Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update github/codeql-action action to v3.26.6 #334

Merged
merged 2 commits into from
Aug 29, 2024

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Aug 24, 2024

This PR contains the following updates:

Package Type Update Change
github/codeql-action action patch v3.26.3 -> v3.26.6

Release Notes

github/codeql-action (github/codeql-action)

v3.26.6

Compare Source

v3.26.5

Compare Source

v3.26.4

Compare Source


Configuration

📅 Schedule: Branch creation - "after 8pm every weekday,before 8am every weekday,every weekend" in timezone America/Chicago, Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot added the renovate label Aug 24, 2024
Copy link

Testing script results from test/test.sh
✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes

Test script outputs from test/test.sh

Convert SARIF file ./test/fixtures/codeql.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

Suppressed Results

Nothing here.

Rules information

Rules details
- js/xss [error] 

> Client-side cross-site scripting
Details
{
    "driver": {
        "name": "CodeQL command-line toolchain",
        "organization": "GitHub",
        "semanticVersion": "2.2.4",
        "rules": [
            {
                "id": "js/xss",
                "name": "js/xss",
                "shortDescription": {
                    "text": "Client-side cross-site scripting"
                },
                "fullDescription": {
                    "text": "Writing user input directly to the DOM allows for a cross-site scripting vulnerability."
                },
                "defaultConfiguration": {
                    "level": "error"
                },
                "properties": {
                    "tags": [
                        "security",
                        "external/cwe/cwe-079",
                        "external/cwe/cwe-116"
                    ],
                    "kind": "path-problem",
                    "precision": "high",
                    "name": "Client-side cross-site scripting",
                    "description": "Writing user input directly to the DOM allows for\n              a cross-site scripting vulnerability.",
                    "id": "js/xss",
                    "problem.severity": "error"
                }
            }
        ]
    }
}

Tool information

  • Name: CodeQL command-line toolchain
  • Organization: GitHub
  • Version: 2.2.4

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
Convert SARIF file ./test/fixtures/odc.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
ERROR: Bad SARIF format in ./test/fixtures/zero-byte.sarif
ERROR: No SARIF file found at ./test/fixtures/sir-not-appearing-in-thisfilm.sarif
parse error: Unfinished string at EOF at line 2, column 0
ERROR: Bad JSON in ./test/fixtures/bad-json.sarif
jq: error (at ./test/fixtures/short.sarif:1): Cannot iterate over null (null)

Copy link

Test comment with security scanning results

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

@renovate renovate bot force-pushed the renovate/github-codeql-action-3.x branch from 1106dd7 to eac13b0 Compare August 29, 2024 12:10
@renovate renovate bot changed the title Update github/codeql-action action to v3.26.5 Update github/codeql-action action to v3.26.6 Aug 29, 2024
Copy link

Test comment with security scanning results

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Copy link

Testing script results from test/test.sh
✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes

Test script outputs from test/test.sh

Convert SARIF file ./test/fixtures/codeql.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

Suppressed Results

Nothing here.

Rules information

Rules details
- js/xss [error] 

> Client-side cross-site scripting
Details
{
    "driver": {
        "name": "CodeQL command-line toolchain",
        "organization": "GitHub",
        "semanticVersion": "2.2.4",
        "rules": [
            {
                "id": "js/xss",
                "name": "js/xss",
                "shortDescription": {
                    "text": "Client-side cross-site scripting"
                },
                "fullDescription": {
                    "text": "Writing user input directly to the DOM allows for a cross-site scripting vulnerability."
                },
                "defaultConfiguration": {
                    "level": "error"
                },
                "properties": {
                    "tags": [
                        "security",
                        "external/cwe/cwe-079",
                        "external/cwe/cwe-116"
                    ],
                    "kind": "path-problem",
                    "precision": "high",
                    "name": "Client-side cross-site scripting",
                    "description": "Writing user input directly to the DOM allows for\n              a cross-site scripting vulnerability.",
                    "id": "js/xss",
                    "problem.severity": "error"
                }
            }
        ]
    }
}

Tool information

  • Name: CodeQL command-line toolchain
  • Organization: GitHub
  • Version: 2.2.4

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
Convert SARIF file ./test/fixtures/odc.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
ERROR: Bad SARIF format in ./test/fixtures/zero-byte.sarif
ERROR: No SARIF file found at ./test/fixtures/sir-not-appearing-in-thisfilm.sarif
parse error: Unfinished string at EOF at line 2, column 0
ERROR: Bad JSON in ./test/fixtures/bad-json.sarif
jq: error (at ./test/fixtures/short.sarif:1): Cannot iterate over null (null)

@renovate renovate bot force-pushed the renovate/github-codeql-action-3.x branch from eac13b0 to a365658 Compare August 29, 2024 22:41
Copy link

Test comment with security scanning results

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Copy link

Testing script results from test/test.sh
✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes

Test script outputs from test/test.sh

Convert SARIF file ./test/fixtures/codeql.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

Suppressed Results

Nothing here.

Rules information

Rules details
- js/xss [error] 

> Client-side cross-site scripting
Details
{
    "driver": {
        "name": "CodeQL command-line toolchain",
        "organization": "GitHub",
        "semanticVersion": "2.2.4",
        "rules": [
            {
                "id": "js/xss",
                "name": "js/xss",
                "shortDescription": {
                    "text": "Client-side cross-site scripting"
                },
                "fullDescription": {
                    "text": "Writing user input directly to the DOM allows for a cross-site scripting vulnerability."
                },
                "defaultConfiguration": {
                    "level": "error"
                },
                "properties": {
                    "tags": [
                        "security",
                        "external/cwe/cwe-079",
                        "external/cwe/cwe-116"
                    ],
                    "kind": "path-problem",
                    "precision": "high",
                    "name": "Client-side cross-site scripting",
                    "description": "Writing user input directly to the DOM allows for\n              a cross-site scripting vulnerability.",
                    "id": "js/xss",
                    "problem.severity": "error"
                }
            }
        ]
    }
}

Tool information

  • Name: CodeQL command-line toolchain
  • Organization: GitHub
  • Version: 2.2.4

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
Convert SARIF file ./test/fixtures/odc.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
ERROR: Bad SARIF format in ./test/fixtures/zero-byte.sarif
ERROR: No SARIF file found at ./test/fixtures/sir-not-appearing-in-thisfilm.sarif
parse error: Unfinished string at EOF at line 2, column 0
ERROR: Bad JSON in ./test/fixtures/bad-json.sarif
jq: error (at ./test/fixtures/short.sarif:1): Cannot iterate over null (null)

Copy link
Contributor Author

renovate bot commented Aug 29, 2024

Edited/Blocked Notification

Renovate will not automatically rebase this PR, because it does not recognize the last commit author and assumes somebody else may have edited the PR.

You can manually request rebase by checking the rebase/retry box above.

⚠️ Warning: custom changes will be lost.

Copy link

Test comment with security scanning results

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Copy link

Testing script results from test/test.sh
✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes

Test script outputs from test/test.sh

Convert SARIF file ./test/fixtures/codeql.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

Suppressed Results

Nothing here.

Rules information

Rules details
- js/xss [error] 

> Client-side cross-site scripting
Details
{
    "driver": {
        "name": "CodeQL command-line toolchain",
        "organization": "GitHub",
        "semanticVersion": "2.2.4",
        "rules": [
            {
                "id": "js/xss",
                "name": "js/xss",
                "shortDescription": {
                    "text": "Client-side cross-site scripting"
                },
                "fullDescription": {
                    "text": "Writing user input directly to the DOM allows for a cross-site scripting vulnerability."
                },
                "defaultConfiguration": {
                    "level": "error"
                },
                "properties": {
                    "tags": [
                        "security",
                        "external/cwe/cwe-079",
                        "external/cwe/cwe-116"
                    ],
                    "kind": "path-problem",
                    "precision": "high",
                    "name": "Client-side cross-site scripting",
                    "description": "Writing user input directly to the DOM allows for\n              a cross-site scripting vulnerability.",
                    "id": "js/xss",
                    "problem.severity": "error"
                }
            }
        ]
    }
}

Tool information

  • Name: CodeQL command-line toolchain
  • Organization: GitHub
  • Version: 2.2.4

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
Convert SARIF file ./test/fixtures/odc.sarif
DryRun results:
owner: sett-and-hive
repo: sarif-to-comment-action
issue: #1
title: Test security PR comment from build
body: # Test security PR comment from build

Results

  • [ERROR] [CVE-2022-24823] CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-httpprior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's ownjava.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.

Suppressed Results

Nothing here.

Rules information

Rules details
- CVE-2022-24823 [undefined] 

> Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

  • Name: dependency-check
  • Organization: undefined
  • Version: undefined

Some comments were not posted, reasons will be included
This is a dry run
RC = 0
ERROR: Bad SARIF format in ./test/fixtures/zero-byte.sarif
ERROR: No SARIF file found at ./test/fixtures/sir-not-appearing-in-thisfilm.sarif
parse error: Unfinished string at EOF at line 2, column 0
ERROR: Bad JSON in ./test/fixtures/bad-json.sarif
jq: error (at ./test/fixtures/short.sarif:1): Cannot iterate over null (null)

@tomwillis608 tomwillis608 merged commit e81d8c7 into main Aug 29, 2024
5 of 6 checks passed
@renovate renovate bot deleted the renovate/github-codeql-action-3.x branch August 30, 2024 01:00
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant