Coder Social home page Coder Social logo

myapp's People

Contributors

mchmarny avatar nadgowdas avatar

Watchers

 avatar  avatar

myapp's Issues

OSSC Review Required

❌ OSSC review required for this project.

See package details below.

✔️ certifi version 2019.6.16

License Compliant? Primary? Files
MPL-2.0 ✔️ ✔️
  • certifi-2019.6.16/LICENSE
  • certifi-2019.6.16/PKG-INFO
  • certifi-2019.6.16/setup.py
  • certifi-2019.6.16/certifi.egg-info/PKG-INFO
✔️ requests version 2.22.0
License Compliant? Primary? Files
Apache-2.0 ✔️ ✔️
  • requests-2.22.0/LICENSE
  • requests-2.22.0/PKG-INFO
  • requests-2.22.0/setup.py
  • requests-2.22.0/requests.egg-info/PKG-INFO
✔️ ipaddress version 1.0.22
License Compliant? Primary? Files
Python-2.0 ✔️ ✔️
  • ipaddress-1.0.22/LICENSE
  • ipaddress-1.0.22/PKG-INFO
  • ipaddress-1.0.22/PKG-INFO
  • ipaddress-1.0.22/setup.py
  • ipaddress-1.0.22/setup.py
  • ipaddress-1.0.22/ipaddress.egg-info/PKG-INFO
  • ipaddress-1.0.22/ipaddress.egg-info/PKG-INFO
✔️ elasticsearch version 7.0.4
License Compliant? Primary? Files
Apache-2.0 ✔️ ✔️
  • elasticsearch-7.0.4/README
  • elasticsearch-7.0.4/LICENSE
  • elasticsearch-7.0.4/README.rst
  • elasticsearch-7.0.4/PKG-INFO
  • elasticsearch-7.0.4/PKG-INFO
  • elasticsearch-7.0.4/PKG-INFO
  • elasticsearch-7.0.4/setup.py
  • elasticsearch-7.0.4/setup.py
  • elasticsearch-7.0.4/docs/index.rst
  • elasticsearch-7.0.4/elasticsearch.egg-info/PKG-INFO
  • elasticsearch-7.0.4/elasticsearch.egg-info/PKG-INFO
  • elasticsearch-7.0.4/elasticsearch.egg-info/PKG-INFO
✔️ kafka_python version 1.4.6
License Compliant? Primary? Files
Python-2.0 ✔️ ✔️
  • kafka-python-1.4.6/README.rst
  • kafka-python-1.4.6/PKG-INFO
  • kafka-python-1.4.6/kafka_python.egg-info/PKG-INFO
Apache-2.0 ✔️ ✔️
  • kafka-python-1.4.6/LICENSE
  • kafka-python-1.4.6/PKG-INFO
  • kafka-python-1.4.6/PKG-INFO
  • kafka-python-1.4.6/setup.py
  • kafka-python-1.4.6/setup.py
  • kafka-python-1.4.6/kafka/init.py
  • kafka-python-1.4.6/kafka/record/_crc32c.py
  • kafka-python-1.4.6/kafka_python.egg-info/PKG-INFO
  • kafka-python-1.4.6/kafka_python.egg-info/PKG-INFO
Public Domain ✔️
  • kafka-python-1.4.6/kafka/vendor/socketpair.py
MIT ✔️
  • kafka-python-1.4.6/kafka/vendor/six.py
✔️ six version 1.12.0
License Compliant? Primary? Files
MIT ✔️ ✔️
  • six-1.12.0/six.py
  • six-1.12.0/LICENSE
  • six-1.12.0/README.rst
  • six-1.12.0/README.rst
  • six-1.12.0/test_six.py
  • six-1.12.0/PKG-INFO
  • six-1.12.0/PKG-INFO
  • six-1.12.0/PKG-INFO
  • six-1.12.0/PKG-INFO
  • six-1.12.0/setup.py
  • six-1.12.0/setup.py
  • six-1.12.0/setup.py
  • six-1.12.0/six.egg-info/PKG-INFO
  • six-1.12.0/six.egg-info/PKG-INFO
  • six-1.12.0/six.egg-info/PKG-INFO
  • six-1.12.0/six.egg-info/PKG-INFO
❌ Django version 1.2
License Compliant? Primary? Files
BSD-3-Clause ✔️ ✔️
  • Django-1.2/LICENSE
  • Django-1.2/PKG-INFO
  • Django-1.2/setup.py
  • Django-1.2/docs/_static/reset-fonts-grids.css
  • Django-1.2/docs/ref/contrib/gis/geos.txt
  • Django-1.2/docs/ref/contrib/gis/geoip.txt
  • Django-1.2/django/contrib/admin/media/js/inlines.js
  • Django-1.2/django/contrib/admin/media/js/inlines.js
  • Django-1.2/django/contrib/admin/media/js/jquery.min.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/contrib/gis/measure.py
  • Django-1.2/django/contrib/gis/gdal/LICENSE
  • Django-1.2/django/contrib/gis/geos/LICENSE
  • Django-1.2/django/contrib/gis/geos/mutable_list.py
  • Django-1.2/django/contrib/gis/geos/tests/test_geos_mutation.py
  • Django-1.2/django/contrib/gis/geos/tests/test_mutable_list.py
  • Django-1.2/django/utils/autoreload.py
Public Domain ✔️
  • Django-1.2/django/test/_doctest.py
GPL-2.0
  • Django-1.2/django/contrib/admin/media/js/jquery.min.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
Python-2.0 ✔️
  • Django-1.2/django/utils/functional.py
GPL-1.0+
  • Django-1.2/docs/ref/contrib/gis/geoip.txt
