[ 
https://issues.apache.org/jira/browse/CASSANDRA-14612?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17418726#comment-17418726
 ] 

Michael Semb Wever commented on CASSANDRA-14612:
------------------------------------------------

bq.  I'm not sure doubling the build time is acceptable for every commit, but 
certainly we need to ensure we keep whatever that is caching around since a 5x 
increase isn't tenable.

Let's keep it out of the default ant build, but include it in the 
{{cassandra-artifacts.sh}} script.

> Please add OWASP Dependency Check to the build (pom.xml)
> --------------------------------------------------------
>
>                 Key: CASSANDRA-14612
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-14612
>             Project: Cassandra
>          Issue Type: New Feature
>          Components: Build
>         Environment: All development, build, test, environments.
>            Reporter: Albert Baker
>            Assignee: Stefan Miklosovic
>            Priority: Normal
>              Labels: build, easyfix, security
>             Fix For: 3.11.x, 4.x
>
>   Original Estimate: 1h
>  Remaining Estimate: 1h
>
> Please add OWASP Dependency Check to the build (pom.xml). OWASP DC makes an 
> outbound REST call to MITRE Common Vulnerabilities & Exposures (CVE) to 
> perform a lookup for each dependant .jar to list any/all known 
> vulnerabilities for each jar. This step is needed because a manual MITRE CVE 
> lookup/check on the main component does not include checking for 
> vulnerabilities in components or in dependant libraries.
> OWASP Dependency check : 
> https://www.owasp.org/index.php/OWASP_Dependency_Check has plug-ins for most 
> Java build/make types (ant, maven, ivy, gradle).
> Also, add the appropriate command to the nightly build to generate a report 
> of all known vulnerabilities in any/all third party libraries/dependencies 
> that get pulled in. example : mvn -Powasp -Dtest=false -DfailIfNoTests=false 
> clean aggregate
> Generating this report nightly/weekly will help inform the project's 
> development team if any dependant libraries have a reported known 
> vulnerailities. Project teams that keep up with removing vulnerabilities on a 
> weekly basis will help protect businesses that rely on these open source 
> componets.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscr...@cassandra.apache.org
For additional commands, e-mail: commits-h...@cassandra.apache.org

Reply via email to