You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@tez.apache.org by "TezQA (JIRA)" <ji...@apache.org> on 2018/09/20 21:14:00 UTC

[jira] [Commented] (TEZ-3975) Please add OWASP Dependency Check to the build (pom.xml)

    [ https://issues.apache.org/jira/browse/TEZ-3975?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=16622722#comment-16622722 ] 

TezQA commented on TEZ-3975:
----------------------------

{color:red}-1 overall{color}.  Here are the results of testing the latest attachment
  http://issues.apache.org/jira/secure/attachment/12940658/TEZ-3975.001.patch
  against master revision 381dac0.

    {color:green}+1 @author{color}.  The patch does not contain any @author tags.

    {color:red}-1 tests included{color}.  The patch doesn't appear to include any new or modified tests.
                        Please justify why no new tests are needed for this patch.
                        Also please list what manual steps were performed to verify this patch.

    {color:green}+1 javac{color}.  The applied patch does not increase the total number of javac compiler warnings.

    {color:green}+1 javadoc{color}.  There were no new javadoc warning messages.

    {color:green}+1 findbugs{color}.  The patch does not introduce any new Findbugs (version 3.0.1) warnings.

    {color:green}+1 release audit{color}.  The applied patch does not increase the total number of release audit warnings.

    {color:green}+1 core tests{color}.  The patch passed unit tests in .

Test results: https://builds.apache.org/job/PreCommit-TEZ-Build/2924//testReport/
Console output: https://builds.apache.org/job/PreCommit-TEZ-Build/2924//console

This message is automatically generated.


> Please add OWASP Dependency Check to the build (pom.xml)
> --------------------------------------------------------
>
>                 Key: TEZ-3975
>                 URL: https://issues.apache.org/jira/browse/TEZ-3975
>             Project: Apache Tez
>          Issue Type: New Feature
>    Affects Versions: 0.8.next, 0.9.next, 0.10.0, 0.10.1
>         Environment: All development, build, test, environments.
>            Reporter: Albert Baker
>            Assignee: Jonathan Eagles
>            Priority: Major
>              Labels: build, easy-fix, security
>         Attachments: TEZ-3975.001.patch
>
>   Original Estimate: 1h
>  Remaining Estimate: 1h
>
>  Please add OWASP Dependency Check to the build (pom.xml).  OWASP DC makes an outbound REST call to MITRE Common Vulnerabilities & Exposures (CVE) to perform a lookup for each dependant .jar to list any/all known vulnerabilities for each jar.  This step is needed because a manual MITRE CVE lookup/check on the main component does not include checking for vulnerabilities in components or in dependant libraries.
> OWASP Dependency check : https://www.owasp.org/index.php/OWASP_Dependency_Check has plug-ins for most Java build/make types (ant, maven, ivy, gradle).   
> Also, add the appropriate command to the nightly build to generate a report of all known vulnerabilities in any/all third party libraries/dependencies that get pulled in. example : mvn -Powasp -Dtest=false -DfailIfNoTests=false clean aggregate
> Generating this report nightly/weekly will help inform the project's development team if any dependant libraries have a reported known vulnerailities.  Project teams that keep up with removing vulnerabilities on a weekly basis will help protect businesses that rely on these open source componets.



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)