  • Django-1.2/django/contrib/admin/media/js/jquery.min.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/contrib/gis/utils/geoip.py
MIT ✔️
  • Django-1.2/django/contrib/admin/media/js/LICENSE-JQUERY.txt
  • Django-1.2/django/contrib/admin/media/js/jquery.min.js
  • Django-1.2/django/contrib/admin/media/js/jquery.min.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/contrib/admin/media/js/jquery.js
  • Django-1.2/django/utils/simplejson/LICENSE.txt
✔️ netifaces version 0.10.5
License Compliant? Primary? Files
MIT ✔️ ✔️
  • netifaces-0.10.5/README.rst
  • netifaces-0.10.5/PKG-INFO
  • netifaces-0.10.5/PKG-INFO
  • netifaces-0.10.5/PKG-INFO
  • netifaces-0.10.5/setup.py
  • netifaces-0.10.5/setup.py
  • netifaces-0.10.5/netifaces.egg-info/PKG-INFO
  • netifaces-0.10.5/netifaces.egg-info/PKG-INFO
  • netifaces-0.10.5/netifaces.egg-info/PKG-INFO
✔️ tabulate version 0.8.3
License Compliant? Primary? Files
MIT ✔️ ✔️
  • tabulate-0.8.3/LICENSE
  • tabulate-0.8.3/PKG-INFO
  • tabulate-0.8.3/PKG-INFO
  • tabulate-0.8.3/setup.py
  • tabulate-0.8.3/setup.py
  • tabulate-0.8.3/tabulate.egg-info/PKG-INFO
  • tabulate-0.8.3/tabulate.egg-info/PKG-INFO
✔️ elasticsearch_dsl version 7.0.0
License Compliant? Primary? Files
Apache-2.0 ✔️ ✔️
  • elasticsearch-dsl-7.0.0/README
  • elasticsearch-dsl-7.0.0/LICENSE
  • elasticsearch-dsl-7.0.0/PKG-INFO
  • elasticsearch-dsl-7.0.0/PKG-INFO
  • elasticsearch-dsl-7.0.0/PKG-INFO
  • elasticsearch-dsl-7.0.0/setup.py
  • elasticsearch-dsl-7.0.0/setup.py
  • elasticsearch-dsl-7.0.0/elasticsearch_dsl.egg-info/PKG-INFO
  • elasticsearch-dsl-7.0.0/elasticsearch_dsl.egg-info/PKG-INFO
  • elasticsearch-dsl-7.0.0/elasticsearch_dsl.egg-info/PKG-INFO
✔️ pykafka version 2.0.4
License Compliant? Primary? Files
Apache-2.0 ✔️ ✔️
  • pykafka-2.0.4/PKG-INFO
  • pykafka-2.0.4/PKG-INFO
  • pykafka-2.0.4/setup.py
  • pykafka-2.0.4/setup.py
  • pykafka-2.0.4/setup.py
  • pykafka-2.0.4/pykafka.egg-info/PKG-INFO
  • pykafka-2.0.4/pykafka.egg-info/PKG-INFO
  • pykafka-2.0.4/pykafka/client.py
  • pykafka-2.0.4/pykafka/balancedconsumer.py
  • pykafka-2.0.4/pykafka/connection.py
  • pykafka-2.0.4/pykafka/cluster.py
  • pykafka-2.0.4/pykafka/topic.py
  • pykafka-2.0.4/pykafka/producer.py
  • pykafka-2.0.4/pykafka/simpleconsumer.py
  • pykafka-2.0.4/pykafka/partition.py
  • pykafka-2.0.4/pykafka/protocol.py
  • pykafka-2.0.4/pykafka/handlers.py
  • pykafka-2.0.4/pykafka/exceptions.py
  • pykafka-2.0.4/pykafka/partitioners.py
  • pykafka-2.0.4/pykafka/common.py
  • pykafka-2.0.4/pykafka/broker.py
  • pykafka-2.0.4/pykafka/test/kafka_instance.py
  • pykafka-2.0.4/pykafka/utils/compression.py
  • pykafka-2.0.4/pykafka/utils/socket.py
  • pykafka-2.0.4/pykafka/utils/init.py
  • pykafka-2.0.4/pykafka/utils/struct_helpers.py
  • pykafka-2.0.4/pykafka/utils/error_handlers.py
  • pykafka-2.0.4/tests/init.py
  • pykafka-2.0.4/tests/pykafka/utils/init.py
❌ chardet version 3.0.4
License Compliant? Primary? Files
LGPL-2.1 ✔️
  • chardet-3.0.4/LICENSE
LGPL-2.0+ ✔️
  • chardet-3.0.4/PKG-INFO
  • chardet-3.0.4/PKG-INFO
  • chardet-3.0.4/setup.py
  • chardet-3.0.4/setup.py
  • chardet-3.0.4/chardet.egg-info/PKG-INFO
  • chardet-3.0.4/chardet.egg-info/PKG-INFO
Public Domain ✔️
  • chardet-3.0.4/tests/CP949/ricanet.com.xml
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_4.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_1.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_1.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_1.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_1.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_1.txt
  • chardet-3.0.4/tests/SHIFT_JIS/_ude_1.txt
Proprietary ✔️
  • chardet-3.0.4/tests/iso-8859-2-hungarian/honositomuhely.hu.xml
LGPL-2.1+
  • chardet-3.0.4/chardet/chardistribution.py
  • chardet-3.0.4/chardet/langhebrewmodel.py
  • chardet-3.0.4/chardet/mbcsgroupprober.py
  • chardet-3.0.4/chardet/latin1prober.py
