Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump dependency-check-maven from 7.2.1 to 8.0.0 #644

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jan 16, 2023

Bumps dependency-check-maven from 7.2.1 to 8.0.0.

Release notes

Sourced from dependency-check-maven's releases.

Version 8.0.0

Added

  • Utilize the hosted suppression file to allow for faster remediation of reported False Positives (#4723).
  • Include the CISA Known Exploited Vulnerability Catalog (#4878).
  • The gradle and maven plugins now have the capability to scan the build plugins (#4035).
  • The gradle and maven plugins, for transitive dependencies, will report the root dependency in the project that included the transitive dependency (#5001).
  • Added properties.security-severity to SARIF report for better integration with GitHub Security Code scanning (#5277).
  • Allow for HTTP auth settings for Retire JS respository (#5209).
  • New schema for the XML report was added to support some of the above additions (#5296).
  • Added missing gradle option to only warn on remote errors from the OSS Index Analyzer ([gradle #303](dependency-check/dependency-check-gradle#303)).

Changed

  • Breaking: the database schema updated - if using an external database the update scripts must be run!
  • The exit codes from the CLI have been changed to be in the range from 0-255 (#4511.
  • The OSS Index Analyzer will automatically disable itself if a transport error occurs - preventing copious errors from being reported (#5300).

Fixed

  • Added an additional check for rejected CVEs to reduce FP (#5268.
  • Corrected the analysis of node_modules to prevent NPEs (#5266).
  • Fixed error when scanning node packages with local dependencies (#5235).
  • Fixed NPE in the MSBuild Analyzer (#5293).
  • Several False Positives have been resolved.

See the full listing of changes.

Version 7.4.4

Fixed

  • Resolved issue processing NVD CVE data due to column width (#5229)

See the full listing of changes.

Version 7.4.3

Fixed

  • Fixed NPE when analyzing version ranges in NPM (#5158 & #5190)
  • Resolved several FP (#5191)

See the full listing of changes.

Version 7.4.2

Fixed

  • Fixes maven 3.1 compatibility issue (#5152)
  • Fixed issue with invalid node_module paths in some scans (#5135)
  • Fixed missing option to disable the Poetry Analyzer in the CLI (#5160)

... (truncated)

Changelog

Sourced from dependency-check-maven's changelog.

Version 8.0.0 (2023-01-15)

Added

  • Utilize the hosted suppression file to allow for faster remediation of reported False Positives (#4723).
  • Include the CISA Known Exploited Vulnerability Catalog (#4878).
  • The gradle and maven plugins now have the capability to scan the build plugins (#4035).
  • The gradle and maven plugins, for transitive dependencies, will report the root dependency in the project that included the transitive dependency (#5001).
  • Added properties.security-severity to SARIF report for better integration with GitHub Security Code scanning (#5277).
  • Allow for HTTP auth settings for Retire JS respository (#5209).
  • New schema for the XML report was added to support some of the above additions (#5296).
  • Added missing gradle option to only warn on remote errors from the OSS Index Analyzer ([gradle #303](dependency-check/dependency-check-gradle#303)).

Changed

  • Breaking: the database schema updated - if using an external database the update scripts must be run!
  • The exit codes from the CLI have been changed to be in the range from 0-255 (#4511.
  • The OSS Index Analyzer will automatically disable itself if a transport error occurs - preventing copious errors from being reported (#5300).

Fixed

  • Added an additional check for rejected CVEs to reduce FP (#5268.
  • Corrected the analysis of node_modules to prevent NPEs (#5266).
  • Fixed error when scanning node packages with local dependencies (#5235).
  • Fixed NPE in the MSBuild Analyzer (#5293).
  • Several False Positives have been resolved.

See the full listing of changes.

Version 7.4.4 (2023-01-06)

Fixed

  • Resolved issue processing NVD CVE data due to column width (#5229)

See the full listing of changes.

Version 7.4.3 (2022-12-29)

Fixed

  • Fixed NPE when analyzing version ranges in NPM (#5158 & #5190)
  • Resolved several FP (#5191)

See the full listing of changes.

Version 7.4.2 (2022-12-28)

Fixed

... (truncated)

Commits
  • f3d806d build:prepare release v8.0.0
  • 990bbbf docs: prep 8.0.0 release
  • 5b65fa2 fix(fp): transfer generated suppressions
  • 7e36522 docs: updates for 8.0.0 (#5299)
  • 5c1c07a fix: correct supported versions
  • 8df6208 fix: Add hosted suppressions args to completion, fixup CLI documentation of a...
  • 465b942 fix: add CISA Known Exploited Vulnerability Catalog to report credits (#5301)
  • 4947c56 fix: disable OSS Index Analyzer when transport errors occur (#5300)
  • 345337f fix: add missing hostedSuppressions args to completion
  • d3bad35 fix: Fixup copy/paste error in CLI argument documentation
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
Bumps [dependency-check-maven](https://github.com/jeremylong/DependencyCheck) from 7.2.1 to 8.0.0.
- [Release notes](https://github.com/jeremylong/DependencyCheck/releases)
- [Changelog](https://github.com/jeremylong/DependencyCheck/blob/main/CHANGELOG.md)
- [Commits](jeremylong/DependencyCheck@v7.2.1...v8.0.0)

---
updated-dependencies:
- dependency-name: org.owasp:dependency-check-maven
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Jan 16, 2023
@bdemers bdemers merged commit c6a7002 into main Jan 17, 2023
@bdemers bdemers deleted the dependabot/maven/org.owasp-dependency-check-maven-8.0.0 branch January 17, 2023 15:55
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
1 participant