Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

osv: fix incorrect schema assumptions #284

Merged
merged 3 commits into from May 24, 2022
Merged

osv: fix incorrect schema assumptions #284

merged 3 commits into from May 24, 2022

Conversation

woodruffw
Copy link
Member

We shouldn't assume that any fields other than id
or modified exist, and we currently don't check the latter.

Signed-off-by: William Woodruff william@trailofbits.com

We shouldn't assume that any fields other than `id`
or `modified` exist, and we currently don't check the latter.

Signed-off-by: William Woodruff <william@trailofbits.com>
@woodruffw woodruffw added the component:vuln-sources Components that provide sources of vulnerability information label May 24, 2022
@woodruffw woodruffw requested review from di and tetsuo-cpp May 24, 2022 21:02
@woodruffw woodruffw self-assigned this May 24, 2022
Signed-off-by: William Woodruff <william@trailofbits.com>
pip_audit/_service/osv.py Outdated Show resolved Hide resolved
Co-authored-by: Dustin Ingram <di@users.noreply.github.com>
@woodruffw woodruffw merged commit c5e4419 into main May 24, 2022
@woodruffw woodruffw deleted the ww/osv-fixes branch May 24, 2022 21:22
netbsd-srcmastr pushed a commit to NetBSD/pkgsrc that referenced this pull request Jul 3, 2022
## [2.3.4]

### Fixed

* Vulnerability fixing: the `--fix` flag now works for vulnerabilities found in
  requirement subdependencies. A new line is now added to the requirement file
  to explicitly pin the offending subdependency
  ([#297](pypa/pip-audit#297))

## [2.3.3]

### Changed

* CLI: `pip-audit` now warns on the combination of `-s osv` and
  `--require-hashes`, notifying users that only the PyPI service
  can fully verify hashes
  ([#298](pypa/pip-audit#298))

### Fixed

* CLI/Dependency sources: `--cache-dir=...` and other flags that affect
  dependency resolver behavior now work correctly when auditing a
  `pyproject.toml` dependency source
  ([#300](pypa/pip-audit#300))

## [2.3.2] - 2022-05-14

### Changed

* CLI: `pip-audit`'s progress spinner has been refactored to make it
  faster and more responsive
  ([#283](pypa/pip-audit#283))

* CLI, Vulnerability sources: the error message used to report
  connection failures to vulnerability sources was improved
  ([#287](pypa/pip-audit#287))

* Vulnerability sources: the OSV service is now more resilient
  to schema changes ([#288](pypa/pip-audit#288))

* Vulnerability sources: the PyPI service provides a better
  error message during some cases of service degradation
  ([#294](pypa/pip-audit#294))

### Fixed

* Vulnerability sources: a bug stemming from an incorrect assumption
  about OSV's schema guarantees was fixed
  ([#284](pypa/pip-audit#284))

* Caching: `pip-audit` now respects `pip`'s `PIP_NO_CACHE_DIR`
  and will not attempt to use the `pip` cache if present
  ([#290](pypa/pip-audit#290))
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
component:vuln-sources Components that provide sources of vulnerability information
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants