Git Product home page Git Product logo

Comments (15)

stof avatar stof commented on May 28, 2024 2

this is related to the discussion happening in Roave/SecurityAdvisories#54

The root cause of the issue here is that the Drupal ecosystem has actually 2 different repositories (one for drupal 7 and one for drupal 8), which can use the same version numbers for packages while the code is not the same (due to their 8.x-1.x vs 7.x-1.x internal versioning).

from security-advisories.

fabpot avatar fabpot commented on May 28, 2024 1

The http://security.sensiolabs.org/check_lock endpoint will be removed soon, you must not use it anymore.

from security-advisories.

stof avatar stof commented on May 28, 2024 1

@fabpot according to Roave/SecurityAdvisories#54 (comment) the new endpoint is also affected by the fact that the Drupal ecosystem reuses the same version for composer packages in the 7 and 8 repositories (while they are not affected the same by advisories).
So I suggest reverting #371.

from security-advisories.

stof avatar stof commented on May 28, 2024

@Pton can you give more details about the tool you used to check that ? Was it the online checker at https://security.symfony.com/, the local check using the Symfony CLI client (https://symfony.com/download) or the composer conflict rules of roave/security-advisories ?

from security-advisories.

Pton avatar Pton commented on May 28, 2024

I'm using v5.0.2 of the sensiolabs/security-checker

from security-advisories.

stof avatar stof commented on May 28, 2024

OK, so that means using the https://security.symfony.com/ API

from security-advisories.

vijaycs85 avatar vijaycs85 commented on May 28, 2024

@Pton I tested "drupal/search_api_solr:^1" with security-checker (from master branch) and can't reproduce the issue.

from security-advisories.

vijaycs85 avatar vijaycs85 commented on May 28, 2024

@Pton my bad (i got 1.x-dev when I try with ^1). I can reproduce the issue with composer require "drupal/search_api_solr:1.2.0"

Symfony Security Check Report
=============================

1 packages have known vulnerabilities.

drupal/search_api_solr (1.2.0)
------------------------------

 * [CVE-NONE-0001][]: Search API Solr Search - Moderately critical - Access bypass - SA-CONTRIB-2018-065

[CVE-NONE-0001]: https://www.drupal.org/sa-contrib-2018-065

Note that this checker can only detect vulnerabilities that are referenced in the SensioLabs security advisories database.
Execute this command regularly to check the newly discovered vulnerabilities.

This is weird considering drupal/entity excludes fine.

from security-advisories.

vijaycs85 avatar vijaycs85 commented on May 28, 2024

@stof probably because of drupal/entity version. The 8.x version is 1.0-rc1 and the 7.x SA is only between 1.0.0 and 1.9.0

from security-advisories.

Pton avatar Pton commented on May 28, 2024

I checked our CI script which runs the security checker. We're utilize the --end-point option as such:
vendor/bin/security-checker security:check composer.lock --verbose --end-point=http://security.sensiolabs.org/check_lock.
I'm not sure if that's anything different than the https://security.symfony.com/ API or how this would change the issue I'm raising here.

from security-advisories.

fabpot avatar fabpot commented on May 28, 2024

Two solutions here: reverting #371 or filtering Drupal advisories until we find a solution to make it work.

from security-advisories.

stof avatar stof commented on May 28, 2024

Well, filtering them out would have to be done in all places using that DB. that would make them useless in the DB in my opinion. See Roave/SecurityAdvisories#54 (comment) for my argument. Composer relies on name + version to identify packages. This repo should be able to do the same, which rules out the drupal-contrib ecosystem which breaks that assumption.

from security-advisories.

fabpot avatar fabpot commented on May 28, 2024

#371 reverted now

from security-advisories.

Pton avatar Pton commented on May 28, 2024

Although I'm disappointed the drupal contrib modules won't be checked by the security checker. I'm happy the builds can run again without false positives.

Thank you everyone for jumping on this so quickly and fixing the issue at hand ❤️

from security-advisories.

gaelg avatar gaelg commented on May 28, 2024

Thank you!
@Pton For Drupal code, there is https://github.com/drupal-composer/drupal-security-advisories

from security-advisories.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.