semgr8ns / semgr8s

Semgrep-based Policy Controller for Kubernetes
https://semgr8ns.github.io/semgr8s/
Apache License 2.0
5 stars 0 forks source link

update: bump the pip-packages group with 5 updates #279

Closed dependabot[bot] closed 2 months ago

dependabot[bot] commented 2 months ago

Bumps the pip-packages group with 5 updates:

Package From To
semgrep 1.74.0 1.75.0
mkdocs-material 9.5.25 9.5.26
bandit 1.7.8 1.7.9
pylint 3.2.2 3.2.3
pytest 8.2.1 8.2.2

Updates semgrep from 1.74.0 to 1.75.0

Release notes

Sourced from semgrep's releases.

Release v1.75.0

1.75.0 - 2024-06-03

Added

  • Pro: Semgrep can now track taint through tuple/list (un)packing intra-procedurally (i.e., within a single function). For example:

    t = ["ok", "taint"]
    x, y = t
    sink(x) # OK, no finding
    sink(y) # tainted, finding
    ``` (code-6935)
    
  • Optional type matching is supported in the Pro engine for Python. For example, in Python, Optional[str], str | None, and Union[str, None] represent the same type but in different type expressions. The optional type match support enables matching between these expressions, allowing any optional type expression to match any other optional type expression when used with metavariable-type filtering. It's important to note that syntactic pattern matching still distinguishes between these types. (code-6939)

  • Add support for pnpm v9 (pnpm)

  • Added a new rule option decorators_order_matters, which allows users to make decorators/ non-keyword attributes matching stricter. The default matching for attributes is order-agnostic, but if this rule option is set to true, non-keyword attributes (e.g. decorators in Python) will be matched in order, while keyword attributes (e.g. static, inline, etc) are not affected.

    An example usage will be a rule to detect any decorator that is outside of the route() decorator in Flask, since any decorator outside of the route() decorator takes no effect.

    bad: another.func() takes no effect

    @​another.func("func") @​app.route("route") def f(): pass

    ok: route() is the outermost decorator

    @​app.route("route") @​another.func("func") def f(): pass (saf-435)

Fixed

  • Pro: taint-mode: Fixed issue causing findings to be missed (false negatives) when a global or class field was tainted, and then used in a sink after two or more function calls.

    For example:

... (truncated)

Changelog

Sourced from semgrep's changelog.

1.75.0 - 2024-06-03

Added

  • Pro: Semgrep can now track taint through tuple/list (un)packing intra-procedurally (i.e., within a single function). For example:

    t = ["ok", "taint"]
    x, y = t
    sink(x) # OK, no finding
    sink(y) # tainted, finding
    ``` (code-6935)
    
  • Optional type matching is supported in the Pro engine for Python. For example, in Python, Optional[str], str | None, and Union[str, None] represent the same type but in different type expressions. The optional type match support enables matching between these expressions, allowing any optional type expression to match any other optional type expression when used with metavariable-type filtering. It's important to note that syntactic pattern matching still distinguishes between these types. (code-6939)

  • Add support for pnpm v9 (pnpm)

  • Added a new rule option decorators_order_matters, which allows users to make decorators/ non-keyword attributes matching stricter. The default matching for attributes is order-agnostic, but if this rule option is set to true, non-keyword attributes (e.g. decorators in Python) will be matched in order, while keyword attributes (e.g. static, inline, etc) are not affected.

    An example usage will be a rule to detect any decorator that is outside of the route() decorator in Flask, since any decorator outside of the route() decorator takes no effect.

    bad: another.func() takes no effect

    @​another.func("func") @​app.route("route") def f(): pass

    ok: route() is the outermost decorator

    @​app.route("route") @​another.func("func") def f(): pass (saf-435)

Fixed

  • Pro: taint-mode: Fixed issue causing findings to be missed (false negatives) when a global or class field was tainted, and then used in a sink after two or more function calls.

    For example:

    class Test {
    

... (truncated)

Commits
  • 2e0ca3f chore: Bump version to 1.75.0
  • d10868a build-semgrep-pro: restore using the OSS from the PR (semgrep/semgrep-proprie...
  • 0bd7ad4semgrep/semgrep-proprietary#1
  • b9fb140 fix: Fall back when unable to infer type from svalue (semgrep/semgrep-proprie...
  • 788cab2 feat: add new rule option for stricter attributes matching (semgrep/semgrep-p...
  • a18fbf1semgrep/semgrep-proprietary#1621
  • 5f49461semgrep/semgrep-proprietary#1592
  • 92200a5 build-semgrep-pro: restore using the OSS from the PR
  • c3f5e89semgrep/semgrep-proprietary#1624
  • b64bfae Revert some of austin change, remove notty from semgrep.opam (semgrep/semgrep...
  • Additional commits viewable in compare view


Updates mkdocs-material from 9.5.25 to 9.5.26

Release notes

Sourced from mkdocs-material's releases.

mkdocs-material-9.5.26

  • Fixed #7232: Tab switches on scroll when linking tabs (9.5.19 regression)
  • Fixed #7230: Blog author avatar broken when referring to local file
Changelog

Sourced from mkdocs-material's changelog.

mkdocs-material-9.5.26 (2024-06-06)

  • Fixed #7232: Tab switches on scroll when linking tabs (9.5.19 regression)
  • Fixed #7230: Blog author avatar broken when referring to local file

mkdocs-material-9.5.25+insiders-4.53.11 (2024-05-27)

  • Fixed projects plugin crashing when serving before building subprojects

mkdocs-material-9.5.25 (2024-05-27)

  • Fixed #7209: Tags plugin crashing on numeric tags

mkdocs-material-9.5.24+insiders-4.53.10 (2024-05-20)

  • Fixed projects plugin crashing in serve mode when disabled
  • Fixed projects plugin crashing when building nested projects

mkdocs-material-9.5.24+insiders-4.53.9 (2024-05-20)

  • Fixed #7191: Tags listings not rendering when toc_depth is changed

mkdocs-material-9.5.24 (2024-05-20)

  • Fixed #7187: Version selector title rendering issue

mkdocs-material-9.5.23 (2024-05-15)

  • Fixed #7183: Edge case in anchor navigation when using instant navigation
  • Fixed #6436: Version selector not showing version alias

mkdocs-material-9.5.22 (2024-05-12)

  • Fixed #7170: Copy button adds empty lines for line spans (9.5.18 regression)
  • Fixed #7160: Version switching doesn't stay on page (9.5.5 regression)
  • Fixed #5619: Links in Mermaid.js diagrams not discernible

mkdocs-material-9.5.21 (2024-05-03)

  • Fixed #7133: Ensure latest version of Mermaid.js is used
  • Fixed #7125: Added warning for dotfiles in info plugin

mkdocs-material-9.5.20 (2024-04-29)

  • Fixed deprecation warning in privacy plugin (9.5.19 regression)
  • Fixed #7119: Tags plugin emits deprecation warning (9.5.19 regression)
  • Fixed #7118: Social plugin crashes if fonts are disabled (9.5.19 regression)
  • Fixed #7085: Social plugin crashes on Windows when downloading fonts

mkdocs-material-9.5.19+insiders-4.53.8 (2024-04-26)

... (truncated)

Commits


Updates bandit from 1.7.8 to 1.7.9

Release notes

Sourced from bandit's releases.

1.7.9

What's Changed

New Contributors

Full Changelog: https://github.com/PyCQA/bandit/compare/1.7.8...1.7.9

Commits


Updates pylint from 3.2.2 to 3.2.3

Commits


Updates pytest from 8.2.1 to 8.2.2

Release notes

Sourced from pytest's releases.

8.2.2

pytest 8.2.2 (2024-06-04)

Bug Fixes

  • #12355: Fix possible catastrophic performance slowdown on a certain parametrization pattern involving many higher-scoped parameters.
  • #12367: Fix a regression in pytest 8.2.0 where unittest class instances (a fresh one is created for each test) were not released promptly on test teardown but only on session teardown.
  • #12381: Fix possible "Directory not empty" crashes arising from concurent cache dir (.pytest_cache) creation. Regressed in pytest 8.2.0.

