Code Monkey home page Code Monkey logo

securityadvisories's Introduction

Roave Security Advisories

A message to Russian 🇷🇺 people

If you currently live in Russia, please read this message.

SWUbanner

Help Palestine 🇵🇸

ReadMeSupportPalestine

Purpose

Hourly build Downloads

This package ensures that your application doesn't have installed dependencies with known security vulnerabilities.

Installation

composer require --dev roave/security-advisories:dev-latest

Usage

This package does not provide any API or usable classes: its only purpose is to prevent installation of software with known and documented security issues. Simply add "roave/security-advisories": "dev-latest" to your composer.json "require-dev" section and you will not be able to harm yourself with software with known security vulnerabilities.

For example, try following:

composer require --dev roave/security-advisories:dev-latest
# following commands will fail:
composer require symfony/symfony:2.5.2
composer require zendframework/zendframework:2.3.1 

The checks are only executed when adding a new dependency via composer require or when running composer update: deploying an application with a valid composer.lock and via composer install won't trigger any security versions checking.

You can manually trigger a version check by using the --dry-run switch on an update while not doing anything. Running composer update --dry-run roave/security-advisories is an effective way to manually trigger a security version check.

roave/security-advisories for enterprise

Available as part of the Tidelift Subscription.

The maintainers of roave/security-advisories and thousands of other packages are working with Tidelift to deliver commercial support and maintenance for the open source dependencies you use to build your applications. Save time, reduce risk, and improve code health, while paying the maintainers of the exact dependencies you use. Learn more.

You can also contact us at [email protected] for looking into security issues in your own project.

Stability

This package can only be required in its dev-latest version: there will never be stable/tagged versions because of the nature of the problem being targeted. Security issues are in fact a moving target, and locking your project to a specific tagged version of the package would not make any sense.

This package is therefore only suited for installation in the root of your deployable project.

Sources

This package extracts information about existing security issues in various composer projects from the FriendsOfPHP/security-advisories repository and the GitHub Advisory Database.

securityadvisories's People

Contributors

asgrim avatar chapeupreto avatar christiaan avatar dylanthomasfr avatar geeh avatar glensc avatar grahamcampbell avatar malukenho avatar ocramius avatar pborreli avatar rob006 avatar slash3b avatar stof avatar zbrag avatar zombaya avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

securityadvisories's Issues

phpmyadmin/phpmyadmin 1.0.0+no-version-set conflicts with roave/security-advisories dev-latest.

Failures: https://github.com/williamdes/phpmyadmintest/runs/2713378511
https://github.com/phpmyadmin/phpmyadmin/commits/master?before=1ac5820cdf73d3c1136e5e733a4d4746c01805d2+35&branch=master

You can see b4d6282376d2f4a9ccd851daa333d9acd39c0b12 passes and just after 3706c1fcd1eab234dc3bd1007232c684be19704f does not

  Problem 1
    - phpmyadmin/phpmyadmin is present at version 1.0.0+no-version-set and cannot be modified by Composer
    - phpmyadmin/phpmyadmin 1.0.0+no-version-set conflicts with roave/security-advisories dev-latest.
    - Root composer.json requires roave/security-advisories dev-latest -> satisfiable by roave/security-advisories[dev-latest].

Composer bug or something else ?

This only happens on my custom multi arch setup using alpine

Tag this package to prevent inspection warning

Inspection of the composer.json shows up the warning The version constraint has not upper bound - this is not a good idea.

It would be nice to have some tags, so that we can use the @stable constraint.

Why was ignition 1.x removed from the conflict exception?

Change/blame seen here: https://github.com/Roave/SecurityAdvisories/blame/bac54e18ee767f065d88b81c8517fb21cd6414ab/composer.json#L98

Was changed in commit: bad3752

I'm not quite seeing any recent change in https://github.com/FriendsOfPHP/security-advisories/tree/master/facade/ignition

Had a little monologue about it here 😅: https://twitter.com/HenkPoley/status/1460186738689773569

It currently blocks installing Laravel 6.x for me. Which is still in security support for about a year, so I'd be surprised if there actually was an unfix{ed,able} problem.

