devonfw / IDEasy

Tool to automate the setup and updates of a development environment for any project (Successor of devonfw-ide).
Apache License 2.0
8 stars 18 forks source link

New approach for CVE checking #547

Open hohwille opened 3 weeks ago

hohwille commented 3 weeks ago

With story #103 we want to have security checking to warn users before a tool installation as well as after that if a tool with critical CVEs is used/installed and if detected before installation the user shall be asked for confirmation.

We already implemented a lot of this with PR #119 and then created story #190 with some concerns and improvements. In the end we came to discussions that questioned the entire approach.

With this story we want to do a PoC/MVP on an alternative approach:

Things to analyze:

hohwille commented 1 week ago

I was doing some more research and came to the impression that the official CVE-DB is designed like a "blockchain": Some large monolithic monster designed to only grow and grow. There seems to be no existing (free) service to get only the CVEs for a dedicated tool (by CPE). Since the CVE-DB is very big and we only need less than 1% of that data, it seems waste to make every of our users to download that DB and keep it up-to-date. I would still like someone to take this story and do an analysis. But if that confirms my concerns, we should stay with the initial approach: We should add ALL CVEs of a tool to its security.json file then. The user/project could configure some priority threshold for the warnings of these CVEs he gets at runtime when using IDEasy.

hohwille commented 1 week ago

https://github.com/cve-search/cve-search

hohwille commented 1 week ago

https://www.pentestfactory.de/en/cve-quick-search-implementing-our-own-vulnerability-database/