Giter Club home page Giter Club logo

comp-soc's Introduction

Hi there, I'm Gabriel Milan! πŸ‘‹

Experiences

  • Data Office's Head of Technology at Rio de Janeiro City Hall (Nov 2023 - Currently).
  • Associate Member at Base dos Dados (May 2023 - Currently).
  • R&D Developer at LASPI (Jan 2018 - Currently).
  • Cloud & Data Engineer at Rio de Janeiro City Hall (Nov 2021 - Nov 2023).
  • Data Engineer at SMTR (Jun 2021 - Oct 2021).
  • Undergraduate Researcher at LENS (Aug 2020 - Jun 2021).
  • Undergraduate Researcher at CERN and LPS (Aug 2019 - Aug 2020).
  • Undergraduate Researcher at SMT (Aug 2017 - Dec 2017).
  • Electronics and Computer Manager at Minerva NΓ‘utica (Dec 2016 - Dec 2017).
  • Software developer at Minerva NΓ‘utica (May 2016 - Dec 2016).

Open portfolio

GitHub stats

Reach me at

comp-soc's People

Contributors

gabriel-milan avatar mend-bolt-for-github[bot] avatar

Stargazers

 avatar

Watchers

 avatar  avatar  avatar

comp-soc's Issues

python_telegram_bot-13.12-py3-none-any.whl: 2 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - python_telegram_bot-13.12-py3-none-any.whl

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (python_telegram_bot version) Remediation Available
CVE-2022-23491 High 7.5 certifi-2022.5.18.1-py3-none-any.whl Transitive 13.13 ❌
CVE-2023-28370 Medium 6.1 tornado-6.1-cp39-cp39-manylinux2010_x86_64.whl Transitive N/A* ❌

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-23491

Vulnerable Library - certifi-2022.5.18.1-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/11/dd/e015f3780f42dd9af62cf0107b44ea1298926627ecd70c17b0e484e95bcd/certifi-2022.5.18.1-py3-none-any.whl

Dependency Hierarchy:

  • python_telegram_bot-13.12-py3-none-any.whl (Root Library)
    • ❌ certifi-2022.5.18.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution (certifi): 2022.12.7

Direct dependency fix Resolution (python-telegram-bot): 13.13

Step up your Open Source Security Game with Mend here

CVE-2023-28370

Vulnerable Library - tornado-6.1-cp39-cp39-manylinux2010_x86_64.whl

Tornado is a Python web framework and asynchronous networking library, originally developed at FriendFeed.

Library home page: https://files.pythonhosted.org/packages/c4/b8/b2091d26482993f925d098b451ab5217a4565c56be4db2b67de6cf4921e4/tornado-6.1-cp39-cp39-manylinux2010_x86_64.whl

Dependency Hierarchy:

  • python_telegram_bot-13.12-py3-none-any.whl (Root Library)
    • ❌ tornado-6.1-cp39-cp39-manylinux2010_x86_64.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.

Publish Date: 2023-05-25

URL: CVE-2023-28370

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-05-25

Fix Resolution: tornado - 6.3.2

Step up your Open Source Security Game with Mend here

Django-4.0.4-py3-none-any.whl: 6 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Django version) Remediation Available
CVE-2022-34265 Critical 9.8 Django-4.0.4-py3-none-any.whl Direct Django - 3.2.14,4.0.6 ❌
CVE-2022-36359 High 8.8 Django-4.0.4-py3-none-any.whl Direct Django -3.2.15,4.0.7,4.1 ❌
CVE-2022-41323 High 7.5 Django-4.0.4-py3-none-any.whl Direct 4.0.8 ❌
CVE-2023-23969 High 7.5 Django-4.0.4-py3-none-any.whl Direct django - 3.2.17, 4.0.9, 4.1.6 ❌
CVE-2023-24580 High 7.5 Django-4.0.4-py3-none-any.whl Direct Django - 3.2.18,4.0.10,4.1.7 ❌
CVE-2023-36053 Medium 5.5 Django-4.0.4-py3-none-any.whl Direct Django -3.2.20,4.1.10,4.2.3 ❌

Details

CVE-2022-34265

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Dependency Hierarchy:

  • ❌ Django-4.0.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected.
Mend Note: After conducting further research, Mend has determined that all versions of Django before version 3.2.14 and before 4.0.6 are vulnerable to CVE-2022-34265.

