sett-and-hive / sarif-to-comment-action

A GitHub action for @security-alert/sarif-to-comment
MIT License
7 stars 4 forks source link

Update actions/checkout action to v4.1.5 #296

Closed renovate[bot] closed 2 months ago

renovate[bot] commented 2 months ago

Mend Renovate

This PR contains the following updates:

Package Type Update Change
actions/checkout action minor v4.0.0 -> v4.1.5

[!WARNING] Some dependencies could not be looked up. Check the Dependency Dashboard for more information.


Release Notes

actions/checkout (actions/checkout) ### [`v4.1.5`](https://togithub.com/actions/checkout/releases/tag/v4.1.5) [Compare Source](https://togithub.com/actions/checkout/compare/v4.1.4...v4.1.5) #### What's Changed - Update NPM dependencies by [@​cory-miller](https://togithub.com/cory-miller) in [https://github.com/actions/checkout/pull/1703](https://togithub.com/actions/checkout/pull/1703) - Bump github/codeql-action from 2 to 3 by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/actions/checkout/pull/1694](https://togithub.com/actions/checkout/pull/1694) - Bump actions/setup-node from 1 to 4 by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/actions/checkout/pull/1696](https://togithub.com/actions/checkout/pull/1696) - Bump actions/upload-artifact from 2 to 4 by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/actions/checkout/pull/1695](https://togithub.com/actions/checkout/pull/1695) - README: Suggest `user.email` to be `41898282+github-actions[bot]@​users.noreply.github.com` by [@​cory-miller](https://togithub.com/cory-miller) in [https://github.com/actions/checkout/pull/1707](https://togithub.com/actions/checkout/pull/1707) **Full Changelog**: https://github.com/actions/checkout/compare/v4.1.4...v4.1.5 ### [`v4.1.4`](https://togithub.com/actions/checkout/blob/HEAD/CHANGELOG.md#v414) [Compare Source](https://togithub.com/actions/checkout/compare/v4.1.3...v4.1.4) - Disable `extensions.worktreeConfig` when disabling `sparse-checkout` by [@​jww3](https://togithub.com/jww3) in [https://github.com/actions/checkout/pull/1692](https://togithub.com/actions/checkout/pull/1692) - Add dependabot config by [@​cory-miller](https://togithub.com/cory-miller) in [https://github.com/actions/checkout/pull/1688](https://togithub.com/actions/checkout/pull/1688) - Bump the minor-actions-dependencies group with 2 updates by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/actions/checkout/pull/1693](https://togithub.com/actions/checkout/pull/1693) - Bump word-wrap from 1.2.3 to 1.2.5 by [@​dependabot](https://togithub.com/dependabot) in [https://github.com/actions/checkout/pull/1643](https://togithub.com/actions/checkout/pull/1643) ### [`v4.1.3`](https://togithub.com/actions/checkout/releases/tag/v4.1.3) [Compare Source](https://togithub.com/actions/checkout/compare/v4.1.2...v4.1.3) #### What's Changed - Update `actions/checkout` version in `update-main-version.yml` by [@​jww3](https://togithub.com/jww3) in [https://github.com/actions/checkout/pull/1650](https://togithub.com/actions/checkout/pull/1650) - Check git version before attempting to disable `sparse-checkout` by [@​jww3](https://togithub.com/jww3) in [https://github.com/actions/checkout/pull/1656](https://togithub.com/actions/checkout/pull/1656) - Add SSH user parameter by [@​cory-miller](https://togithub.com/cory-miller) in [https://github.com/actions/checkout/pull/1685](https://togithub.com/actions/checkout/pull/1685) **Full Changelog**: https://github.com/actions/checkout/compare/v4.1.2...v4.1.3 ### [`v4.1.2`](https://togithub.com/actions/checkout/blob/HEAD/CHANGELOG.md#v412) [Compare Source](https://togithub.com/actions/checkout/compare/v4.1.1...v4.1.2) - Fix: Disable sparse checkout whenever `sparse-checkout` option is not present [@​dscho](https://togithub.com/dscho) in [https://github.com/actions/checkout/pull/1598](https://togithub.com/actions/checkout/pull/1598) ### [`v4.1.1`](https://togithub.com/actions/checkout/releases/tag/v4.1.1) [Compare Source](https://togithub.com/actions/checkout/compare/v4.1.0...v4.1.1) ##### What's Changed - Update CODEOWNERS to Launch team by [@​joshmgross](https://togithub.com/joshmgross) in [https://github.com/actions/checkout/pull/1510](https://togithub.com/actions/checkout/pull/1510) - Correct link to GitHub Docs by [@​peterbe](https://togithub.com/peterbe) in [https://github.com/actions/checkout/pull/1511](https://togithub.com/actions/checkout/pull/1511) - Link to release page from what's new section by [@​cory-miller](https://togithub.com/cory-miller) in [https://github.com/actions/checkout/pull/1514](https://togithub.com/actions/checkout/pull/1514) ##### New Contributors - [@​joshmgross](https://togithub.com/joshmgross) made their first contribution in [https://github.com/actions/checkout/pull/1510](https://togithub.com/actions/checkout/pull/1510) - [@​peterbe](https://togithub.com/peterbe) made their first contribution in [https://github.com/actions/checkout/pull/1511](https://togithub.com/actions/checkout/pull/1511) **Full Changelog**: https://github.com/actions/checkout/compare/v4.1.0...v4.1.1 ### [`v4.1.0`](https://togithub.com/actions/checkout/blob/HEAD/CHANGELOG.md#v410) [Compare Source](https://togithub.com/actions/checkout/compare/v4.0.0...v4.1.0) - [Add support for partial checkout filters](https://togithub.com/actions/checkout/pull/1396)