Optimize duplicate conflicting versions

When a package has several vulnerabilities, the generated conflict constraint may be much more complex than necessary. See for instance the rule for FOSUserBundle (much simpler than the symfony one):

>=1.2.0,<1.2.1|>=1.2.0,<1.2.4|>=1.2.0,<1.3.0|>=1.3.0,<1.3.5|>=1.2.0,<1.2.5|>=1.3.0,<1.3.3

The third constraint is a superset of the first 2 ones (and of the 5th one). Deduplicating constraints would make the dependency resolution much easier for Composer later.

Is not compatible with the latest symfony flex

I'm not sure whether it's Roave/SecurityAdvisories or composer bug, but let's try to start research from here.

Versions details:
os: ubuntu 18.04 (just installed)
php 7.2.7 (the official ubuntu repository) with php-curl, php-xml and php-zip installed additionally
composer 1.7.2 2018-08-16 16:57:12

Steps to reproduce:

  1. Create an empty symfony flex project:

     cd /tmp
     composer create-project symfony/website-skeleton bug
    
  2. Add roave/security-advisories dependency

     cd bug
     composer require --dev roave/security-advisories:dev-master
    

Expected: all should be good

Actual:

Dependency resolution completed in 0.001 seconds
Your requirements could not be resolved to an installable set of packages.

  Problem 1
    - Installation request for __root__ No version set (parsed as 1.0.0) -> satisfiable by __root__[No version set (parsed as 1.0.0)].
    - roave/security-advisories dev-master conflicts with __root__[No version set (parsed as 1.0.0)].
    - Installation request for roave/security-advisories dev-master -> satisfiable by roave/security-advisories[dev-master].

simplesamlphp advisories are out of date

"simplesamlphp/saml2": "<1.10.4|>=2,<2.3.5|>=3,<3.1.1",
"simplesamlphp/simplesamlphp": "<1.15.2",

Just wanted to bring to your attention that the simplesamlphp/simplesamlphp and simplesamlphp/saml2 advisories are behind:
https://simplesamlphp.org/security/201803-01

Date

March 2, 2018

Affected versions

simplesamlphp/saml2 < 3.1.4
simplesamlphp/saml2 < 2.3.8
simplesamlphp/saml2 < 1.10.6
SimpleSAMLphp < 1.15.4

Severity

Medium

I'm not sure what the process is by which this repo stays updated, but this seemed worth mentioning. Thanks for the great help this repo is!

Need release, please

Hi.

Can you release please?
Now you haven't any tags.

So we need to write dev-master at composer.json, but this is not good idea + have problems with minimum-stability.

Thank you a lot.
Nice work!

Drupal 8.3.7 Conflict

I'm trying to use this package on Drupal 8.3.7, What're conflicts exist between this packages?

Memory Exhaustion

After adding "roave/security-advisories": "dev-master" and running composer update I hit a memory exhaustion error in PHP. I have 1 gig set as my memory_limit.

Fatal error: Allowed memory size of 1073741824 bytes exhausted (tried to allocate 4096 bytes) in phar:///usr/local/bin/composer/src/Composer/DependencyResolver/RuleWatchGraph.php on line 52

There is no documentation about memory consumption so I'm wondering if other people have ran into this issue, or if it's my system?

edit
Upping the PHP memory_limit to 2GB has resolved the issue.

Conflict with replacing packing

I'm having an issue with a packages that replace zendframework1
shardj/zf1-future 1.16.2

Should securityadvisories check replacing packages?
This seems like a bug, or is this a composer issue?

Laravel 5.8 marked as insecure when it's not in fact vulnerable to CVE-2021-3129

That version of laravel, as well as older versions, does not include Ignition, which was the package that had code that was exploited in that RCE. So it's not vulnerable to that exploit, so a lot of versions of laravel that predate the inclusion of Ignition may have been erroneously added when there's not actually a security advisory for them.

error socalnick/scn-social-auth

When updating my composer, I see this error:

[RuntimeException]
  Could not load package socalnick/scn-social-auth in http://packagist.org: [UnexpectedValueException] Could not parse version constraint >=1.2.2 <2.0.0: Invalid version string
   "1.2.2 <2.0.0"
[UnexpectedValueException]
  Could not parse version constraint >=1.2.2 <2.0.0: Invalid version string "1.2.2 <2.0.0"

Manual trigger of security check not working

Hi there

when I try to run the command as documented, I get a lot of errors but no security check. What am I doing wrong?