  • chardet-3.0.4/chardet/gb2312freq.py
  • chardet-3.0.4/chardet/big5prober.py
  • chardet-3.0.4/chardet/universaldetector.py
  • chardet-3.0.4/chardet/jisfreq.py
  • chardet-3.0.4/chardet/charsetprober.py
  • chardet-3.0.4/chardet/sbcharsetprober.py
  • chardet-3.0.4/chardet/big5freq.py
  • chardet-3.0.4/chardet/codingstatemachine.py
  • chardet-3.0.4/chardet/langbulgarianmodel.py
  • chardet-3.0.4/chardet/hebrewprober.py
  • chardet-3.0.4/chardet/charsetgroupprober.py
  • chardet-3.0.4/chardet/eucjpprober.py
  • chardet-3.0.4/chardet/gb2312prober.py
  • chardet-3.0.4/chardet/compat.py
  • chardet-3.0.4/chardet/langhungarianmodel.py
  • chardet-3.0.4/chardet/euctwfreq.py
  • chardet-3.0.4/chardet/escprober.py
  • chardet-3.0.4/chardet/escsm.py
  • chardet-3.0.4/chardet/sbcsgroupprober.py
  • chardet-3.0.4/chardet/utf8prober.py
  • chardet-3.0.4/chardet/langturkishmodel.py
  • chardet-3.0.4/chardet/langthaimodel.py
  • chardet-3.0.4/chardet/euckrfreq.py
  • chardet-3.0.4/chardet/mbcharsetprober.py
  • chardet-3.0.4/chardet/euctwprober.py
  • chardet-3.0.4/chardet/init.py
  • chardet-3.0.4/chardet/mbcssm.py
  • chardet-3.0.4/chardet/langcyrillicmodel.py
  • chardet-3.0.4/chardet/euckrprober.py
  • chardet-3.0.4/chardet/sjisprober.py
  • chardet-3.0.4/chardet/jpcntx.py
  • chardet-3.0.4/chardet/langgreekmodel.py
  • chardet-3.0.4/chardet/cp949prober.py
❌ kazoo version 2.6.1
License Compliant? Primary? Files
Apache-2.0 ✔️ ✔️
  • kazoo-2.6.1/README.md
  • kazoo-2.6.1/LICENSE
  • kazoo-2.6.1/PKG-INFO
  • kazoo-2.6.1/PKG-INFO
  • kazoo-2.6.1/setup.py
  • kazoo-2.6.1/docs/index.rst
  • kazoo-2.6.1/kazoo.egg-info/PKG-INFO
  • kazoo-2.6.1/kazoo.egg-info/PKG-INFO
LGPL-2.1
  • kazoo-2.6.1/kazoo/testing/common.py
ZPL-2.1 ✔️
  • kazoo-2.6.1/kazoo/tests/util.py
✔️ idna version 2.8
License Compliant? Primary? Files
Python-2.0 ✔️ ✔️
  • idna-2.8/LICENSE.rst
Unicode - Data Files and Software ✔️ ✔️
  • idna-2.8/LICENSE.rst
BSD-3-Clause ✔️ ✔️
  • idna-2.8/LICENSE.rst
  • idna-2.8/PKG-INFO
  • idna-2.8/PKG-INFO
  • idna-2.8/setup.py
  • idna-2.8/setup.py
  • idna-2.8/idna.egg-info/PKG-INFO
  • idna-2.8/idna.egg-info/PKG-INFO
ScanSoft Public License 1.2 ✔️
  • idna-2.8/tests/IdnaTest.txt.gz-extract/IdnaTest.txt.gz-extract
✔️ urllib3 version 1.25.3
License Compliant? Primary? Files
MIT ✔️ ✔️
  • urllib3-1.25.3/PKG-INFO
  • urllib3-1.25.3/PKG-INFO
  • urllib3-1.25.3/LICENSE.txt
  • urllib3-1.25.3/LICENSE.txt
  • urllib3-1.25.3/setup.py
  • urllib3-1.25.3/setup.py
  • urllib3-1.25.3/src/urllib3.egg-info/PKG-INFO
  • urllib3-1.25.3/src/urllib3.egg-info/PKG-INFO
  • urllib3-1.25.3/src/urllib3/init.py
  • urllib3-1.25.3/src/urllib3/packages/six.py
  • urllib3-1.25.3/src/urllib3/contrib/securetransport.py
  • urllib3-1.25.3/src/urllib3/contrib/_securetransport/bindings.py
  • urllib3-1.25.3/docs/index.rst
  • urllib3-1.25.3/dummyserver/proxy.py
Public Domain ✔️
  • urllib3-1.25.3/test/socketpair_helper.py
Apache-2.0 ✔️
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/parseresult.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/compat.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/abnf_regexp.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/uri.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/api.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/normalizers.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/validators.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/init.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/iri.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/builder.py
  • urllib3-1.25.3/src/urllib3/packages/rfc3986/misc.py
  • urllib3-1.25.3/test/appengine/conftest.py
✔️ pytz version 2019.2
License Compliant? Primary? Files
MIT ✔️ ✔️
  • pytz-2019.2/README.txt
  • pytz-2019.2/PKG-INFO
  • pytz-2019.2/PKG-INFO
  • pytz-2019.2/PKG-INFO
  • pytz-2019.2/LICENSE.txt
  • pytz-2019.2/setup.py
  • pytz-2019.2/setup.py
  • pytz-2019.2/pytz.egg-info/PKG-INFO
  • pytz-2019.2/pytz.egg-info/PKG-INFO
  • pytz-2019.2/pytz.egg-info/PKG-INFO
Public Domain ✔️
  • pytz-2019.2/pytz/zoneinfo/tzdata.zi
  • pytz-2019.2/pytz/zoneinfo/zone.tab
  • pytz-2019.2/pytz/zoneinfo/leapseconds
  • pytz-2019.2/pytz/zoneinfo/leapseconds
  • pytz-2019.2/pytz/zoneinfo/zone1970.tab
  • pytz-2019.2/pytz/zoneinfo/iso3166.tab
❌ python_dateutil version 2.8.0
License Compliant? Primary? Files
Apache-2.0 ✔️ ✔️
  • python-dateutil-2.8.0/LICENSE
  • python-dateutil-2.8.0/PKG-INFO
  • python-dateutil-2.8.0/setup.py
  • python-dateutil-2.8.0/python_dateutil.egg-info/PKG-INFO
GPL-2.0 ✔️
  • python-dateutil-2.8.0/README.rst
  • python-dateutil-2.8.0/CONTRIBUTING.md
BSD-3-Clause ✔️ ✔️
  • python-dateutil-2.8.0/LICENSE
  • python-dateutil-2.8.0/README.rst
  • python-dateutil-2.8.0/README.rst
  • python-dateutil-2.8.0/AUTHORS.md
  • python-dateutil-2.8.0/AUTHORS.md
  • python-dateutil-2.8.0/CONTRIBUTING.md
  • python-dateutil-2.8.0/PKG-INFO
  • python-dateutil-2.8.0/PKG-INFO
  • python-dateutil-2.8.0/PKG-INFO
  • python-dateutil-2.8.0/PKG-INFO
  • python-dateutil-2.8.0/setup.py
  • python-dateutil-2.8.0/python_dateutil.egg-info/PKG-INFO
  • python-dateutil-2.8.0/python_dateutil.egg-info/PKG-INFO
  • python-dateutil-2.8.0/python_dateutil.egg-info/PKG-INFO
  • python-dateutil-2.8.0/python_dateutil.egg-info/PKG-INFO
✔️ psutil version 2.1.0
License Compliant? Primary? Files
BSD-3-Clause ✔️ ✔️
  • psutil-2.1.0/LICENSE
  • psutil-2.1.0/PKG-INFO
  • psutil-2.1.0/PKG-INFO
  • psutil-2.1.0/setup.py
  • psutil-2.1.0/setup.py
  • psutil-2.1.0/setup.py
  • psutil-2.1.0/docs/_static/sidebar.js
  • psutil-2.1.0/docs/_template/globaltoc.html
  • psutil-2.1.0/test/_linux.py
  • psutil-2.1.0/test/_osx.py
  • psutil-2.1.0/test/test_memory_leaks.py
  • psutil-2.1.0/test/_bsd.py
  • psutil-2.1.0/test/_posix.py
  • psutil-2.1.0/test/_windows.py
  • psutil-2.1.0/test/test_psutil.py
  • psutil-2.1.0/test/_sunos.py
  • psutil-2.1.0/psutil.egg-info/PKG-INFO
  • psutil-2.1.0/psutil.egg-info/PKG-INFO
  • psutil-2.1.0/examples/iotop.py
  • psutil-2.1.0/examples/disk_usage.py
  • psutil-2.1.0/examples/pmap.py
  • psutil-2.1.0/examples/top.py
  • psutil-2.1.0/examples/process_detail.py
  • psutil-2.1.0/examples/nettop.py
  • psutil-2.1.0/examples/meminfo.py
  • psutil-2.1.0/examples/killall.py
  • psutil-2.1.0/examples/free.py
  • psutil-2.1.0/examples/netstat.py
  • psutil-2.1.0/examples/who.py
  • psutil-2.1.0/psutil/_psutil_common.c
  • psutil-2.1.0/psutil/_psutil_posix.h
  • psutil-2.1.0/psutil/_pswindows.py
  • psutil-2.1.0/psutil/_common.py
  • psutil-2.1.0/psutil/_psutil_posix.c
  • psutil-2.1.0/psutil/_compat.py
  • psutil-2.1.0/psutil/_psbsd.py
  • psutil-2.1.0/psutil/_psutil_windows.h
  • psutil-2.1.0/psutil/_psutil_osx.h
  • psutil-2.1.0/psutil/_psutil_linux.c
  • psutil-2.1.0/psutil/_psutil_windows.c
  • psutil-2.1.0/psutil/_psutil_bsd.c
  • psutil-2.1.0/psutil/_psutil_bsd.h
  • psutil-2.1.0/psutil/_psutil_sunos.h
  • psutil-2.1.0/psutil/_psutil_common.h
  • psutil-2.1.0/psutil/_psutil_linux.h
  • psutil-2.1.0/psutil/_psutil_sunos.c
  • psutil-2.1.0/psutil/_psposix.py
  • psutil-2.1.0/psutil/init.py
  • psutil-2.1.0/psutil/_psutil_osx.c
  • psutil-2.1.0/psutil/_pslinux.py
  • psutil-2.1.0/psutil/_pssunos.py
  • psutil-2.1.0/psutil/_psosx.py
  • psutil-2.1.0/psutil/arch/bsd/process_info.h
  • psutil-2.1.0/psutil/arch/bsd/process_info.c
  • psutil-2.1.0/psutil/arch/windows/security.h
  • psutil-2.1.0/psutil/arch/windows/process_handles.c
  • psutil-2.1.0/psutil/arch/windows/process_info.h
  • psutil-2.1.0/psutil/arch/windows/ntextapi.h
  • psutil-2.1.0/psutil/arch/windows/security.c
  • psutil-2.1.0/psutil/arch/windows/process_info.c
  • psutil-2.1.0/psutil/arch/windows/process_handles.h
  • psutil-2.1.0/psutil/arch/osx/process_info.h
  • psutil-2.1.0/psutil/arch/osx/process_info.c

