crim-ca / weaver

Weaver: Workflow Execution Management Service (EMS); Application, Deployment and Execution Service (ADES); OGC API - Processes; WPS; CWL Application Package
https://pavics-weaver.readthedocs.io
Apache License 2.0
23 stars 6 forks source link

[Snyk] Security upgrade werkzeug from 2.2.3 to 3.0.3 #633

Closed fmigneault closed 1 month ago

fmigneault commented 1 month ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `pip` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - requirements-dev.txt
⚠️ Warning ``` safety-schemas 0.0.2 requires ruamel-yaml, which is not installed. pytest-rerunfailures 13.0 has requirement pytest>=7, but you have pytest 6.2.5. moto 4.2.14 requires werkzeug, which is not installed. botocore 1.33.13 has requirement urllib3<1.27,>=1.25.4; python_version < "3.10", but you have urllib3 2.0.7. ```
#### Vulnerabilities that will be fixed ##### By pinning: Severity | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | Remote Code Execution (RCE)
[SNYK-PYTHON-WERKZEUG-6808933](https://snyk.io/vuln/SNYK-PYTHON-WERKZEUG-6808933) | `werkzeug:`
`2.2.3 -> 3.0.3`
| No | No Known Exploit Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/fmigneault/project/361fabe7-6b01-45ae-844d-f3037e18f84f?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/fmigneault/project/361fabe7-6b01-45ae-844d-f3037e18f84f?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"925032a0-a212-4db5-bf5b-99061842909f","prPublicId":"925032a0-a212-4db5-bf5b-99061842909f","dependencies":[{"name":"werkzeug","from":"2.2.3","to":"3.0.3"}],"packageManager":"pip","projectPublicId":"361fabe7-6b01-45ae-844d-f3037e18f84f","projectUrl":"https://app.snyk.io/org/fmigneault/project/361fabe7-6b01-45ae-844d-f3037e18f84f?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-PYTHON-WERKZEUG-6808933"],"upgrade":[],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["updated-fix-title","pr-warning-shown"],"priorityScoreList":[null],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Remote Code Execution (RCE)](https://learn.snyk.io/lesson/malicious-code-injection/?loc=fix-pr)
codecov[bot] commented 1 month ago

Codecov Report

All modified and coverable lines are covered by tests :white_check_mark:

Project coverage is 85.68%. Comparing base (320f594) to head (e32a605).

:exclamation: Current head e32a605 differs from pull request most recent head 51b7a29. Consider uploading reports for the commit 51b7a29 to get more accurate results

Additional details and impacted files ```diff @@ Coverage Diff @@ ## master #633 +/- ## ========================================== - Coverage 85.70% 85.68% -0.03% ========================================== Files 79 79 Lines 18585 18581 -4 Branches 2847 2847 ========================================== - Hits 15929 15921 -8 - Misses 1916 1922 +6 + Partials 740 738 -2 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.

fmigneault commented 1 month ago

already defined in requirements.txt, avoid maintaining separate dep only for developement