galg-gh / url-shortener

URL Shortener: GitHub Actions, ArgoCD, K8s, Helm, Terraform, EKS, React, Flask, MongoDB
1 stars 0 forks source link

pymongo-4.7.1-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl: 1 vulnerabilities (highest severity is: 7.5) #13

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - pymongo-4.7.1-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl

Path to dependency file: /backend/requirements.txt

Path to vulnerable library: /backend/requirements.txt

Found in HEAD commit: ba17a0b82b587a8b27c7a2230ba734ec73ac2c4e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pymongo version) Remediation Possible**
CVE-2023-29483 High 7.5 dnspython-2.3.0-py3-none-any.whl Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-29483 ### Vulnerable Library - dnspython-2.3.0-py3-none-any.whl

DNS toolkit

Library home page: https://files.pythonhosted.org/packages/12/86/d305e87555430ff4630d729420d97dece3b16efcbf2b7d7e974d11b0d86c/dnspython-2.3.0-py3-none-any.whl

Path to dependency file: /backend/requirements.txt

Path to vulnerable library: /backend/requirements.txt

Dependency Hierarchy: - pymongo-4.7.1-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (Root Library) - :x: **dnspython-2.3.0-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: ba17a0b82b587a8b27c7a2230ba734ec73ac2c4e

Found in base branch: main

### Vulnerability Details

eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1.

Publish Date: 2024-04-11

URL: CVE-2023-29483

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.dnspython.org/news/2.6.0rc1/

Release Date: 2023-04-07

Fix Resolution: dnspython - 2.6.0