IBM DevSecOps Docker CIS Benchmark Evaluation

Docker CIS Community Edition 1.13

ID Rule Compliant?
5.25 Ensure the container is restricted from acquiring additional privileges :?:
5.19 Ensure mount propagation mode is not set to shared :?:
5.13 Ensure incoming container traffic is binded to a specific host interface :?:
5.8 Ensure only needed ports are open on the container :?:
5.26 Ensure container health is checked at runtime :?:
5.17 Ensure host devices are not directly exposed to containers :?:
5.11 Ensure CPU priority is set appropriately on the container ✔️
5.6 Ensure ssh is not run within containers :?:
5.2 Ensure SELinux security options are set, if applicable :?:
5.28 Ensure PIDs cgroup limit is used :?:
5.21 Ensure the default seccomp profile is not Disabled :?:
5.12 Ensure the container's root filesystem is mounted as read only :?:
5.24 Ensure cgroup usage is confirmed :?:
5.20 Ensure the host's UTS namespace is not shared :?:
5.16 Ensure the host's IPC namespace is not shared ✔️
5.15 Ensure the host's process namespace is not shared ✔️
5.9 Ensure the host's network namespace is not shared ✔️
5.5 Ensure sensitive host system directories are not mounted on containers ✔️
5.22 Ensure docker exec commands are not used with privileged option :?:
5.18 Ensure the default ulimit is overwritten at runtime, only if needed :?:
5.14 Ensure 'on-failure' container restart policy is set to '5' :?:
5.10 Ensure memory usage for container is limited
5.7 Ensure privileged ports are not mapped within containers ✔️
5.3 Ensure Linux Kernel Capabilities are restricted within containers ✔️
5.1 Ensure AppArmor Profile is Enabled :?:
5.27 Ensure docker commands always get the latest version of the image :?:
5.23 Ensure docker exec commands are not used with user option :?:
5.4 Ensure privileged containers are not used ✔️
5.30 Ensure the host's user namespaces is not shared :?:
5.29 Ensure Docker's default bridge docker0 is not used :?:
5.31 Ensure the Docker socket is not mounted inside any containers ✔️

IBM DevSecOps Docker CIS Benchmark Evaluation

Docker CIS Community Edition 1.13

ID Rule Compliant?
5.1 Ensure AppArmor Profile is Enabled ?
5.2 Ensure SELinux security options are set, if applicable ?
5.3 Ensure Linux Kernel Capabilities are restricted within containers ✔️
5.4 Ensure privileged containers are not used ✔️
5.5 Ensure sensitive host system directories are not mounted on containers ✔️
5.6 Ensure ssh is not run within containers ?
5.7 Ensure privileged ports are not mapped within containers ✔️
5.8 Ensure only needed ports are open on the container ?
5.9 Ensure the host's network namespace is not shared ✔️
5.10 Ensure memory usage for container is limited
5.11 Ensure CPU priority is set appropriately on the container ✔️
5.12 Ensure the container's root filesystem is mounted as read only ?
5.13 Ensure incoming container traffic is binded to a specific host interface ?
5.14 Ensure 'on-failure' container restart policy is set to '5' ?
5.15 Ensure the host's process namespace is not shared ✔️
5.16 Ensure the host's IPC namespace is not shared ✔️
5.17 Ensure host devices are not directly exposed to containers ?
5.18 Ensure the default ulimit is overwritten at runtime, only if needed ?
5.19 Ensure mount propagation mode is not set to shared ?
5.20 Ensure the host's UTS namespace is not shared ?
5.21 Ensure the default seccomp profile is not Disabled ?
5.22 Ensure docker exec commands are not used with privileged option ?
5.23 Ensure docker exec commands are not used with user option ?
5.24 Ensure cgroup usage is confirmed ?
5.25 Ensure the container is restricted from acquiring additional privileges ?
5.26 Ensure container health is checked at runtime ?
5.27 Ensure docker commands always get the latest version of the image ?
5.28 Ensure PIDs cgroup limit is used ?
5.29 Ensure Docker's default bridge docker0 is not used ?
5.30 Ensure the host's user namespaces is not shared ?
5.31 Ensure the Docker socket is not mounted inside any containers ✔️

Vulnerability Report

Rig Recommendation Report

For Dockerfile: Dockerfile Stage: stage-0

✅ OS Packages Safe
❌ Pip Packages Safe

Vulnerability Analysis

Vulnerable OS Packages

No vulnerable os packages found

Vulnerable Python Packages

Total of 1 vulnerable pip packages found

Package Django needs to satisfy this version requirement >= 1.8.15

Detailed Package Analysis

Contains vulnerability, license and pedigree information for each package

OS Packages [Expand for more information]
Python Packages [Expand for more information]

Package Name: Django | Current Version: 1.2 (VULNERABLE)
Python Vulnerabilities:

Recommended update : >= 1.8.15

1. Affected Versions : <1.4.18

Description

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

2. Affected Versions : <1.4.20

Description

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.

3. Affected Versions : <1.7.11

Description

The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY.

4. Affected Versions : <1.7.6

Description

Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @Property.

5. Affected Versions : <1.8.10

Description

The password hasher in contrib/auth/hashers.py in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.

6. Affected Versions : <1.8.10

Description

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

7. Affected Versions : <1.8.15

Description

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.

8. Affected Versions : >=1.2,<1.2.4

Description

The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.

9. Affected Versions : >=1.2,<1.2.4

Description

The password reset functionality in django.contrib.auth in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not validate the length of a string representing a base36 timestamp, which allows remote attackers to cause a denial of service (resource consumption) via a URL that specifies a large base36 integer.

10. Affected Versions : >=1.2,<1.2.5

Description

Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests that contain an X-Requested-With header, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via forged AJAX requests that leverage a "combination of browser plugins and redirects," a related issue to CVE-2011-0447.

11. Affected Versions : >=1.2,<1.2.5

Description

Directory traversal vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 on Windows might allow remote attackers to read or execute files via a / (slash) character in a key in a session cookie, related to session replays.

12. Affected Versions : <1.2.2

Description

Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.

13. Affected Versions : <1.2.7

Description

django.contrib.sessions in Django before 1.2.7 and 1.3.x before 1.3.1, when session data is stored in the cache, uses the root namespace for both session identifiers and application-data keys, which allows remote attackers to modify a session by triggering use of a key that is equal to that session's identifier.

