#### Vulnerabilities that will be fixed ##### By pinning: Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **686/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.3 | HTTP Header Injection
[SNYK-PYTHON-AIOHTTP-1584144](https://snyk.io/vuln/SNYK-PYTHON-AIOHTTP-1584144) | `aiohttp:`
`3.7.4.post0 -> 3.8.5`
| No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **586/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 5.3 | HTTP Request Smuggling
[SNYK-PYTHON-AIOHTTP-5798483](https://snyk.io/vuln/SNYK-PYTHON-AIOHTTP-5798483) | `aiohttp:`
`3.7.4.post0 -> 3.8.5`
| No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **554/1000**
**Why?** Has a fix available, CVSS 6.8 | Insufficient Verification of Data Authenticity
[SNYK-PYTHON-CERTIFI-3164749](https://snyk.io/vuln/SNYK-PYTHON-CERTIFI-3164749) | `certifi:`
`2021.5.30 -> 2023.7.22`
| No | No Known Exploit ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **704/1000**
**Why?** Has a fix available, CVSS 9.8 | Improper Following of a Certificate's Chain of Trust
[SNYK-PYTHON-CERTIFI-5805047](https://snyk.io/vuln/SNYK-PYTHON-CERTIFI-5805047) | `certifi:`
`2021.5.30 -> 2023.7.22`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **589/1000**
**Why?** Has a fix available, CVSS 7.5 | Information Exposure
[SNYK-PYTHON-FLASK-5490129](https://snyk.io/vuln/SNYK-PYTHON-FLASK-5490129) | `flask:`
`2.0.2 -> 2.2.5`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **589/1000**
**Why?** Has a fix available, CVSS 7.5 | Excessive Iteration
[SNYK-PYTHON-GRPCIO-5834443](https://snyk.io/vuln/SNYK-PYTHON-GRPCIO-5834443) | `grpcio:`
`1.43.0 -> 1.53.2`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | NULL Pointer Dereference
[SNYK-PYTHON-NUMPY-2321964](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321964) | `numpy:`
`1.21.3 -> 1.22.2`
| No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Buffer Overflow
[SNYK-PYTHON-NUMPY-2321966](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321966) | `numpy:`
`1.21.3 -> 1.22.2`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **506/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.7 | Denial of Service (DoS)
[SNYK-PYTHON-NUMPY-2321970](https://snyk.io/vuln/SNYK-PYTHON-NUMPY-2321970) | `numpy:`
`1.21.3 -> 1.22.2`
| No | Proof of Concept ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **909/1000**
**Why?** Mature exploit, Has a fix available, CVSS 9.6 | Heap-based Buffer Overflow
[SNYK-PYTHON-OPENCVCONTRIBPYTHON-5926700](https://snyk.io/vuln/SNYK-PYTHON-OPENCVCONTRIBPYTHON-5926700) | `opencv-contrib-python:`
`4.5.5.62 -> 4.8.1.78`
| No | Mature ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Denial of Service (DoS)
[SNYK-PYTHON-PILLOW-2329135](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-2329135) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **704/1000**
**Why?** Has a fix available, CVSS 9.8 | Arbitrary Code Execution
[SNYK-PYTHON-PILLOW-2331901](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-2331901) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **539/1000**
**Why?** Has a fix available, CVSS 6.5 | Buffer Over-read
[SNYK-PYTHON-PILLOW-2331905](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-2331905) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **479/1000**
**Why?** Has a fix available, CVSS 5.3 | Improper Initialization
[SNYK-PYTHON-PILLOW-2331907](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-2331907) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Improper Input Validation
[SNYK-PYTHON-PILLOW-2397241](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-2397241) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Denial of Service (DoS)
[SNYK-PYTHON-PILLOW-3113875](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-3113875) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Denial of Service (DoS)
[SNYK-PYTHON-PILLOW-3113876](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-3113876) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **909/1000**
**Why?** Mature exploit, Has a fix available, CVSS 9.6 | Heap-based Buffer Overflow
[SNYK-PYTHON-PILLOW-5918878](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-5918878) | `pillow:`
`8.4.0 -> 10.0.1`
| No | Mature ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **661/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 7.5 | Uncontrolled Resource Consumption ('Resource Exhaustion')
[SNYK-PYTHON-PILLOW-6043904](https://snyk.io/vuln/SNYK-PYTHON-PILLOW-6043904) | `pillow:`
`8.4.0 -> 10.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **519/1000**