$ composer require --dev roave/security-advisories:dev-latest
./composer.json has been updated
Running composer update roave/security-advisories
Loading composer repositories with package information
Updating dependencies
Your requirements could not be resolved to an installable set of packages.
  Problem 1
    - tymon/jwt-auth is locked to version 1.0.2 and an update of this package was not requested.
    - tymon/jwt-auth 1.0.2 requires php ^5.5.9|^7.0 -> your php version (8.0.9) does not satisfy that requirement.
  Problem 2
    - supliu/laravel-query-monitor is locked to version 1.0.2 and an update of this package was not requested.
    - supliu/laravel-query-monitor 1.0.2 requires php ^7.3 -> your php version (8.0.9) does not satisfy that requirement.
  Problem 3
    - laravel/framework is locked to version v8.25.0 and an update of this package was not requested.
    - roave/security-advisories dev-latest conflicts with illuminate/database <6.20.26|>=7,<8.40 (laravel/framework v8.25.0 replaces illuminate/database self.version).
    - Root composer.json requires roave/security-advisories dev-latest -> satisfiable by roave/security-advisories[dev-latest].
Installation failed, reverting ./composer.json and ./composer.lock to their original content.

Thx
Ronny

laravel/laravel is not a valid package to include

bc10788#diff-d2ab9925cad7eac58e0ff4cc0d251a937ecf49e4b6bf57f8b95aab76648a9d34R139 is not a valid inclusion in this package because it is unactionable and prevents existing Laravel projects from updating their dependencies while requiring this package.

The inclusion of that line stems from GHSA-246r-r2wf-frhx which is a security advisory about a weak default value in the laravel/laravel project demo / template repository. The problem stems from the fact that laravel/laravel is not a dependency that is pulled into other projects, it is instead a base point that other projects start from.

This causes issues with a large amount of existing (and new) Laravel projects because most people don't change the name property in their project's composer.json file, meaning that a significant number of projects out there have name: laravel/laravel in their composer.json files, which means that this package will (falsely) now conflict with their very own project's composer.json file.

The specific error message presented to users in the above case is the following:

Problem 1
    - laravel/laravel is present at version 1.0.0+no-version-set and cannot be modified by Composer
    - roave/security-advisories dev-master conflicts with roave/security-advisories dev-master.
    - Root composer.json requires roave/security-advisories dev-master -> satisfiable by roave/security-advisories[dev-master].

Parsedown should not have an advisory?

Parsedown is listed here as having a security advisory, but I'm not 100% sure it is warranted. It is a Markdown parsing library that takes the Markdown input it is given and turns it into HTML. Period. That is all it does. It is not output sanitizer and the author has stated that that is not a goal of the library. It already is possible to combine Parsedown with a sanitizer in order to sanitize output, for example:

use Parsedown;
use Stauros\Stauros;
use Stauros\HTML\Config;

$parsedown = (new Parsedown)->setMarkupEscaped(true);

$stauros = new Stauros(
    new Config([
        'a' => ['href' => true, 'title' => true],
        'b' => [],
        'br' => [],
        'blockquote' => ['cite' => true],
        'cite' => [],
        'code' => [],
        'em' => [],
        'i' => [],
        'p' => [],
        'q' => ['cite' => true],
        's' => [],
        'strike' => [],
        'strong' => [],
    ])
);

$html = $stauros->scanHTML(
    $parsedown->text($markdown)
);

IMO, these two things are separate concerns and forcing Parsedown to implement a full HTML sanitization feature or integrate with other libraries to do so when it can easily be done flexibly and easily in user-land doesn't make a ton of sense.

I would prefer someone other than @Ocramius review this issue as I'm not sure he can keep personal bias out of the discussion, since he fairly routinely tweets inflammatory things regarding libraries I have created. Thanks.

Thoughts?

Exclude packages from security review

There are several instances where you might legitimately want to include a package with a security advisory in your project. Quite often, upgrading to a newer secure version of a package may be difficult or impossible, and the security vulnerability may be low criticality or not affect your project at all. You might also want to patch the insecure version of the module (using something like https://github.com/cweagans/composer-patches) rather than upgrading to a new version.