14. Affected Versions : <1.2.7

Description

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 relies on Python libraries that attempt access to an arbitrary URL with no timeout, which allows remote attackers to cause a denial of service (resource consumption) via a URL associated with (1) a slow response, (2) a completed TCP connection with no application data sent, or (3) a large amount of application data, a related issue to CVE-2011-1521.

15. Affected Versions : <1.2.7

Description

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 originally tests a URL's validity through a HEAD request, but then uses a GET request for the new target URL in the case of a redirect, which might allow remote attackers to trigger arbitrary GET requests with an unintended source IP address via a crafted Location header.

16. Affected Versions : <1.2.7

Description

The CSRF protection mechanism in Django through 1.2.7 and 1.3.x through 1.3.1 does not properly handle web-server configurations supporting arbitrary HTTP Host headers, which allows remote attackers to trigger unauthenticated forged requests via vectors involving a DNS CNAME record and a web page containing JavaScript code.

17. Affected Versions : <1.3.2

Description

The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a data: URL.

18. Affected Versions : <1.3.2

Description

The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service (memory consumption) by uploading an image file.

19. Affected Versions : <1.3.2

Description

The get_image_dimensions function in the image-handling functionality in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote attackers to cause a denial of service (process or thread consumption) via a large TIFF image.

20. Affected Versions : <1.3.4

Description

The django.http.HttpRequest.get_host function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values.

21. Affected Versions : <1.4.18

Description

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.

22. Affected Versions : <1.4.18

Description

The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Vulnerability Report

Rig Recommendation Report

For Dockerfile: /Dockerfile Stage: stage-0

✅ OS Packages Safe
✅ Pip Packages Safe

Vulnerability Analysis

Vulnerable OS Packages

No vulnerable os packages found

Vulnerable Python Packages

No vulnerable pip packages found

Detailed Package Analysis

Contains vulnerability, license and pedigree information for each package

OS Packages [Expand for more information]
Python Packages [Expand for more information]

Vulnerability Report

Rig Recommendation Report

For Dockerfile: /Dockerfile Stage: stage-0

✅ OS Packages Safe
❌ Pip Packages Safe

Vulnerability Analysis

Vulnerable OS Packages

No vulnerable os packages found

Vulnerable Python Packages

Total of 1 vulnerable pip packages found

Package Django needs to satisfy this version requirement >= 1.8.15

Detailed Package Analysis

Contains vulnerability, license and pedigree information for each package

OS Packages [Expand for more information]
Python Packages [Expand for more information]

Package Name: Django | Current Version: 1.2 (VULNERABLE)
Python Vulnerabilities:

Recommended update : >= 1.8.15

1. Affected Versions : <1.2.2

Description

Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.

2. Affected Versions : <1.2.7

Description

django.contrib.sessions in Django before 1.2.7 and 1.3.x before 1.3.1, when session data is stored in the cache, uses the root namespace for both session identifiers and application-data keys, which allows remote attackers to modify a session by triggering use of a key that is equal to that session's identifier.

3. Affected Versions : <1.2.7

Description

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 relies on Python libraries that attempt access to an arbitrary URL with no timeout, which allows remote attackers to cause a denial of service (resource consumption) via a URL associated with (1) a slow response, (2) a completed TCP connection with no application data sent, or (3) a large amount of application data, a related issue to CVE-2011-1521.

4. Affected Versions : <1.2.7

Description

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 originally tests a URL's validity through a HEAD request, but then uses a GET request for the new target URL in the case of a redirect, which might allow remote attackers to trigger arbitrary GET requests with an unintended source IP address via a crafted Location header.

5. Affected Versions : <1.2.7

Description

The CSRF protection mechanism in Django through 1.2.7 and 1.3.x through 1.3.1 does not properly handle web-server configurations supporting arbitrary HTTP Host headers, which allows remote attackers to trigger unauthenticated forged requests via vectors involving a DNS CNAME record and a web page containing JavaScript code.

6. Affected Versions : <1.3.2

Description

The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a data: URL.

7. Affected Versions : <1.3.2

Description

The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service (memory consumption) by uploading an image file.

8. Affected Versions : <1.3.2

Description

The get_image_dimensions function in the image-handling functionality in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote attackers to cause a denial of service (process or thread consumption) via a large TIFF image.

9. Affected Versions : <1.3.4

Description

The django.http.HttpRequest.get_host function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values.

10. Affected Versions : <1.4.18

Description

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.

11. Affected Versions : <1.4.18

Description

The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.

12. Affected Versions : <1.4.18

Description

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

13. Affected Versions : <1.4.20

Description

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.

14. Affected Versions : <1.7.11

Description

The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY.

15. Affected Versions : <1.7.6

Description

Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @Property.

16. Affected Versions : <1.8.10

Description

The password hasher in contrib/auth/hashers.py in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.

17. Affected Versions : <1.8.10

Description

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

18. Affected Versions : <1.8.15

Description

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.

19. Affected Versions : >=1.2,<1.2.4

Description

The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.

20. Affected Versions : >=1.2,<1.2.4

Description

The password reset functionality in django.contrib.auth in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not validate the length of a string representing a base36 timestamp, which allows remote attackers to cause a denial of service (resource consumption) via a URL that specifies a large base36 integer.

21. Affected Versions : >=1.2,<1.2.5

Description

Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests that contain an X-Requested-With header, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via forged AJAX requests that leverage a "combination of browser plugins and redirects," a related issue to CVE-2011-0447.

22. Affected Versions : >=1.2,<1.2.5

Description

Directory traversal vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 on Windows might allow remote attackers to read or execute files via a / (slash) character in a key in a session cookie, related to session replays.

Compliance:

OSSC Compliant: False
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

IBM DevSecOps Docker CIS Benchmark Evaluation

Docker CIS Community Edition 1.13

ID Rule Compliant?
5.25 Ensure the container is restricted from acquiring additional privileges
5.19 Ensure mount propagation mode is not set to shared
5.13 Ensure incoming container traffic is binded to a specific host interface
5.8 Ensure only needed ports are open on the container
5.26 Ensure container health is checked at runtime
5.17 Ensure host devices are not directly exposed to containers
5.11 Ensure CPU priority is set appropriately on the container
5.6 Ensure ssh is not run within containers
5.2 Ensure SELinux security options are set, if applicable
5.28 Ensure PIDs cgroup limit is used
5.21 Ensure the default seccomp profile is not Disabled
5.12 Ensure the container's root filesystem is mounted as read only
5.24 Ensure cgroup usage is confirmed
5.20 Ensure the host's UTS namespace is not shared
5.16 Ensure the host's IPC namespace is not shared
5.15 Ensure the host's process namespace is not shared
5.9 Ensure the host's network namespace is not shared
5.5 Ensure sensitive host system directories are not mounted on containers
5.22 Ensure docker exec commands are not used with privileged option
5.18 Ensure the default ulimit is overwritten at runtime, only if needed
5.14 Ensure 'on-failure' container restart policy is set to '5'
5.10 Ensure memory usage for container is limited
5.7 Ensure privileged ports are not mapped within containers
5.3 Ensure Linux Kernel Capabilities are restricted within containers
5.1 Ensure AppArmor Profile is Enabled
5.27 Ensure docker commands always get the latest version of the image
5.23 Ensure docker exec commands are not used with user option
5.4 Ensure privileged containers are not used
5.30 Ensure the host's user namespaces is not shared
5.29 Ensure Docker's default bridge docker0 is not used
5.31 Ensure the Docker socket is not mounted inside any containers

IBM DevSecOps Docker CIS Benchmark Evaluation

Docker CIS Community Edition 1.13

ID Rule Compliant?
5.25 Ensure the container is restricted from acquiring additional privileges ?
5.19 Ensure mount propagation mode is not set to shared ?
5.13 Ensure incoming container traffic is binded to a specific host interface ?
5.8 Ensure only needed ports are open on the container ?
5.26 Ensure container health is checked at runtime ?
5.17 Ensure host devices are not directly exposed to containers ?
5.11 Ensure CPU priority is set appropriately on the container ✔️
5.6 Ensure ssh is not run within containers ?
5.2 Ensure SELinux security options are set, if applicable ?
5.28 Ensure PIDs cgroup limit is used ?
5.21 Ensure the default seccomp profile is not Disabled ?
5.12 Ensure the container's root filesystem is mounted as read only ?
5.24 Ensure cgroup usage is confirmed ?
5.20 Ensure the host's UTS namespace is not shared ?
5.16 Ensure the host's IPC namespace is not shared ✔️
5.15 Ensure the host's process namespace is not shared ✔️
5.9 Ensure the host's network namespace is not shared ✔️
5.5 Ensure sensitive host system directories are not mounted on containers ✔️
5.22 Ensure docker exec commands are not used with privileged option ?
5.18 Ensure the default ulimit is overwritten at runtime, only if needed ?
5.14 Ensure 'on-failure' container restart policy is set to '5' ?
5.10 Ensure memory usage for container is limited
5.7 Ensure privileged ports are not mapped within containers ✔️
5.3 Ensure Linux Kernel Capabilities are restricted within containers ✔️
5.1 Ensure AppArmor Profile is Enabled ?
5.27 Ensure docker commands always get the latest version of the image ?
5.23 Ensure docker exec commands are not used with user option ?
5.4 Ensure privileged containers are not used ✔️
5.30 Ensure the host's user namespaces is not shared ?
5.29 Ensure Docker's default bridge docker0 is not used ?
5.31 Ensure the Docker socket is not mounted inside any containers ✔️

Vulnerability Report

Rig Recommendation Report

For Dockerfile: /Dockerfile Stage: stage-0

✅ OS Packages Safe
❌ Pip Packages Safe

Vulnerability Analysis

Vulnerable OS Packages

No vulnerable os packages found

Vulnerable Python Packages

Total of 12 vulnerable pip packages found

Package numpy needs to satisfy this version requirement <= 1.16.0
Package astropy needs to satisfy this version requirement < 3.0.1
Package cryptography needs to satisfy this version requirement >= 2.3
Package requests needs to satisfy this version requirement <= 2.19.1
Package pyOpenSSL needs to satisfy this version requirement < 17.5.0
Package urllib3 needs to satisfy this version requirement < 1.23
Package bleach needs to satisfy this version requirement < 2.1
Package bokeh needs to satisfy this version requirement < 1.0.4
Package Flask needs to satisfy this version requirement < 0.12.3
Package mistune needs to satisfy this version requirement < 0.8.1
Package pycrypto needs to satisfy this version requirement <= 2.6.1
Package Django needs to satisfy this version requirement >= 1.8.15

Detailed Package Analysis

Contains vulnerability, license and pedigree information for each package

OS Packages [Expand for more information]
Python Packages [Expand for more information]

Package Name: numpy | Current Version: 1.13.3 (VULNERABLE)
Python Vulnerabilities:

Recommended update : <= 1.16.0

1. Affected Versions : <=1.16.0

Description

An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: astropy | Current Version: 2.0.2 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 3.0.1

1. Affected Versions : <3.0.1

Description

astropy 3.0.1 updates the bundled CFITSIO library to 3.430. This is to remedy a critical security vulnerability that was identified by NASA.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: cryptography | Current Version: 2.0.3 (VULNERABLE)
Python Vulnerabilities:

Recommended update : >= 2.3

1. Affected Versions : >=1.9.0,<2.3

Description

python-cryptography versions >=1.9.0 and <2.3 did not enforce a minimum tag length for finalize_with_tag API. If a user did not validate the input length prior to passing it to finalize_with_tag an attacker could craft an invalid payload with a shortened tag (e.g. 1 byte) such that they would have a 1 in 256 chance of passing the MAC check. GCM tag forgeries can cause key leakage.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: requests | Current Version: 2.9.1 (VULNERABLE)
Python Vulnerabilities:

Recommended update : <= 2.19.1

1. Affected Versions : <=2.19.1

Description

The Requests package before 2.19.1 sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the network.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: pyOpenSSL | Current Version: 17.2.0 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 17.5.0

1. Affected Versions : <17.5.0

Description

Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-416: Use After Free vulnerability in X509 object handling that can result in Use after free can lead to possible denial of service or remote code execution.. This attack appear to be exploitable via Depends on the calling application and if it retains a reference to the memory.. This vulnerability appears to have been fixed in 17.5.0.

2. Affected Versions : <17.5.0

Description

Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Failure to Release Memory Before Removing Last Reference vulnerability in PKCS #12 Store that can result in Denial of service if memory runs low or is exhausted.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: urllib3 | Current Version: 1.22 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 1.23

1. Affected Versions : <1.23

Description

urllib3 before 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: bleach | Current Version: 2.0.0 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 2.1

1. Affected Versions : <2.1

Description

bleach 2.1 converts control characters (backspace particularly) to "?" preventing malicious copy-and-paste situations.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: bokeh | Current Version: 0.12.10 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 1.0.4

1. Affected Versions : <1.0.4

Description

bokeh before 1.0.4 used a Pyyaml version that was vulnerable to cve-2017-18342

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: Flask | Current Version: 0.10.1 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 0.12.3

1. Affected Versions : <0.12.3

Description

flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding. This vulnerability appears to have been fixed in 0.12.3.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: mistune | Current Version: 0.7.4 (VULNERABLE)
Python Vulnerabilities:

Recommended update : < 0.8.1

1. Affected Versions : <0.8.1

Description

mistune before 0.8.1 has a cross-site scripting (XSS) vulnerability in the _keyify function in mistune.py which allows remote attackers to inject arbitrary web script or HTML by leveraging failure to escape the "key" argument.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: pycrypto | Current Version: 2.6.1 (VULNERABLE)
Python Vulnerabilities:

Recommended update : <= 2.6.1

1. Affected Versions : <=2.6.1

Description

Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) 2.6.1 allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Package Name: Django | Current Version: 1.2 (VULNERABLE)
Python Vulnerabilities:

Recommended update : >= 1.8.15

1. Affected Versions : <1.2.2

Description

Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.

2. Affected Versions : <1.2.7

Description

django.contrib.sessions in Django before 1.2.7 and 1.3.x before 1.3.1, when session data is stored in the cache, uses the root namespace for both session identifiers and application-data keys, which allows remote attackers to modify a session by triggering use of a key that is equal to that session's identifier.

3. Affected Versions : <1.2.7

Description

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 relies on Python libraries that attempt access to an arbitrary URL with no timeout, which allows remote attackers to cause a denial of service (resource consumption) via a URL associated with (1) a slow response, (2) a completed TCP connection with no application data sent, or (3) a large amount of application data, a related issue to CVE-2011-1521.

4. Affected Versions : <1.2.7

Description

The verify_exists functionality in the URLField implementation in Django before 1.2.7 and 1.3.x before 1.3.1 originally tests a URL's validity through a HEAD request, but then uses a GET request for the new target URL in the case of a redirect, which might allow remote attackers to trigger arbitrary GET requests with an unintended source IP address via a crafted Location header.

5. Affected Versions : <1.2.7

Description

The CSRF protection mechanism in Django through 1.2.7 and 1.3.x through 1.3.1 does not properly handle web-server configurations supporting arbitrary HTTP Host headers, which allows remote attackers to trigger unauthenticated forged requests via vectors involving a DNS CNAME record and a web page containing JavaScript code.

6. Affected Versions : <1.3.2

Description

The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a data: URL.

7. Affected Versions : <1.3.2

Description

The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service (memory consumption) by uploading an image file.

8. Affected Versions : <1.3.2

Description

The get_image_dimensions function in the image-handling functionality in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote attackers to cause a denial of service (process or thread consumption) via a large TIFF image.

9. Affected Versions : <1.3.4

Description

The django.http.HttpRequest.get_host function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values.

10. Affected Versions : <1.4.18

Description

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.

11. Affected Versions : <1.4.18

Description

The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.

12. Affected Versions : <1.4.18

Description

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

13. Affected Versions : <1.4.20

Description

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.

14. Affected Versions : <1.7.11

Description

The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY.

15. Affected Versions : <1.7.6

Description

Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @Property.

16. Affected Versions : <1.8.10

Description

The password hasher in contrib/auth/hashers.py in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.

17. Affected Versions : <1.8.10

Description

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

18. Affected Versions : <1.8.15

Description

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.

19. Affected Versions : >=1.2,<1.2.4

Description

The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.

20. Affected Versions : >=1.2,<1.2.4

Description

The password reset functionality in django.contrib.auth in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not validate the length of a string representing a base36 timestamp, which allows remote attackers to cause a denial of service (resource consumption) via a URL that specifies a large base36 integer.

21. Affected Versions : >=1.2,<1.2.5

Description

Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 does not properly validate HTTP requests that contain an X-Requested-With header, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via forged AJAX requests that leverage a "combination of browser plugins and redirects," a related issue to CVE-2011-0447.

22. Affected Versions : >=1.2,<1.2.5

Description

Directory traversal vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 on Windows might allow remote attackers to read or execute files via a / (slash) character in a key in a session cookie, related to session replays.

Compliance:

OSSC Compliant:
Last Reviewed License Version: Not Available
Pedigree Reviewed:
Last Reviewed Pedigree Version: Not Available

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.