Improved Documentation

  • #12290: Updated Sphinx theme to use Furo instead of Flask, enabling Dark mode theme.
  • #12356: Added a subsection to the documentation for debugging flaky tests to mention lack of thread safety in pytest as a possible source of flakyness.
  • #12363: The documentation webpages now links to a canonical version to reduce outdated documentation in search engine results.
Commits
  • 329d371 Prepare release version 8.2.2
  • 214d098 Merge pull request #12414 from bluetech/backport-12409
  • 153a436 [8.2.x] fixtures: fix catastrophic performance problem in reorder_items
  • b41d5a5 Merge pull request #12412 from pytest-dev/backport-12408-to-8.2.x
  • 9bb73d7 [8.2.x] cacheprovider: fix "Directory not empty" crash from cache directory c...
  • 4569a01 [8.2.x] doc: Update trainings/events (#12402)
  • 1d103e5 [8.2.x] Clarify pytest_ignore_collect docs (#12386)
  • 240a252 [8.2.x] Add html_baseurl to sphinx conf.py (#12372)
  • a5ee3c4 Merge pull request #12370 from pytest-dev/backport-12368-to-8.2.x
  • f7358ae [8.2.x] unittest: fix class instances no longer released on test teardown sin...
  • Additional commits viewable in compare view


Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore major version` will close this group update PR and stop Dependabot creating any more for the specific dependency's major version (unless you unignore this specific dependency's major version or upgrade to it yourself) - `@dependabot ignore minor version` will close this group update PR and stop Dependabot creating any more for the specific dependency's minor version (unless you unignore this specific dependency's minor version or upgrade to it yourself) - `@dependabot ignore ` will close this group update PR and stop Dependabot creating any more for the specific dependency (unless you unignore this specific dependency or upgrade to it yourself) - `@dependabot unignore ` will remove all of the ignore conditions of the specified dependency - `@dependabot unignore ` will remove the ignore condition of the specified dependency and ignore conditions
github-actions[bot] commented 2 months ago

Dependency Review

✅ No vulnerabilities or license issues or OpenSSF Scorecard issues found.

Snapshot Warnings

⚠️: No snapshots were found for the head SHA 1928f17463f0c0e3940b742fa95f4d2ff2841d18.

Ensure that dependencies are being submitted on PR branches and consider enabling retry-on-snapshot-warnings. See the documentation for more information and troubleshooting advice.

