Skip to content

Commit

Permalink
Eliminate vulnerabilita' librerie terze parti.
Browse files Browse the repository at this point in the history
  • Loading branch information
pintorig committed Jun 20, 2023
1 parent 03a9d86 commit a5e0dcd
Show file tree
Hide file tree
Showing 5 changed files with 32 additions and 14 deletions.
33 changes: 22 additions & 11 deletions pom.xml
Original file line number Diff line number Diff line change
Expand Up @@ -48,26 +48,27 @@

<!-- swagger -->
<swagger-codegen-maven-plugin.version>3.0.18-gov4j-4</swagger-codegen-maven-plugin.version>
<swagger.version>1.6.9</swagger.version>
<swagger.v3.version>2.2.8</swagger.v3.version>
<swagger.parser.v3.version>2.1.11</swagger.parser.v3.version>
<swagger.version>1.6.11</swagger.version>
<swagger.v3.version>2.2.12</swagger.v3.version>
<swagger.parser.v3.version>2.1.15</swagger.parser.v3.version>
<snakeyaml.version>1.33</snakeyaml.version>
<guava.version>32.0.1-android</guava.version>

<!-- cxf -->
<cxf.version>3.5.5</cxf.version>
<cxf.version>3.5.6</cxf.version>
<cxf.xjc.runtime.version>2.7.0</cxf.xjc.runtime.version>

<!-- jackson -->
<jackson.version>2.14.2</jackson.version>
<jackson.version>2.15.2</jackson.version>

<!-- Jersey -->
<jersey.version>2.38</jersey.version>

<!-- Spring -->
<spring.version>5.3.25</spring.version>
<spring.version>5.3.28</spring.version>

<!-- Spring Security -->
<spring.security.version>5.8.1</spring.security.version>
<spring.security.version>5.8.3</spring.security.version>

<!-- Spring Security Ldap plugin -->
<spring.ldap.version>2.4.1</spring.ldap.version>
Expand All @@ -79,7 +80,7 @@
<commons-jcs-core.version>2.2</commons-jcs-core.version>
<commons.csv.version>1.5</commons.csv.version>
<commons.codec.version>1.11</commons.codec.version>
<commons.io.version>2.7</commons.io.version>
<commons.io.version>2.13.0</commons.io.version>
<commons.lang.version>2.6</commons.lang.version>
<commons.lang3.version>3.12.0</commons.lang3.version>
<commons.pool2.version>2.6.0</commons.pool2.version>
Expand Down Expand Up @@ -107,7 +108,7 @@
<networknt_json-schema-validator.version>1.0.76</networknt_json-schema-validator.version>

<!-- org.json -->
<org.json.json.version>20230227</org.json.json.version>
<org.json.json.version>20230618</org.json.json.version>

<!-- xercesImpl -->
<xercesImpl.version>2.12.2</xercesImpl.version>
Expand All @@ -129,7 +130,7 @@

<!-- Json Path -->
<json-path.version>2.4.0</json-path.version>
<json-smart.version>2.4.8</json-smart.version>
<json-smart.version>2.4.11</json-smart.version>
<accessors-smart.version>1.3</accessors-smart.version>

<!-- Base64 java8 migration class. -->
Expand Down Expand Up @@ -161,7 +162,7 @@
<!-- dynamicreports-core -->
<dynamicreports-core.version>4.1.1</dynamicreports-core.version>
<!-- jasperreports -->
<jasperreports.version>6.20.0</jasperreports.version>
<jasperreports.version>6.20.5</jasperreports.version>

<jaxb.api.version>2.3.1</jaxb.api.version>
<jaxb.core.version>2.3.0.1</jaxb.core.version>
Expand Down Expand Up @@ -814,8 +815,18 @@
<groupId>org.yaml</groupId>
<artifactId>snakeyaml</artifactId>
</exclusion>
<exclusion>
<groupId>com.google.guava</groupId>
<artifactId>guava</artifactId>
</exclusion>
</exclusions>
</dependency>

<dependency>
<groupId>com.google.guava</groupId>
<artifactId>guava</artifactId>
<version>${guava.version}</version>
</dependency>

<dependency>
<groupId>org.apache.cxf</groupId>
Expand Down
2 changes: 1 addition & 1 deletion src/main/resources/owasp/falsePositives/CVE-2022-45688.xml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
xmlns="https://jeremylong.github.io/DependencyCheck/dependency-suppression.1.3.xsd">
<suppress>
<notes><![CDATA[
file name: json-20230227.jar
file name: json-20230618.jar
]]></notes>
<packageUrl regex="true">^pkg:maven/org\.json/json@.*$</packageUrl>
<cve>CVE-2022-45688</cve>
Expand Down
7 changes: 7 additions & 0 deletions src/main/resources/owasp/falsePositives/installer.xml
Original file line number Diff line number Diff line change
Expand Up @@ -344,4 +344,11 @@
<filePath regex="true">.*xercesImpl-2.9.1.jar.*</filePath>
<cve>CVE-2018-2799</cve>
</suppress>
<suppress>
<notes><![CDATA[
file name: jboss-client.jar (shaded: org.jboss.netty:netty:3.2.6.Final)
]]></notes>
<packageUrl regex="true">^pkg:maven/org\.jboss\.netty/netty@.*$</packageUrl>
<vulnerabilityName>CVE-2020-11612</vulnerabilityName>
</suppress>
</suppressions>
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
<suppressions xmlns="https://jeremylong.github.io/DependencyCheck/dependency-suppression.1.3.xsd">
<suppress>
<notes><![CDATA[
file name: spring-security-crypto-5.8.1.jar
file name: spring-security-crypto-5.8.3.jar
La vulnerabilità indicata viene descritta come:
"Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16
use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor.
Expand Down
2 changes: 1 addition & 1 deletion src/main/resources/owasp/falsePositives/spring-web.xml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
<suppressions xmlns="https://jeremylong.github.io/DependencyCheck/dependency-suppression.1.3.xsd">
<suppress>
<notes><![CDATA[
file name: spring-web-5.3.25.jar
file name: spring-web-5.3.28.jar
La vulnerabilità indicata viene descritta come:
"Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data."
La versione utilizzata è superiore alla '5.3.16' quindi sembrerebbe un falso positivo.
Expand Down

0 comments on commit a5e0dcd

Please sign in to comment.