Unfortunately there's no way to allow these kinds of exceptions with SecurityAdvisories, and no workaround that I know of.

Symfony/security-http is restricted to >= 4.4.23 but 4.4.22 is latest for symfony 4.4

The restrictions for symfony 4.4 for CVE-2021-21424 have been removed in FriendsOfPHP/security-advisories@42081fa.

These limits do still occur in the generated composer.json from this repo.

I tried running Roave/SecurityAdvisoriesBundle-build-conflicts.php and got the same composer.json as output. I grepped the build-directory but could not find any reason where the restrictions for that library were sourced.

Could this be looked into?

Current status

If you have symfony/security-http installed, you are not able to upgrade to a safe version since that does not exist. Latest available version for symfony 4.4 is 4.4.22, which is lower than the required 4.4.23.

What I tried/found out

$ php build-conflicts.php

$ cd build

$ grep --recursive --line-number security-http .
./composer.json:256:        "symfony/security-http": ">=2.3,<2.3.41|>=2.4,<2.7.51|>=2.8,<3.4.48|>=4,<4.4.23|>=5,<5.2.8",
./roave-security-advisories-original/composer.json:256:        "symfony/security-http": ">=2.3,<2.3.41|>=2.4,<2.7.51|>=2.8,<3.4.48|>=4,<4.4.23|>=5,<5.2.8",
./roave-security-advisories/composer.json:256:        "symfony/security-http": ">=2.3,<2.3.41|>=2.4,<2.7.51|>=2.8,<3.4.48|>=4,<4.4.23|>=5,<5.2.8",
./security-advisories/symfony/security-http/CVE-2021-21424.yaml:11:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2020-5275.yaml:11:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2019-18886.yaml:14:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2019-10911.yaml:35:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2018-19790.yaml:35:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2018-11406.yaml:38:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2018-11385.yaml:38:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2017-16652.yaml:23:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2016-4423.yaml:26:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2015-8125.yaml:17:reference: composer://symfony/security-http
./security-advisories/symfony/security-http/CVE-2015-8124.yaml:17:reference: composer://symfony/security-http

$ grep --recursive --line-number "4\\.4\\." ./security-advisories/symfony/security-http
./security-advisories/symfony/security-http/CVE-2020-5275.yaml:5:    4.4.x:
./security-advisories/symfony/security-http/CVE-2020-5275.yaml:7:        versions: ['>=4.4.0', '<4.4.7']

Conflict with typo3-cms

typo3/cms-core v10.4.19 conflicts with roave/security-advisories dev-latest.

I can't update my TYPO3 since the new security releases are online.

Is this a bug from roave or TYPO3?

How to integrate into existing project?

I'm on an old project and would like to add this tool. However, I'm getting this result:

$ composer require --dev roave/security-advisories:dev-master
    1/2:	http://packagist.org/p/provider-latest$272b2375b59d963722fae33cda2f21391d74cabff9314e72be645ef506ffb148.json
    2/2:	http://packagist.org/p/provider-2018-10$e848d0ea86ecaa3b0f19d91a3e0c77a2ace231a51e677fdfbe6425d20a82ece2.json
    Finished: success: 2, skipped: 0, failure: 0, total: 2
./composer.json has been updated
Loading composer repositories with package information
Updating dependencies (including require-dev)
Your requirements could not be resolved to an installable set of packages.

  Problem 1
    - Installation request for … -> satisfiable by ….
    - roave/security-advisories dev-master conflicts with ….
    - Installation request for roave/security-advisories dev-master -> satisfiable by roave/security-advisories[dev-master].


Installation failed, reverting ./composer.json to its original content.

The composer why-not is not helpful either.

$ composer why-not --recursive roave/security-advisories dev-master


  [InvalidArgumentException]
  Could not find package "roave/security-advisories" in your project


prohibits [-r|--recursive] [-t|--tree] [--] <package> [<constraint>]

Is there any known way to handle this situation? I mean something more useful and precise other than "just update everything".

Conflict with silverstripe/admin

  • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.9.0.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.9.0-rc1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.9.0-beta1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.9.0-alpha1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.8.1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.8.0.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.8.0-rc1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.8.0-beta1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.4.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.3.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.2.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.0.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.0-rc1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.7.0-beta1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.4.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.3.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.2.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.0.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.0-rc1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.6.0-beta1.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.5.2.
    • roave/security-advisories dev-latest conflicts with silverstripe/admin 1.5.1.

