Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 17 vulnerabilities #96

Closed
wants to merge 1 commit into from

Conversation

spolti
Copy link

@spolti spolti commented Jul 30, 2024

snyk-top-banner

Snyk has created this PR to fix 17 vulnerabilities in the pip dependencies of this project.

Snyk changed the following file(s):

  • components/example-notebook-servers/jupyter-scipy/requirements.txt
⚠️ Warning ``` proto-plus 1.24.0 has requirement protobuf<6.0.0dev,>=3.19.0, but you have protobuf 3.17.3. numba 0.53.1 requires llvmlite, which is not installed. notebook 6.5.7 requires pyzmq, which is not installed. jupyter-server 1.24.0 requires pyzmq, which is not installed. jupyter-client 7.4.9 requires pyzmq, which is not installed. ipykernel 6.16.2 requires pyzmq, which is not installed. googleapis-common-protos 1.63.2 has requirement protobuf!=3.20.0,!=3.20.1,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<6.0.0.dev0,>=3.20.2, but you have protobuf 3.17.3. google-api-core 2.19.1 has requirement protobuf!=3.20.0,!=3.20.1,!=4.21.0,!=4.21.1,!=4.21.2,!=4.21.3,!=4.21.4,!=4.21.5,<6.0.0.dev0,>=3.19.5, but you have protobuf 3.17.3. google-api-core 2.19.1 has requirement google-auth<3.0.dev0,>=2.14.1, but you have google-auth 1.35.0.
</details>





---

> [!IMPORTANT]
>
> - Check the changes in this PR to ensure they won't cause issues with your project.
> - Max score is 1000. Note that the real score may have changed since the PR was raised.
> - This PR was automatically created by Snyk using the credentials of a real user.
> - Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded.

---

**Note:** _You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs._

For more information: <img src="https://api.segment.io/v1/pixel/track?data=eyJ3cml0ZUtleSI6InJyWmxZcEdHY2RyTHZsb0lYd0dUcVg4WkFRTnNCOUEwIiwiYW5vbnltb3VzSWQiOiIzODc0OTM4Ny03YTNlLTQ4ZDMtOTVhNC0xNGU5NGMyN2M0YjEiLCJldmVudCI6IlBSIHZpZXdlZCIsInByb3BlcnRpZXMiOnsicHJJZCI6IjM4NzQ5Mzg3LTdhM2UtNDhkMy05NWE0LTE0ZTk0YzI3YzRiMSJ9fQ==" width="0" height="0"/>
🧐 [View latest project report](https://app.snyk.io/org/data-services-red-hat-openshift-data-science/project/edc312d2-44a9-4c67-9e19-5ee6bd0558c1?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;fix-pr)
📜 [Customise PR templates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates)
🛠 [Adjust project settings](https://app.snyk.io/org/data-services-red-hat-openshift-data-science/project/edc312d2-44a9-4c67-9e19-5ee6bd0558c1?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;fix-pr/settings)
📚 [Read about Snyk's upgrade logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities)

---

**Learn how to fix vulnerabilities with free interactive lessons:**

🦉 [Cross-site Scripting (XSS)](https://learn.snyk.io/lesson/xss/?loc&#x3D;fix-pr)
🦉 [Improper Privilege Management](https://learn.snyk.io/lesson/insecure-design/?loc&#x3D;fix-pr)
🦉 [Regular Expression Denial of Service (ReDoS)](https://learn.snyk.io/lesson/redos/?loc&#x3D;fix-pr)
🦉 [More lessons are available in Snyk Learn](https://learn.snyk.io/?loc&#x3D;fix-pr)

