Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(app): Harmonize push and pr processing #323

Merged
merged 2 commits into from
Jan 22, 2024
Merged

Conversation

heubeck
Copy link
Member

@heubeck heubeck commented Jan 22, 2024

Refactor from the previous two isolated flows:

  • onPush -> pushHandler -> cdxgen -> dtrack
  • onPullRequest -> pullRequestHandler -> cdxgen -> depscan

to a harmonized

  • onPush|onPullRequest -> analyseHandler -> cdxgen -> dtrack|depscan

prepares for analyzing any/configurable branches and pull-request as requested in #305

@heubeck heubeck requested a review from a team as a code owner January 22, 2024 19:45
@technolinator-sbom-as-a-service
Copy link

technolinator-sbom-as-a-service bot commented Jan 22, 2024

Vulnerability Report

Please consider this as a tentative appraisal, consult Dependency-Track for reliable results.

Artifact Vulnerability Severity (CVSS v3) Recommendation
pkg:maven/net.minidev/[email protected]?type=jar
CVE-2023-1370# json-smart Uncontrolled Recursion vulnerabilty
### Impact
Affected versions of net.minidev:json-smart are vulnerable to Denial of Service (DoS) due to a StackOverflowError when parsing a deeply nested JSON array or object.

When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the 3PP does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause stack exhaustion (stack overflow) and crash the software.

### Patches
This vulnerability was fixed in json-smart version 2.4.9, but the maintainer recommends upgrading to 2.4.10, due to a remaining bug.

### Workarounds
N/A

### References
- https://www.cve.org/CVERecord?id=CVE-2023-1370
- https://nvd.nist.gov/vuln/detail/CVE-2023-1370
- https://security.snyk.io/vuln/SNYK-JAVA-NETMINIDEV-3369748
🟠 High (7.5) Update to 2.4.9 or later
pkg:maven/org.bouncycastle/[email protected]?type=jar
CVE-2023-33201# Bouncy Castle For Java LDAP injection vulnerability
Bouncy Castle provides the X509LDAPCertStoreSpi.java class which can be used in conjunction with the CertPath API for validating certificate paths. Pre-1.73 the implementation did not check the X.500 name of any certificate, subject, or issuer being passed in for LDAP wild cards, meaning the presence of a wild car may lead to Information Disclosure.

A potential attack would be to generate a self-signed certificate with a subject name that contains special characters, e.g: CN=Subject*)(objectclass=. This will be included into the filter and provides the attacker ability to specify additional attributes in the search query. This can be exploited as a blind LDAP injection: an attacker can enumerate valid attribute values using the boolean blind injection technique. The exploitation depends on the structure of the target LDAP directory, as well as what kind of errors are exposed to the user.

Changes to the X509LDAPCertStoreSpi.java class add the additional checking of any X.500 name used to correctly escape wild card characters.
🟡 Medium (5.3)
pkg:maven/com.fasterxml.jackson.core/[email protected]?type=jar
CVE-2023-35116jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker.
🟡 Medium (4.7) Update to 2.16.0 or later

@heubeck heubeck merged commit d97bde9 into main Jan 22, 2024
1 check passed
@heubeck heubeck deleted the refactor/eventHandling branch January 22, 2024 20:05
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Development

Successfully merging this pull request may close these issues.

1 participant