Conflict with cakephp fork

We have forked CakePHP because we have several applications still going strong on the v2 line, which is now EOL. We wanted to update it to support PHP 8, so we forked it, got the tests passing on PHP 8, and now want to require it in our applications.

Just to confuse everyone further, we dropped all the Cake versioning and started our own semver again.

However, when I try to require it, I get:

  Problem 1
    - roave/security-advisories is locked to version dev-master and an update of this package was not requested.
    - roave/security-advisories dev-master conflicts with myorg/cakephp 1.1.0.
    - Root composer.json requires myorg/cakephp ^1.1 -> satisfiable by myorg/cakephp[1.1.0].

I notice that cakephp/cakephp <1.3.18 is in the list of packages in the conflict list of this repository. Is that causing this issue?

Our fork is in a repository on Private Packagist, and the only things in its own require are PHP, PHPUnit (v8), and Rector prefixed.

I guess this might be a composer (or a user understanding) problem rather than a roave/securityadvisories problem, but thought I'd ask for advice. Cheers!

Use branch-alias to allow versions and maintain stability

In response to #55, I wanted to discuss the possibility of using aliases for dev-master to point to a 1.0.0 branch. The benefit of using a version is that users do not have to lower their minimum stability - which is typically a global setting - while allowing them to receive the most recent commits as if they were using the unbound dev-master version constraint.

It would look something like this:

{
    ...
    "branch-alias": {
        "dev-master": "1.x-dev"
    }
}

Then you simply tag master as v1.0.0 (down at the root of commits). Done. Users would then update the version constraint to use ^1.0 or ~1.0 and run composer update --lock.

Additionally, and this would be good to document in the instructions, is that you can inline the alias, such as "roave/security-advisories": "dev-master as v1.0.x-dev". Though this will generate an IDE warning for users of IntelliJ editors that use the EA Inspections plugin (i.e., possibly an edge case).

I'd be happy to submit a PR for it later this evening (it's 3pm -0400 for me right now).

"composer outdated" command reports this package as outdated in CI jobs

Since there are no stable releases, only dev-master, our CI jobs are failed in weird way.

When I run composer outdated --direct --minor-only --strict locally, I have 0 exit code and everything is OK. In Gitlab CI job I get:

roave/security-advisories dev-master ! dev-master 6acf968 Prevents installation of composer packages with known security vulnerabilities: no API, simply require it

AFAIS 6acf968 is latest commit and we have it in composer.lock so I don't get why COmposer complains about it.

Anyway, do you consider providing stable releases? This shouldn't add much to maintaining time (just create tags) and it would bring added value:

  • Do not depend on unstable package (dev-master) in projects
  • composer outdated would report this package in the same way like others

If all tags would be in 1.x branch, constraint ~1.0 would work the same as dev-master. So this is only up to maintainers it they want to provide tags (releases).

Merge consecutive ranges

Once #14 is done, there is another case where we can merge ranges: consecutive ones. This happens when the upper bound of 1 range is the same than the lower bound of the other range, and at least one of the range includes the bound:

  • >=2.1,<2.2 | >=2.2,<2.2.5 => >=2.1,<2.2.5
  • >=2.1,<=2.2 | >2.2,<2.2.5 => >=2.1,<2.2.5
  • >=2.1,<=2.2 | >=2.2,<2.2.5 => >=2.1,<2.2.5 (may be catched by #14 already, not sure)
  • >=2.1,<2.2 | >2.2,<2.2.5 => no change as 2.2.0 is not matched by ranges

Documented dry run command does not check locked dependencies

The README states that the following command is sufficient to manually trigger a security version check (see #59).

composer update --dry-run roave/security-advisories

This does not seem to work however.