Configuration

📅 Schedule: Branch creation - "after 8pm every weekday,before 8am every weekday,every weekend" in timezone America/Chicago, Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

github-actions[bot] commented 2 months ago

Test comment with security scanning results

Results

Suppressed Results

Nothing here.

Rules information

Rules details - CVE-2022-24823 [undefined] > Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}

Tool information

github-actions[bot] commented 2 months ago

Testing script results from test/test.sh ✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes%0A✅ Test result: passes

Test script outputs from test/test.sh

Convert SARIF file ./test/fixtures/codeql.sarif DryRun results: owner: sett-and-hive repo: sarif-to-comment-action issue: https://github.com/sett-and-hive/sarif-to-comment-action/pull/1 title: Test security PR comment from build body: # Test security PR comment from build ## Results - **[ERROR]** **[js/xss]** `Cross-site scripting vulnerability due to \[user-provided value\]\(1\).` - https://github.com/sett-and-hive/sarif-to-comment-action/blob/fake-test-branch/examples/Xss.js#L4 - https://github.com/sett-and-hive/sarif-to-comment-action/blob/fake-test-branch/examples/Xss2.js#L4 ## Suppressed Results Nothing here. ## Rules information

Rules details - js/xss [error] > Client-side cross-site scripting
Details
{
    "driver": {
        "name": "CodeQL command-line toolchain",
        "organization": "GitHub",
        "semanticVersion": "2.2.4",
        "rules": [
            {
                "id": "js/xss",
                "name": "js/xss",
                "shortDescription": {
                    "text": "Client-side cross-site scripting"
                },
                "fullDescription": {
                    "text": "Writing user input directly to the DOM allows for a cross-site scripting vulnerability."
                },
                "defaultConfiguration": {
                    "level": "error"
                },
                "properties": {
                    "tags": [
                        "security",
                        "external/cwe/cwe-079",
                        "external/cwe/cwe-116"
                    ],
                    "kind": "path-problem",
                    "precision": "high",
                    "name": "Client-side cross-site scripting",
                    "description": "Writing user input directly to the DOM allows for\n              a cross-site scripting vulnerability.",
                    "id": "js/xss",
                    "problem.severity": "error"
                }
            }
        ]
    }
}
## Tool information - Name: CodeQL command-line toolchain - Organization: GitHub - Version: 2.2.4 (node:27) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead. (Use `node --trace-deprecation ...` to show where the warning was created) Some comments were not posted, reasons will be included This is a dry run RC = 0 Convert SARIF file ./test/fixtures/odc.sarif DryRun results: owner: sett-and-hive repo: sarif-to-comment-action issue: https://github.com/sett-and-hive/sarif-to-comment-action/pull/1 title: Test security PR comment from build body: # Test security PR comment from build ## Results - **[ERROR]** **[CVE-2022-24823]** `CVE-2022-24823 - Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir\(...\) to set the directory to something that is only readable by the current user.` - ## Suppressed Results Nothing here. ## Rules information
Rules details - CVE-2022-24823 [undefined] > Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final
Details
{
    "driver": {
        "name": "dependency-check",
        "version": "7.1.0",
        "informationUri": "https://jeremylong.github.io/DependencyCheck/",
        "rules": [
            {
                "id": "CVE-2022-24823",
