PyPi: Kytos

CVE-2018-18074

Transitive

Safety vulnerability ID: 38938

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Oct 09, 2018 Updated at Apr 05, 2023
Scan your Python projects for vulnerabilities →

Advisory

Kytos 2019.1b1 updates its dependency 'requests' to v2.21.0 to include a security fix.

Affected package

kytos

Latest version: 2021.1

Kytos, an open source SDN Platform

Affected versions

Fixed versions

Vulnerability changelog

**************************************

Added
=====
- Added vlan_pool configuration on kytos.conf to support mef_eline. Now you
can configure available vlans per interface
- Added documentation to describe how to create a Meta Napp
- Added documentation about Unit Tests

Changed
=======
- Updated documentation to install python-openflow, kytos-utils and kytos in
that order
- Updated documentation to use pip3 instead pip
- Link id is now based on endpoints hashes, instead of a random uuid. This
fixes 875

Deprecated
==========

Removed
=======
- Removed circular dependency of kytos-utils
- Removed unnecessary comparison on interfaces if they are on the same switch

Fixed
=====
- Fixed type declaration that broke sphinx-build
- Fixed some linter issues
- Fixed NApps settings reload. Now when you change a NApp settings the reload
it will work

Security
========
- Updated pyyaml and requests requirements versions, in order to fix
vulnerabilities

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.5

CVSS v3 Details

HIGH 7.5
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
NONE
Availability Availability (A)
NONE

CVSS v2 Details

MEDIUM 5.0
Access Vector (AV)
NETWORK
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
NONE
Availability Impact (A)
NONE