-
-
Notifications
You must be signed in to change notification settings - Fork 107
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
The package is blocked by Roave/SecurityAdvisories based on CVE-2024-55586 #314
Comments
Wow, this is such a shitshow. Now this, last week there was also a similar thing -> Roave/SecurityAdvisories#137 (comment) Granted, I'm not associated with either and the final verdict has not been spoken yet as to the validity of the claims, but being cautious here I too think the claim as presented on the external link page is not correct. |
I found emails that they wrote to me about this. So I replied to them that it’s not a bug, that this behavior is intentional and is also documented. However, I have no idea if it’s possible to revoke such a CVE. |
The real travesty is that it seems anyone can publish any CVE for any package, without maintainer acknowledgement, but then you need to proof they're not valid etc. Something isn't right here. |
@dg you can start by "improving" (their word, not mine) the GitHub Security Advisory (GHSA) here https://github.com/advisories/GHSA-f626-677r-j5vq/improve Once/if the GHSA will be invalidated, Roave/SecurityAdvisories will/should stop blocking the installation (and the same for Then you can request a CVE rejection here https://cveform.mitre.org/ (Rejected CVE is an official term) I wouldn't mind much if the CVE will not be rejected (heard there's a chance it won't, in general for various reasons, not this particular CVE) as long as the GHSA is. I would "improve" the GHSA entry but I think it's better when the "improvement" comes from the maintainer, let's see. |
Great, so a "security expert" does not understand basic principles, says something about "spent time" but - THEIR nonsense stopped OUR CI in its tracks for days without any reason whatsoever... |
Any update on when this will be solved? Maybe @dg could release version 3.2.5, this way the block could be removed without waiting for the CVE rejection. |
HINT:
|
Ignore GHSA-f626-677r-j5vq which is, per nette/database#314, a documented and intended feature. The PoC repo and the article from the GHSA are now gone and the CVE itself (CVE-2024-55586) is disputed.
I have created a PR Roave/SecurityAdvisoriesBuilder#759 to ignore the GHSA/CVE in roave/security-advisories. |
The PR was merged and roave/security-advisories doesn't block nette/database anymore Roave/SecurityAdvisories@3076981 |
@spaze Thank you! |
It sucks that Composer itself started reporting it to me today, so I'll probably release a new version of the package. |
@dg you should be able to let Packagist ignore this advisory (see composer/packagist#1493 for such an example) |
To recap, new 3.2.5 version was released yesterday (thanks @dg!) so composer doesn't complain anymore when installing or running The CVE itself is still in "disputed" status, "Awaiting Analysis". |
Advisory link - GHSA-f626-677r-j5vq
What I suppose was the "source" - https://www.csirt.sk/nette-framework-vulnerability-permits-sql-injection.html
Result - all versions other than 4.0 RC are disallowed.
Imho the app allowing unfiltered user input into the DB library is the definition of app bug, not library bug, and the "vulnerability" designations seems nonsense to me, but I am no security expert.
The text was updated successfully, but these errors were encountered: