You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cassandra.apache.org by "Stefan Miklosovic (Jira)" <ji...@apache.org> on 2021/09/22 15:36:00 UTC

[jira] [Comment Edited] (CASSANDRA-14612) Please add OWASP Dependency Check to the build (pom.xml)

    [ https://issues.apache.org/jira/browse/CASSANDRA-14612?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17418666#comment-17418666 ] 

Stefan Miklosovic edited comment on CASSANDRA-14612 at 9/22/21, 3:35 PM:
-------------------------------------------------------------------------

patch for 3.0 is here [https://github.com/apache/cassandra/pull/1214/files]

Upon merge, this will be also applied for 3.11, 4.0 and trunk.

build for 3.0: [https://ci-cassandra.apache.org/blue/organizations/jenkins/Cassandra-devbranch/detail/Cassandra-devbranch/1131/pipeline/20/]

I would like to run this on every commit, I prepared this patch into cassandra-builds, I am sure this is what we want and I am not sure how to test it actually works, I have never changed the pipeline as such.

[https://github.com/apache/cassandra-builds/pull/57]

 

The next ticket should be about what to actually do with what we found in the report.


was (Author: stefan.miklosovic):
patch for 3.0 is here [https://github.com/apache/cassandra/pull/1214/files]

Upon merge, this will be also applied for 3.11, 4.0 and trunk.

build for 3.0: https://ci-cassandra.apache.org/blue/organizations/jenkins/Cassandra-devbranch/detail/Cassandra-devbranch/1131/pipeline/20/

I would like to run this on every commit, I prepared this patch into cassandra-builds, I am sure this is what we want and I am not sure how to test it actually works, I have never changed the pipeline as such.

https://github.com/apache/cassandra-builds/pull/57

> Please add OWASP Dependency Check to the build (pom.xml)
> --------------------------------------------------------
>
>                 Key: CASSANDRA-14612
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-14612
>             Project: Cassandra
>          Issue Type: New Feature
>          Components: Build
>         Environment: All development, build, test, environments.
>            Reporter: Albert Baker
>            Assignee: Stefan Miklosovic
>            Priority: Normal
>              Labels: build, easyfix, security
>             Fix For: 3.11.x, 4.x
>
>   Original Estimate: 1h
>  Remaining Estimate: 1h
>
> Please add OWASP Dependency Check to the build (pom.xml). OWASP DC makes an outbound REST call to MITRE Common Vulnerabilities & Exposures (CVE) to perform a lookup for each dependant .jar to list any/all known vulnerabilities for each jar. This step is needed because a manual MITRE CVE lookup/check on the main component does not include checking for vulnerabilities in components or in dependant libraries.
> OWASP Dependency check : https://www.owasp.org/index.php/OWASP_Dependency_Check has plug-ins for most Java build/make types (ant, maven, ivy, gradle).
> Also, add the appropriate command to the nightly build to generate a report of all known vulnerabilities in any/all third party libraries/dependencies that get pulled in. example : mvn -Powasp -Dtest=false -DfailIfNoTests=false clean aggregate
> Generating this report nightly/weekly will help inform the project's development team if any dependant libraries have a reported known vulnerailities. Project teams that keep up with removing vulnerabilities on a weekly basis will help protect businesses that rely on these open source componets.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@cassandra.apache.org
For additional commands, e-mail: commits-help@cassandra.apache.org