                "shortDescription": {
                    "text": "Medium severity - CVE-2022-24823 Exposure of Resource to Wrong Sphere vulnerability in pkg:maven/io.netty/netty-transport@4.1.76.Final"
                },
                "fullDescription": {
                    "text": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
                },
                "help": {
                    "text": "",
                    "markdown": "For more information see [CVE-2022-24823](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24823).\n\n\nIf this is a false positive - consider using the HTML report to generate a suppression file. For more information see [How dependency-check works](https://jeremylong.github.io/DependencyCheck/general/internals.html), [How to read the HTML report](https://jeremylong.github.io/DependencyCheck/general/thereport.html), and [Suppressing false positives](https://jeremylong.github.io/DependencyCheck/general/suppression.html)."
                },
                "properties": {
                    "cvssv2_score": 1.9,
                    "cvssv2_accessVector": "LOCAL",
                    "cvssv2_accessComplexity": "MEDIUM",
                    "cvssv2_authenticationr": "NONE",
                    "cvssv2_confidentialImpact": "$enc.json($rule.cvssv2ConfidentialityImpact)",
                    "cvssv2_integrityImpact": "NONE",
                    "cvssv2_availabilityImpact": "NONE",
                    "cvssv2_severity": "LOW",
                    "cvssv3_baseScore": 5.5,
                    "cvssv3_attackVector": "LOCAL",
                    "cvssv3_attackComplexity": "LOW",
                    "cvssv3_privilegesRequired": "LOW",
                    "cvssv3_userInteraction": "NONE",
                    "cvssv3_scope": "UNCHANGED",
                    "cvssv3_confidentialityImpact": "HIGH",
                    "cvssv3_integrityImpact": "NONE",
                    "cvssv3_availabilityImpact": "NONE",
                    "cvssv3_baseSeverity": "MEDIUM",
                    "cvssv3_exploitabilityScore": "1.8",
                    "cvssv3_impactScore": "3.6",
                    "cvssv3_version": "3.1",
                    "source": "NVD"
                },
                "defaultConfiguration": {
                    "level": "error"
                }
            }
        ],
        "properties": {
            "disclaimer": "Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.",
            "nvd": "This report contains data retrieved from the National Vulnerability Database: http://nvd.nist.gov",
            "npm": "This report may contain data retrieved from the NPM Public Advisories: https://www.npmjs.com/advisories",
            "retirejs": "This report may contain data retrieved from the RetireJS community: https://retirejs.github.io/retire.js/",
            "ossindex": "This report may contain data retrieved from the Sonatype OSS Index: https://ossindex.sonatype.org",
            "NVD CVE Checked": "2022-05-25T15:58:07",
            "NVD CVE Modified": "2022-05-25T14:00:01",
            "VersionCheckOn": "2022-05-25T15:58:07"
        }
    }
}
## Tool information - Name: dependency-check - Organization: undefined - Version: undefined (node:29) [DEP0040] DeprecationWarning: The `punycode` module is deprecated. Please use a userland alternative instead. (Use `node --trace-deprecation ...` to show where the warning was created) Some comments were not posted, reasons will be included This is a dry run RC = 0 ERROR: Bad SARIF format in ./test/fixtures/zero-byte.sarif ERROR: No SARIF file found at ./test/fixtures/sir-not-appearing-in-thisfilm.sarif parse error: Unfinished string at EOF at line 2, column 0 ERROR: Bad JSON in ./test/fixtures/bad-json.sarif jq: error (at ./test/fixtures/short.sarif:1): Cannot iterate over null (null)