Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: add formulation support and update documentation #377

Merged
merged 3 commits into from
Mar 6, 2024

Conversation

emil-wire
Copy link
Contributor

  • Fixed some broken links in the docs
  • added a sample docker compose file for people who don't want to use k8s
  • added formulation flag

@emil-wire emil-wire requested a review from a team as a code owner March 1, 2024 16:39
@technolinator-sbom-as-a-service
Copy link

technolinator-sbom-as-a-service bot commented Mar 1, 2024

Vulnerability Report

Please consider this as a tentative appraisal, consult Dependency-Track for reliable results.

Artifact Vulnerability Severity (CVSS v3) Recommendation
pkg:maven/net.minidev/json-smart@2.4.7?type=jar
CVE-2023-1370# json-smart Uncontrolled Recursion vulnerabilty
### Impact
Affected versions of net.minidev:json-smart are vulnerable to Denial of Service (DoS) due to a StackOverflowError when parsing a deeply nested JSON array or object.

When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the 3PP does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause stack exhaustion (stack overflow) and crash the software.

### Patches
This vulnerability was fixed in json-smart version 2.4.9, but the maintainer recommends upgrading to 2.4.10, due to a remaining bug.

### Workarounds
N/A

### References
- https://www.cve.org/CVERecord?id=CVE-2023-1370
- https://nvd.nist.gov/vuln/detail/CVE-2023-1370
- https://security.snyk.io/vuln/SNYK-JAVA-NETMINIDEV-3369748
🟠 High (7.5) Update to 2.4.9 or later
pkg:maven/org.bouncycastle/bcprov-jdk15on@1.70?type=jar
CVE-2023-33201# Bouncy Castle For Java LDAP injection vulnerability
Bouncy Castle provides the X509LDAPCertStoreSpi.java class which can be used in conjunction with the CertPath API for validating certificate paths. Pre-1.73 the implementation did not check the X.500 name of any certificate, subject, or issuer being passed in for LDAP wild cards, meaning the presence of a wild car may lead to Information Disclosure.

A potential attack would be to generate a self-signed certificate with a subject name that contains special characters, e.g: CN=Subject*)(objectclass=. This will be included into the filter and provides the attacker ability to specify additional attributes in the search query. This can be exploited as a blind LDAP injection: an attacker can enumerate valid attribute values using the boolean blind injection technique. The exploitation depends on the structure of the target LDAP directory, as well as what kind of errors are exposed to the user.

Changes to the X509LDAPCertStoreSpi.java class add the additional checking of any X.500 name used to correctly escape wild card characters.
🟡 Medium (5.3)

@beiertu-mms beiertu-mms changed the title doc fixes, docker compose, added formulation support feat: add formulation support and update documentation Mar 1, 2024
@beiertu-mms beiertu-mms added documentation Improvements or additions to documentation enhancement New feature or request labels Mar 1, 2024
docs/Deployment_Config.md Outdated Show resolved Hide resolved
docs/Runtime_Config.md Show resolved Hide resolved
docs/docker-compose/docker-compose.sample.yml Outdated Show resolved Hide resolved
docs/docker-compose/docker-compose.sample.yml Show resolved Hide resolved
@beiertu-mms
Copy link
Contributor

@emil-wire the CI has currently only the push trigger. Therefore, it won't run on your fork.
We will fix this as soon as possible.

@beiertu-mms beiertu-mms requested a review from heubeck March 4, 2024 12:08
@emil-wire emil-wire marked this pull request as ready for review March 4, 2024 12:53
@heubeck heubeck enabled auto-merge March 6, 2024 07:51
auto-merge was automatically disabled March 6, 2024 07:55

Head branch was pushed to by a user without write access

@heubeck
Copy link
Member

heubeck commented Mar 6, 2024

Thank you @emil-wire, and welcome being our first external contributor 🎉

@heubeck heubeck enabled auto-merge March 6, 2024 07:57
@heubeck heubeck merged commit 8cbf6b2 into MediaMarktSaturn:main Mar 6, 2024
3 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
documentation Improvements or additions to documentation enhancement New feature or request
Development

Successfully merging this pull request may close these issues.

None yet

3 participants