OpenSSF Scorecard

Scorecard details
PackageVersionScoreDetails
pip/bandit 1.7.9 :green_circle: 6.1
Details
CheckScoreReason
Code-Review:green_circle: 10all changesets reviewed
Maintained:green_circle: 1019 commit(s) and 4 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: 0Project has not signed or included provenance with any releases.
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Security-Policy:green_circle: 10security policy file detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Fuzzing:warning: 0project is not fuzzed
Pinned-Dependencies:warning: 1dependency not pinned by hash detected -- score normalized to 1
Vulnerabilities:green_circle: 91 existing vulnerabilities detected
Packaging:green_circle: 10packaging workflow detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/mkdocs-material 9.5.26 :green_circle: 5.2
Details
CheckScoreReason
Code-Review:warning: 1Found 5/30 approved changesets -- score normalized to 1
Maintained:green_circle: 1030 commit(s) and 25 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: -1no releases found
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Security-Policy:warning: 0security policy file not detected
Fuzzing:warning: 0project is not fuzzed
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
Packaging:green_circle: 10packaging workflow detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Vulnerabilities:green_circle: 91 existing vulnerabilities detected
pip/pylint 3.2.3 :green_circle: 7.2
Details
CheckScoreReason
Code-Review:green_circle: 9Found 15/16 approved changesets -- score normalized to 9
Maintained:green_circle: 1030 commit(s) and 16 issue activity found in the last 90 days -- score normalized to 10
License:green_circle: 10license file detected
CII-Best-Practices:green_circle: 5badge detected: Passing
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: -1no releases found
Security-Policy:green_circle: 9security policy file detected
Packaging:warning: -1packaging workflow not detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Fuzzing:warning: 0project is not fuzzed
Binary-Artifacts:green_circle: 10no binaries found in the repo
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
SAST:green_circle: 9SAST tool detected but not run on all commits
pip/pytest 8.2.2 :green_circle: 6.3
Details
CheckScoreReason
Code-Review:green_circle: 9Found 13/14 approved changesets -- score normalized to 9
Maintained:green_circle: 1030 commit(s) and 18 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: 0Project has not signed or included provenance with any releases.
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:green_circle: 9detected GitHub workflow tokens with excessive permissions
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing:warning: 0project is not fuzzed
Security-Policy:warning: 0security policy file not detected
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Packaging:green_circle: 10packaging workflow detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/semgrep 1.75.0 UnknownUnknown
pip/bandit 1.7.8 :green_circle: 6.1
Details
CheckScoreReason
Code-Review:green_circle: 10all changesets reviewed
Maintained:green_circle: 1019 commit(s) and 4 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: 0Project has not signed or included provenance with any releases.
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Security-Policy:green_circle: 10security policy file detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Fuzzing:warning: 0project is not fuzzed
Pinned-Dependencies:warning: 1dependency not pinned by hash detected -- score normalized to 1
Vulnerabilities:green_circle: 91 existing vulnerabilities detected
Packaging:green_circle: 10packaging workflow detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/mkdocs-material 9.5.25 :green_circle: 5.2
Details
CheckScoreReason
Code-Review:warning: 1Found 5/30 approved changesets -- score normalized to 1
Maintained:green_circle: 1030 commit(s) and 25 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: -1no releases found
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Security-Policy:warning: 0security policy file not detected
Fuzzing:warning: 0project is not fuzzed
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
Packaging:green_circle: 10packaging workflow detected
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Vulnerabilities:green_circle: 91 existing vulnerabilities detected
pip/pylint 3.2.2 :green_circle: 7.2
Details
CheckScoreReason
Code-Review:green_circle: 9Found 15/16 approved changesets -- score normalized to 9
Maintained:green_circle: 1030 commit(s) and 16 issue activity found in the last 90 days -- score normalized to 10
License:green_circle: 10license file detected
CII-Best-Practices:green_circle: 5badge detected: Passing
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases:warning: -1no releases found
Security-Policy:green_circle: 9security policy file detected
Packaging:warning: -1packaging workflow not detected
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:warning: 0detected GitHub workflow tokens with excessive permissions
Fuzzing:warning: 0project is not fuzzed
Binary-Artifacts:green_circle: 10no binaries found in the repo
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
SAST:green_circle: 9SAST tool detected but not run on all commits
pip/pytest 8.2.1 :green_circle: 6.3
Details
CheckScoreReason
Code-Review:green_circle: 9Found 13/14 approved changesets -- score normalized to 9
Maintained:green_circle: 1030 commit(s) and 18 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices:warning: 0no effort to earn an OpenSSF best practices badge detected
License:green_circle: 10license file detected
Signed-Releases:warning: 0Project has not signed or included provenance with any releases.
Branch-Protection:warning: -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Dangerous-Workflow:green_circle: 10no dangerous workflow patterns detected
Token-Permissions:green_circle: 9detected GitHub workflow tokens with excessive permissions
Binary-Artifacts:green_circle: 10no binaries found in the repo
Pinned-Dependencies:warning: 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing:warning: 0project is not fuzzed
Security-Policy:warning: 0security policy file not detected
Vulnerabilities:green_circle: 100 existing vulnerabilities detected
Packaging:green_circle: 10packaging workflow detected
SAST:warning: 0SAST tool is not run on all commits -- score normalized to 0
pip/semgrep 1.74.0 UnknownUnknown
pip/semgrep 1.75.0 UnknownUnknown
pip/semgrep 1.74.0 UnknownUnknown

Scanned Manifest Files

poetry.lock
  • bandit@1.7.9
  • mkdocs-material@9.5.26
  • pylint@3.2.3
  • pytest@8.2.2
  • semgrep@1.75.0
  • bandit@1.7.8
  • mkdocs-material@9.5.25
  • pylint@3.2.2
  • pytest@8.2.1
  • semgrep@1.74.0
pyproject.toml
  • semgrep@1.75.0
  • semgrep@1.74.0
github-actions[bot] commented 2 months ago

Coverage

Coverage Report
FileStmtsMissCoverMissing
semgr8s
   __main__.py18180%5–32
   app.py81495%117, 177–178, 209
   k8s_api.py22291%43–44
   updater.py29293%49–50
TOTAL2022687% 

Tests Skipped Failures Errors Time
18 0 :zzz: 0 :x: 0 :fire: 2.171s :stopwatch:
dependabot[bot] commented 2 months ago

Superseded by #284.