You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cassandra.apache.org by "Jason Brown (JIRA)" <ji...@apache.org> on 2018/07/30 12:05:00 UTC

[jira] [Commented] (CASSANDRA-14612) Please add OWASP Dependency Check to the build (pom.xml)

    [ https://issues.apache.org/jira/browse/CASSANDRA-14612?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=16561835#comment-16561835 ] 

Jason Brown commented on CASSANDRA-14612:
-----------------------------------------

I'm +1 on the idea here. We can add this to the build.xml (an ant script, not maven or anything else atm) rather simply. Not sure how far back to go with a patch like this, but as it's build-time only, at least 3.0 is fine.

[~ABakerIII] If you can put together a patch, I can review.

> Please add OWASP Dependency Check to the build (pom.xml)
> --------------------------------------------------------
>
>                 Key: CASSANDRA-14612
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-14612
>             Project: Cassandra
>          Issue Type: New Feature
>          Components: Build, Lifecycle, Observability, Repair, Testing
>         Environment: All development, build, test, environments.
>            Reporter: Albert Baker
>            Priority: Major
>              Labels: build, easyfix, security
>             Fix For: 3.11.x, 4.x
>
>   Original Estimate: 1h
>  Remaining Estimate: 1h
>
> Please add OWASP Dependency Check to the build (pom.xml). OWASP DC makes an outbound REST call to MITRE Common Vulnerabilities & Exposures (CVE) to perform a lookup for each dependant .jar to list any/all known vulnerabilities for each jar. This step is needed because a manual MITRE CVE lookup/check on the main component does not include checking for vulnerabilities in components or in dependant libraries.
> OWASP Dependency check : https://www.owasp.org/index.php/OWASP_Dependency_Check has plug-ins for most Java build/make types (ant, maven, ivy, gradle).
> Also, add the appropriate command to the nightly build to generate a report of all known vulnerabilities in any/all third party libraries/dependencies that get pulled in. example : mvn -Powasp -Dtest=false -DfailIfNoTests=false clean aggregate
> Generating this report nightly/weekly will help inform the project's development team if any dependant libraries have a reported known vulnerailities. Project teams that keep up with removing vulnerabilities on a weekly basis will help protect businesses that rely on these open source componets.



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@cassandra.apache.org
For additional commands, e-mail: commits-help@cassandra.apache.org