I made an example repository (https://github.com/pixelbrackets/SecurityAdvisoriesTest/) with the TYPO3 CMS locked to version 10.4.5. The skeleton project has the core package »typo3/cms-core« as dependency. And I added »roave/security-advisories« as dependency as well.

composer show typo3/cms-core
name     : typo3/cms-core
descrip. : The core library of TYPO3.
keywords : 
versions : * v10.4.5
composer show roave/security-advisories
name     : roave/security-advisories
descrip. : Prevents installation of composer packages with known security vulnerabilities: no API, simply require it
keywords : 
versions : * dev-master

A new TYPO3 version 10.4.6, containing security fixes, was released today: https://packagist.org/packages/typo3/cms-core#v10.4.6

The version constraint is already merged into »roave/security-advisories«: https://github.com/Roave/SecurityAdvisories/blob/master/composer.json#L216

The given command should now return any kind of information, that 10.4.5 is not valid anymore. This is not the case however.

I use Composer version 1.10.9.

PLease add Laminas as zendframework changed their brand to Laminas

zendframework changed their project and now it is called Laminas, so Please also add Laminas issues too.
After this changes all packages called zendframework, zfcampus, moved to their Laminas paths and current packages marked as archive.

For example

"zendframework/zend-cache" now "laminas/laminas-cache"

"zendframework/zend-captcha" now "laminas/laminas-captcha"

etc ...

[Feature Request] improve usability for CI cases when SecurityAdvisories is pulled in by a dependency

Today the Travis tests for one of my bundles started failing with no apparent reason in its code (log: https://travis-ci.org/kaliop-uk/ezmigrationbundle/jobs/395645840 )

The travis log tells me that composer failed to install the dependencies - but in a quite non obvious way, as the offending package is listed as being 'roave/security-advisories dev-master', instead of the one that SecurityAdvisories conflicts with.

It might well be that this is rather a composer problem with not giving more detailed information about the conflict - but in the current situation it is hard for me to find out which package prevents composer to achieve an installation, as the list of dependencies is huge.

It is also not as easy to simply 'not include SecurityAdvisories' in the composer.json that I use for Travis tests, as it is in fact pulled in by a dependency (my bundle is a plugin for a cms, and it pulls in the cms as dependency when running its test suite. The cms seems to be the one now including SecurityAdvisories).

And all things considered, I'd rather still run my tests against a complete matrix of versions of the supported core system, even though some of those might now be known to have security issues.

It would be nice to have at least some tips for working around this situation in the Readme file...

Sort constraints to prevent useless diffs

Commits like a88d5f2 are quite frequent, and caused by different globbing/sorting of configurations, upgrades in components that do the YAML parsing and so on.

Basic sorting (can be very simple) of the constraints would prevent this in future.

I think @stof reported this previously.

drupal/entity marked insecure?

I see that since yesterday you've added Drupal Contrib Modules to your great package.

I like that, but it currently breaks my composer on all my D8-projects, because all versions of drupal/entity are marked as unsafe: "drupal/entity": ">=1,<1.9"

At least the latest (1.0-rc1) version has been found safe by the Drupal Security Team: https://www.drupal.org/project/entity

The exit code of system commands used in build-conflicts is not checked properly

the code uses false === exec(...) to check for failures in commands. this is wrong. The return value of exec does not indicate success or failure at all. It is the last line of the command output: http://php.net/manual/en/function.exec.php

The travis builds should actually be failing currently, because git commit says it cannot determine the author info: https://travis-ci.org/Roave/SecurityAdvisories/jobs/78440921#L259
But this is not detected.

This also means that the build script does not fail in case it generates an invalid composer.json

composer diagnose baulks at pulling from dev-master

I like to run composer diagnose as one of many CD health/settings checks.

It's currently all clear except for roave/security-advisories:

Checking composer.json: WARNING
require.roave/security-advisories : unbound version constraints (dev-master) should be avoided
Checking platform settings: OK
Checking git settings: OK
Checking http connectivity to packagist: OK
Checking https connectivity to packagist: OK
Checking github.com rate limit: OK
Checking disk free space: OK
Checking pubkeys: 
Tags Public Key Fingerprint: 57815B42 7E54DC31 7ECC7CC5 573090D0  87719BA6 8F3BB723 4E5D42D0 84A14642
Dev Public Key Fingerprint: 4AC4D767 E5EC2265 2F0C1167 CBBB8A2B  0C708369 153E328C AD90147D AFE50952
OK

I'm guessing this is intentional so that we always have the latest advisories without the maintainers having to do continuous releases. However, this check erroring out stops my CD process (as it should).

Any ideas of a fix/workaround?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.