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"certifi","from":"2021.10.8","to":"2024.7.4"},{"name":"ipython","from":"5.10.0","to":"7.16.3"},{"name":"jinja2","from":"2.11.3","to":"3.1.4"},{"name":"jupyter-core","from":"4.6.3","to":"4.11.2"},{"name":"mistune","from":"0.8.4","to":"2.0.3"},{"name":"nbconvert","from":"5.6.1","to":"6.3.0b0"},{"name":"notebook","from":"5.7.16","to":"6.4.12"},{"name":"numpy","from":"1.16.6","to":"1.21.0rc1"},{"name":"prompt-toolkit","from":"1.0.18","to":"3.0.13"},{"name":"pygments","from":"2.5.2","to":"2.15.0"}],"env":"prod","issuesToFix":[{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-3164749","priority_score":554,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.8","score":340},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-5805047","priority_score":704,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Improper Following of a Certificate's Chain of Trust"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-CERTIFI-7430173","priority_score":519,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.1","score":305},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Insufficient Verification of Data Authenticity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-IPYTHON-2348630","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6150717","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6809379","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6150717","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6809379","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6150717","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6809379","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6150717","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JINJA2-6809379","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-JUPYTERCORE-3063766","priority_score":604,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.8","score":390},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-MISTUNE-2940625","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-MISTUNE-2940625","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-NBCONVERT-2979829","priority_score":726,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-NBCONVERT-2979829","priority_score":726,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-NOTEBOOK-1041707","priority_score":434,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.4","score":220},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-NOTEBOOK-2441824","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-NOTEBOOK-2928995","priority_score":449,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.7","score":235},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Access Restriction Bypass"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-NOTEBOOK-1041707","priority_score":434,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.4","score":220},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-NOTEBOOK-2441824","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-NOTEBOOK-2928995","priority_score":449,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.7","score":235},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Access Restriction Bypass"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-NUMPY-2321969","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Buffer Overflow"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-NUMPY-2321969","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Buffer Overflow"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-NUMPY-2321969","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Buffer Overflow"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-NUMPY-2321969","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PROMPTTOOLKIT-6141120","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Race Condition"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-PYTHON-PYGMENTS-1086606","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-1088505","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PYGMENTS-5750273","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"}],"prId":"38749387-7a3e-48d3-95a4-14e94c27c4b1","prPublicId":"38749387-7a3e-48d3-95a4-14e94c27c4b1","packageManager":"pip","priorityScoreList":[554,704,519,624,484,484,604,589,726,434,589,449,506,399,696,589,479],"projectPublicId":"edc312d2-44a9-4c67-9e19-5ee6bd0558c1","projectUrl":"https://app.snyk.io/org/data-services-red-hat-openshift-data-science/project/edc312d2-44a9-4c67-9e19-5ee6bd0558c1?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["pr-warning-shown","priorityScore"],"type":"auto","upgrade":[],"vulns":["SNYK-PYTHON-CERTIFI-3164749","SNYK-PYTHON-CERTIFI-5805047","SNYK-PYTHON-CERTIFI-7430173","SNYK-PYTHON-IPYTHON-2348630","SNYK-PYTHON-JINJA2-6150717","SNYK-PYTHON-JINJA2-6809379","SNYK-PYTHON-JUPYTERCORE-3063766","SNYK-PYTHON-MISTUNE-2940625","SNYK-PYTHON-NBCONVERT-2979829","SNYK-PYTHON-NOTEBOOK-1041707","SNYK-PYTHON-NOTEBOOK-2441824","SNYK-PYTHON-NOTEBOOK-2928995","SNYK-PYTHON-NUMPY-2321969","SNYK-PYTHON-PROMPTTOOLKIT-6141120","SNYK-PYTHON-PYGMENTS-1086606","SNYK-PYTHON-PYGMENTS-1088505","SNYK-PYTHON-PYGMENTS-5750273"],"patch":[],"isBreakingChange":false,"remediationStrategy":"vuln"}'

Copy link

openshift-ci bot commented Jul 30, 2024

[APPROVALNOTIFIER] This PR is NOT APPROVED

This pull-request has been approved by:
Once this PR has been reviewed and has the lgtm label, please assign caponetto for approval. For more information see the Kubernetes Code Review Process.

The full list of commands accepted by this bot can be found here.

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@harshad16
Copy link
Member

Closing this PR, this doesnt impact the product.

@harshad16 harshad16 closed this Aug 28, 2024
@harshad16 harshad16 deleted the snyk-fix-45e9192aa5d6b2917379e15e13b1e63b branch October 1, 2024 19:18
harshad16 pushed a commit that referenced this pull request Oct 3, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants