Coder Social home page Coder Social logo

poseidon's Introduction

Poseidon

License Apache 2 GitHub version

  • Master : Circle CI
  • Develop : Circle CI

This tool is a tool for tides.

Installation

You can download the binaries :

Usage

  • CLI help:

      $ poseidon help
    
  • List harbors :

      $ poseidon harbor list
      +------+----------------------------------+
      |  ID  |               NAME               |
      +------+----------------------------------+
      |  52  | Saint-Malo                       |
      +------+----------------------------------+
      |  68  | Trébeurden                       |
      +------+----------------------------------+
      |  69  | Locquirec                        |
      +------+----------------------------------+
      |  84  | Morgat                           |
      [...]
    
  • Describe harbor:

      $ +-------------+-------------------------------------------------------------------------------------------------+
      | INFORMATION |                                              VALUE                                              |
      +-------------+-------------------------------------------------------------------------------------------------+
      | latitude    |                                                                                           44.67 |
      +-------------+-------------------------------------------------------------------------------------------------+
      | longitude   |                                                                                           -1.17 |
      +-------------+-------------------------------------------------------------------------------------------------+
      | name        | Arcachon (Jetée d'Eyrac)                                                                        |
      +-------------+-------------------------------------------------------------------------------------------------+
      | tides       | PM: 00h43 BM: 06h44 PM: 13h21 BM: 19h24 PM: 3,63m BM: 1,05m PM: 3,54m BM: 1,08m PM: 55 PM: 55   |
      |             | PM: 01h56 BM: 07h58 PM: 14h35 BM: 20h36 PM: 3,66m BM: 0,99m PM: 3,67m BM: 0,93m PM: 56 PM: 59   |
      |             | PM: 03h09 BM: 09h10 PM: 15h43 BM: 21h47 PM: 3,79m BM: 0,86m PM: 3,89m BM: 0,74m PM: 63 PM: 68   |
      |             | PM: 04h15 BM: 10h17 PM: 16h44 BM: 22h53 PM: 3,97m BM: 0,70m PM: 4,13m BM: 0,53m PM: 74 PM: 79   |
      |             | PM: 05h13 BM: 11h20 PM: 17h38 BM: 23h53 PM: 4,16m BM: 0,53m PM: 4,34m BM: 0,33m PM: 85 PM: 90   |
      |             | PM: 06h06 BM: 12h16 PM: 18h29 BM: 4,30m PM: 0,39m BM: 4,50m PM: 94 PM: 98                       |
      |             | PM: 00h47 BM: 06h56 PM: 13h06 BM: 19h18 PM: 0,20m BM: 4,38m PM: 0,31m BM: 4,56m BM: 100 BM: 101 |
      +-------------+-------------------------------------------------------------------------------------------------+
    

Development

  • Initialize environment

      $ make init
    
  • Build tool :

      $ make build
    
  • Launch unit tests :

      $ make test
    

Contributing

See CONTRIBUTING.

License

See LICENSE for the complete license.

Changelog

A changelog is available

Contact

Nicolas Lamirault [email protected]

poseidon's People

Contributors

mend-bolt-for-github[bot] avatar nlamirault avatar

Watchers

 avatar  avatar  avatar

poseidon's Issues

CVE-2018-17143 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

CVE-2018-17143 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/parse.go

Vulnerability Details

The html package (aka x/net/html) through 2018-09-17 in Go mishandles <isindex/action=0>, leading to a "panic: runtime error" in inBodyIM in parse.go during an html.Parse call.

Publish Date: 2018-09-17

URL: CVE-2018-17143

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17143

Release Date: 2018-09-17

Fix Resolution: net- go1.11.1


Step up your Open Source Security Game with Mend here

CVE-2018-17848 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0 - autoclosed

CVE-2018-17848 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/node.go

Vulnerability Details

The html package (aka x/net/html) through 2018-09-25 in Go mishandles , leading to a "panic: runtime error" (index out of range) in (*insertionModeStack).pop in node.go, called from inHeadIM, during an html.Parse call.

Publish Date: 2018-10-01

URL: CVE-2018-17848

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17848

Release Date: 2018-10-01

Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3


Step up your Open Source Security Game with Mend here

CVE-2022-28131 (High) detected in gccgcc-5.5.0

CVE-2022-28131 - High Severity Vulnerability

Vulnerable Library - gccgcc-5.5.0

Gnu Distributions

Library home page: https://ftp.gnu.org/gnu/gcc?wsslib=gcc

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/webdav/internal/xml/read.go

Vulnerability Details

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

Publish Date: 2022-08-10

URL: CVE-2022-28131

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-28131

Release Date: 2022-03-29

Fix Resolution: go1.17.12,go1.18.4


Step up your Open Source Security Game with Mend here

CVE-2021-44716 (High) detected in bytomblockchainvapor-1.0.4

CVE-2021-44716 - High Severity Vulnerability

Vulnerable Library - bytomblockchainvapor-1.0.4

Library home page: https://sourceforge.net/projects/bytomblockchain/

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/http2/server.go

Vulnerability Details

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

Publish Date: 2022-01-01

URL: CVE-2021-44716

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vc3p-29h2-gpcp

Release Date: 2022-01-01

Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70


Step up your Open Source Security Game with Mend here

CVE-2018-17846 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0 - autoclosed

CVE-2018-17846 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/parse.go

Vulnerability Details

The html package (aka x/net/html) through 2018-09-25 in Go mishandles

, leading to an infinite loop during an html.Parse call because inSelectIM and inSelectInTableIM do not comply with a specification.

Publish Date: 2018-10-01

URL: CVE-2018-17846

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17846

Release Date: 2018-10-01

Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3


Step up your Open Source Security Game with Mend here

CVE-2022-29526 (Medium) detected in pentahotools0.2.0

CVE-2022-29526 - Medium Severity Vulnerability

Vulnerable Library - pentahotools0.2.0

Pentaho management tool

Library home page: https://github.com/uphy/pentahotools.git

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/sys/unix/syscall_linux.go

Vulnerability Details

Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.

Publish Date: 2022-06-23

URL: CVE-2022-29526

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-29526

Release Date: 2022-06-23

Fix Resolution: go1.17.10,go1.18.2,go1.19


Step up your Open Source Security Game with Mend here

CVE-2018-17075 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0 - autoclosed

CVE-2018-17075 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/parse.go

Vulnerability Details

The html package (aka x/net/html) before 2018-07-13 in Go mishandles "in frameset" insertion mode, leading to a "panic: runtime error" for html.Parse of , , or . This is related to HTMLTreeBuilder.cpp in WebKit.

Publish Date: 2018-09-16

URL: CVE-2018-17075

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here

CVE-2021-27918 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

CVE-2021-27918 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

Vulnerability Details

encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.

Publish Date: 2021-03-11

URL: CVE-2021-27918

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw

Release Date: 2021-03-11

Fix Resolution: 1.15.9, 1.16.1


Step up your Open Source Security Game with Mend here

CVE-2021-33194 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

CVE-2021-33194 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/parse.go

Vulnerability Details

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.

Publish Date: 2021-05-26

URL: CVE-2021-33194

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33194

Release Date: 2021-05-26

Fix Resolution: golang.org/x/net - v0.0.0-20210520170846-37e1c6afe023


Step up your Open Source Security Game with Mend here

CVE-2018-17142 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0 - autoclosed

CVE-2018-17142 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/parse.go

Vulnerability Details

The html package (aka x/net/html) through 2018-09-17 in Go mishandles , leading to a "panic: runtime error" in parseCurrentToken in parse.go during an html.Parse call.

Publish Date: 2018-09-17

URL: CVE-2018-17142

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17142

Release Date: 2018-09-17

Fix Resolution: net- go1.11.1


Step up your Open Source Security Game with Mend here

CVE-2018-17847 (High) detected in https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

CVE-2018-17847 - High Severity Vulnerability

Vulnerable Library - https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/gradle_1.5.0

Library home page: https://source.codeaurora.org/quic/la/platform/tools/external/go/src/golang.org/x/net/

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/html/node.go

Vulnerability Details

The html package (aka x/net/html) through 2018-09-25 in Go mishandles , leading to a "panic: runtime error" (index out of range) in (*nodeStack).pop in node.go, called from (*parser).clearActiveFormattingElements, during an html.Parse call.

Publish Date: 2018-10-01

URL: CVE-2018-17847

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17847

Release Date: 2018-10-01

Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3


Step up your Open Source Security Game with Mend here

CVE-2022-30633 (High) detected in gccgcc-5.5.0

CVE-2022-30633 - High Severity Vulnerability

Vulnerable Library - gccgcc-5.5.0

Gnu Distributions

Library home page: https://ftp.gnu.org/gnu/gcc?wsslib=gcc

Found in HEAD commit: 2f52670c9bfe9ef165a7e43f16f117fee8ab8e5e

Found in base branch: master

Vulnerable Source Files (1)

/vendor/golang.org/x/net/webdav/internal/xml/read.go

Vulnerability Details

Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.

Publish Date: 2022-08-10

URL: CVE-2022-30633

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-30633

Release Date: 2022-05-13

Fix Resolution: go1.17.12,go1.18.4


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.