Publish Date: 2022-07-04

URL: CVE-2022-34265

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.djangoproject.com/weblog/2022/jul/04/security-releases/

Release Date: 2022-07-04

Fix Resolution: Django - 3.2.14,4.0.6

Step up your Open Source Security Game with Mend here

CVE-2022-36359

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Dependency Hierarchy:

  • ❌ Django-4.0.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a FileResponse when the filename is derived from user-supplied input.

Publish Date: 2022-08-03

URL: CVE-2022-36359

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.djangoproject.com/weblog/2022/aug/03/security-releases/

Release Date: 2022-08-03

Fix Resolution: Django -3.2.15,4.0.7,4.1

Step up your Open Source Security Game with Mend here

CVE-2022-41323

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Dependency Hierarchy:

  • ❌ Django-4.0.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular expression.

Publish Date: 2022-10-16

URL: CVE-2022-41323

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41323

Release Date: 2022-10-16

Fix Resolution: 4.0.8

Step up your Open Source Security Game with Mend here

CVE-2023-23969

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Dependency Hierarchy:

  • ❌ Django-4.0.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.

Publish Date: 2023-02-01

URL: CVE-2023-23969

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.djangoproject.com/weblog/2023/feb/01/security-releases/

Release Date: 2023-02-01

Fix Resolution: django - 3.2.17, 4.0.9, 4.1.6

Step up your Open Source Security Game with Mend here

CVE-2023-24580

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Dependency Hierarchy:

  • ❌ Django-4.0.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for a denial-of-service attack.

Publish Date: 2023-02-15

URL: CVE-2023-24580

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2023/q1/93

Release Date: 2023-02-15

Fix Resolution: Django - 3.2.18,4.0.10,4.1.7

Step up your Open Source Security Game with Mend here

CVE-2023-36053

Vulnerable Library - Django-4.0.4-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/66/90/bce00eb942fbc47b0774ac78910ee4e6f719572aad56dc238823e5d0ee54/Django-4.0.4-py3-none-any.whl

Dependency Hierarchy:

  • ❌ Django-4.0.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator

Publish Date: 2023-06-21

URL: CVE-2023-36053

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2023/q3/2

Release Date: 2023-06-21

Fix Resolution: Django -3.2.20,4.1.10,4.2.3

Step up your Open Source Security Game with Mend here

redis-4.3.3-py3-none-any.whl: 2 vulnerabilities (highest severity is: 6.5)

Vulnerable Library - redis-4.3.3-py3-none-any.whl

Python client for Redis database and key-value store

Library home page: https://files.pythonhosted.org/packages/39/a6/022ed2fb6d4526c60e7b7e8830e6d5797cd2711719aa4392f99eda787706/redis-4.3.3-py3-none-any.whl

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (redis version) Remediation Available
CVE-2023-28859 Medium 6.5 redis-4.3.3-py3-none-any.whl Direct 4.4.4 ❌
CVE-2023-28858 Low 3.7 redis-4.3.3-py3-none-any.whl Direct 4.3.6 ❌

Details

CVE-2023-28859

Vulnerable Library - redis-4.3.3-py3-none-any.whl

Python client for Redis database and key-value store

Library home page: https://files.pythonhosted.org/packages/39/a6/022ed2fb6d4526c60e7b7e8830e6d5797cd2711719aa4392f99eda787706/redis-4.3.3-py3-none-any.whl

Dependency Hierarchy:

  • ❌ redis-4.3.3-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

redis-py before 4.4.4 and 4.5.x before 4.5.4 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request. (This could, for example, happen for a non-pipeline operation.) NOTE: the solutions for CVE-2023-28859 address data leakage across AsyncIO connections in general.

Publish Date: 2023-03-26

URL: CVE-2023-28859

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-28859

Release Date: 2023-03-26

Fix Resolution: 4.4.4

Step up your Open Source Security Game with Mend here

CVE-2023-28858

Vulnerable Library - redis-4.3.3-py3-none-any.whl

Python client for Redis database and key-value store

Library home page: https://files.pythonhosted.org/packages/39/a6/022ed2fb6d4526c60e7b7e8830e6d5797cd2711719aa4392f99eda787706/redis-4.3.3-py3-none-any.whl

Dependency Hierarchy:

  • ❌ redis-4.3.3-py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in an off-by-one manner. NOTE: this CVE Record was initially created in response to reports about ChatGPT, and 4.3.6, 4.4.3, and 4.5.3 were released (changing the behavior for pipeline operations); however, please see CVE-2023-28859 about addressing data leakage across AsyncIO connections in general.

Publish Date: 2023-03-26

URL: CVE-2023-28858

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-03-26

Fix Resolution: 4.3.6

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.