wagnerdelima / drf-social-oauth2

drf-social-oauth2 makes it easy to integrate Django social authentication with major OAuth2 providers, i.e., Facebook, Twitter, Google, etc.
https://drf-social-oauth2.readthedocs.io/en/latest/
MIT License
269 stars 34 forks source link

[Snyk] Security upgrade python from 3.10-slim to 3.13.0b2-slim #232

Closed wagnerdelima closed 1 week ago

wagnerdelima commented 1 week ago

This PR was automatically created by Snyk using the credentials of a real user.


![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123) ### Snyk has created this PR to fix 4 vulnerabilities in the dockerfile dependencies of this project. Keeping your Docker base image up-to-date means you’ll benefit from security fixes in the latest version of your chosen image. #### Snyk changed the following file(s): - `Dockerfile` We recommend upgrading to `python:3.13.0b2-slim`, as this image has only **43** known vulnerabilities. To do this, merge this pull request, then verify your application still works as expected. #### Vulnerabilities that will be fixed with an upgrade: | | Issue | Score | :-------------------------:|:-------------------------|:------------------------- ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png 'critical severity') | Integer Overflow or Wraparound
[SNYK-DEBIAN12-ZLIB-6008963](https://snyk.io/vuln/SNYK-DEBIAN12-ZLIB-6008963) |   **500**   ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png 'low severity') | CVE-2024-37370
[SNYK-DEBIAN12-KRB5-7411314](https://snyk.io/vuln/SNYK-DEBIAN12-KRB5-7411314) |   **221**   ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png 'low severity') | CVE-2024-37370
[SNYK-DEBIAN12-KRB5-7411314](https://snyk.io/vuln/SNYK-DEBIAN12-KRB5-7411314) |   **221**   ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png 'low severity') | CVE-2024-37371
[SNYK-DEBIAN12-KRB5-7411315](https://snyk.io/vuln/SNYK-DEBIAN12-KRB5-7411315) |   **221**   ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png 'low severity') | CVE-2024-5535
[SNYK-DEBIAN12-OPENSSL-7411350](https://snyk.io/vuln/SNYK-DEBIAN12-OPENSSL-7411350) |   **221**   --- > [!IMPORTANT] > > - Check the changes in this PR to ensure they won't cause issues with your project. > - Max score is 1000. Note that the real score may have changed since the PR was raised. > - This PR was automatically created by Snyk using the credentials of a real user. --- **Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._ For more information: 🧐 [View latest project report](https://app.snyk.io/org/wagnerdelima/project/f12a4538-01f8-4f93-8782-56b6f17bf175?utm_source=github&utm_medium=referral&page=fix-pr) 📜 [Customise PR templates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates) 🛠 [Adjust project settings](https://app.snyk.io/org/wagnerdelima/project/f12a4538-01f8-4f93-8782-56b6f17bf175?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read about Snyk's upgrade logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Learn about vulnerability in an interactive lesson of Snyk Learn.](https://learn.snyk.io/?loc=fix-pr) [//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"python","from":"3.10-slim","to":"3.13.0b2-slim"}],"env":"prod","issuesToFix":[{"exploit_maturity":"No Known Exploit","id":"SNYK-DEBIAN12-ZLIB-6008963","priority_score":500,"priority_score_factors":[{"type":"severity","label":"critical","score":500},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Integer Overflow or Wraparound"},{"exploit_maturity":"No Known Exploit","id":"SNYK-DEBIAN12-KRB5-7411314","priority_score":221,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"severity","label":"low","score":150},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"CVE-2024-37370"},{"exploit_maturity":"No Known Exploit","id":"SNYK-DEBIAN12-KRB5-7411315","priority_score":221,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"severity","label":"low","score":150},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"CVE-2024-37371"},{"exploit_maturity":"No Known Exploit","id":"SNYK-DEBIAN12-KRB5-7411314","priority_score":221,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"severity","label":"low","score":150},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"CVE-2024-37370"},{"exploit_maturity":"No Known Exploit","id":"SNYK-DEBIAN12-OPENSSL-7411350","priority_score":221,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"severity","label":"low","score":150},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"CVE-2024-5535"}],"prId":"11dbfbe5-4e12-4035-af58-54a220c0c19f","prPublicId":"11dbfbe5-4e12-4035-af58-54a220c0c19f","packageManager":"dockerfile","priorityScoreList":[500,221,221,221],"projectPublicId":"f12a4538-01f8-4f93-8782-56b6f17bf175","projectUrl":"https://app.snyk.io/org/wagnerdelima/project/f12a4538-01f8-4f93-8782-56b6f17bf175?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["updated-fix-title","priorityScore"],"type":"auto","upgrade":["SNYK-DEBIAN12-KRB5-7411314","SNYK-DEBIAN12-KRB5-7411314","SNYK-DEBIAN12-KRB5-7411315","SNYK-DEBIAN12-OPENSSL-7411350","SNYK-DEBIAN12-ZLIB-6008963"],"vulns":["SNYK-DEBIAN12-ZLIB-6008963","SNYK-DEBIAN12-KRB5-7411314","SNYK-DEBIAN12-KRB5-7411315","SNYK-DEBIAN12-OPENSSL-7411350"],"patch":[],"isBreakingChange":false,"remediationStrategy":"vuln"}'