**Why?** Has a fix available, CVSS 6.1 | Information Exposure
[SNYK-PYTHON-REQUESTS-5595532](https://snyk.io/vuln/SNYK-PYTHON-REQUESTS-5595532) | `requests:`
`2.26.0 -> 2.31.0`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Information Exposure Through Sent Data
[SNYK-PYTHON-URLLIB3-5926907](https://snyk.io/vuln/SNYK-PYTHON-URLLIB3-5926907) | `urllib3:`
`1.26.6 -> 1.26.18`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **496/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 4.2 | Information Exposure Through Sent Data
[SNYK-PYTHON-URLLIB3-6002459](https://snyk.io/vuln/SNYK-PYTHON-URLLIB3-6002459) | `urllib3:`
`1.26.6 -> 1.26.18`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **344/1000**
**Why?** Has a fix available, CVSS 2.6 | Access Restriction Bypass
[SNYK-PYTHON-WERKZEUG-3319935](https://snyk.io/vuln/SNYK-PYTHON-WERKZEUG-3319935) | `werkzeug:`
`2.0.1 -> 3.0.1`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **589/1000**
**Why?** Has a fix available, CVSS 7.5 | Denial of Service (DoS)
[SNYK-PYTHON-WERKZEUG-3319936](https://snyk.io/vuln/SNYK-PYTHON-WERKZEUG-3319936) | `werkzeug:`
`2.0.1 -> 3.0.1`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **611/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 6.5 | Inefficient Algorithmic Complexity
[SNYK-PYTHON-WERKZEUG-6035177](https://snyk.io/vuln/SNYK-PYTHON-WERKZEUG-6035177) | `werkzeug:`
`2.0.1 -> 3.0.1`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **661/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 7.5 | Denial of Service (DoS)
[SNYK-PYTHON-WERKZEUG-6041510](https://snyk.io/vuln/SNYK-PYTHON-WERKZEUG-6041510) | `werkzeug:`
`2.0.1 -> 3.0.1`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **589/1000**
**Why?** Has a fix available, CVSS 7.5 | Regular Expression Denial of Service (ReDoS)
[SNYK-PYTHON-WHEEL-3180413](https://snyk.io/vuln/SNYK-PYTHON-WHEEL-3180413) | `wheel:`
`0.30.0 -> 0.38.0`
| No | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/zanzythebar/project/b827fe26-6c25-401e-bf78-583f8b3fa193?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/zanzythebar/project/b827fe26-6c25-401e-bf78-583f8b3fa193?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"56843a23-5812-4223-b445-68ea690dcc5a","prPublicId":"56843a23-5812-4223-b445-68ea690dcc5a","dependencies":[{"name":"aiohttp","from":"3.7.4.post0","to":"3.8.5"},{"name":"certifi","from":"2021.5.30","to":"2023.7.22"},{"name":"flask","from":"2.0.2","to":"2.2.5"},{"name":"grpcio","from":"1.43.0","to":"1.53.2"},{"name":"numpy","from":"1.21.3","to":"1.22.2"},{"name":"opencv-contrib-python","from":"4.5.5.62","to":"4.8.1.78"},{"name":"pillow","from":"8.4.0","to":"10.0.1"},{"name":"requests","from":"2.26.0","to":"2.31.0"},{"name":"urllib3","from":"1.26.6","to":"1.26.18"},{"name":"werkzeug","from":"2.0.1","to":"3.0.1"},{"name":"wheel","from":"0.30.0","to":"0.38.0"}],"packageManager":"pip","projectPublicId":"b827fe26-6c25-401e-bf78-583f8b3fa193","projectUrl":"https://app.snyk.io/org/zanzythebar/project/b827fe26-6c25-401e-bf78-583f8b3fa193?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-AIOHTTP-1584144","SNYK-PYTHON-AIOHTTP-5798483","SNYK-PYTHON-CERTIFI-3164749","SNYK-PYTHON-CERTIFI-5805047","SNYK-PYTHON-FLASK-5490129","SNYK-PYTHON-GRPCIO-5834443","SNYK-PYTHON-NUMPY-2321964","SNYK-PYTHON-NUMPY-2321966","SNYK-PYTHON-NUMPY-2321970","SNYK-PYTHON-OPENCVCONTRIBPYTHON-5926700","SNYK-PYTHON-PILLOW-2329135","SNYK-PYTHON-PILLOW-2331901","SNYK-PYTHON-PILLOW-2331905","SNYK-PYTHON-PILLOW-2331907","SNYK-PYTHON-PILLOW-2397241","SNYK-PYTHON-PILLOW-3113875","SNYK-PYTHON-PILLOW-3113876","SNYK-PYTHON-PILLOW-5918878","SNYK-PYTHON-PILLOW-6043904","SNYK-PYTHON-REQUESTS-5595532","SNYK-PYTHON-URLLIB3-5926907","SNYK-PYTHON-URLLIB3-6002459","SNYK-PYTHON-WERKZEUG-3319935","SNYK-PYTHON-WERKZEUG-3319936","SNYK-PYTHON-WERKZEUG-6035177","SNYK-PYTHON-WERKZEUG-6041510","SNYK-PYTHON-WHEEL-3180413"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["pr-warning-shown","priorityScore"],"priorityScoreList":[686,586,554,704,589,589,506,399,506,909,509,704,539,479,509,509,509,909,661,519,509,496,344,589,611,661,589],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [NULL Pointer Dereference](https://learn.snyk.io/lesson/null-dereference/?loc=fix-pr) 🦉 [Denial of Service (DoS)](https://learn.snyk.io/lesson/redos/?loc=fix-pr) 🦉 [Arbitrary Code Execution](https://learn.snyk.io/lesson/malicious-code-injection/?loc=fix-pr) 🦉 [More lessons are available in Snyk Learn](https://learn.snyk.io/?loc=fix-pr)