Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release 1.15.0 #16

Merged
merged 6 commits into from
Sep 17, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion .github/workflows/compile.yml
Original file line number Diff line number Diff line change
Expand Up @@ -4,4 +4,4 @@ jobs:
compile:
uses: RegioneER/parer-github-template/.github/workflows/compile.yml@v1
with:
java: '17'
java: '21'
2 changes: 1 addition & 1 deletion .github/workflows/release.yml
Original file line number Diff line number Diff line change
Expand Up @@ -11,4 +11,4 @@ jobs:
uses: RegioneER/parer-github-template/.github/workflows/release.yml@v1
with:
version: ${{ inputs.version }}
java: '17'
java: '21'
5 changes: 5 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@

## 1.15.0 (19-08-2024)

### Novità: 1
- [#32998](https://parermine.regione.emilia-romagna.it/issues/32998) Aggiornamento librerie obsolete 2024

## 1.14.2 (18-07-2024)

### Bugfix: 1
Expand Down
15 changes: 9 additions & 6 deletions CONTAINER-SCAN-REPORT.md
Original file line number Diff line number Diff line change
@@ -1,15 +1,18 @@
## Container scan evidence CVE
<strong>Image name:</strong>
<br/><strong>Run date:</strong> Thu Jul 18 10:04:24 CEST 2024
<br/><strong>Produced by:</strong> <a href="https://gitlab.ente.regione.emr.it/parer/okd/crypto/-/jobs/298859">Job</a>
<br/><strong>CVE founded:</strong> 8
<br/><strong>Run date:</strong> Mon Aug 19 16:18:19 CEST 2024
<br/><strong>Produced by:</strong> <a href="https://gitlab.ente.regione.emr.it/parer/okd/crypto/-/jobs/330073">Job</a>
<br/><strong>CVE founded:</strong> 11
| CVE | Description | Severity | Solution |
|:---:|:---|:---:|:---|
| [CVE-2024-2961](http://www.openwall.com/lists/oss-security/2024/04/17/9)|The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.|High|Upgrade glibc to 2.28-251.el8_10.1|
| [CVE-2024-33599](https://access.redhat.com/errata/RHSA-2024:3339)|nscd: Stack-based buffer overflow in netgroup cacheIf the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added to nscd.This vulnerability is only present in the nscd binary.|High|Upgrade glibc to 2.28-251.el8_10.2|
| [CVE-2024-33599](http://www.openwall.com/lists/oss-security/2024/07/22/5)|nscd: Stack-based buffer overflow in netgroup cacheIf the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added to nscd.This vulnerability is only present in the nscd binary.|High|Upgrade glibc to 2.28-251.el8_10.2|
| [CVE-2024-2961](http://www.openwall.com/lists/oss-security/2024/04/17/9)|The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.|High|Upgrade glibc-common to 2.28-251.el8_10.1|
| [CVE-2024-33599](https://access.redhat.com/errata/RHSA-2024:3339)|nscd: Stack-based buffer overflow in netgroup cacheIf the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added to nscd.This vulnerability is only present in the nscd binary.|High|Upgrade glibc-common to 2.28-251.el8_10.2|
| [CVE-2024-33599](http://www.openwall.com/lists/oss-security/2024/07/22/5)|nscd: Stack-based buffer overflow in netgroup cacheIf the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added to nscd.This vulnerability is only present in the nscd binary.|High|Upgrade glibc-common to 2.28-251.el8_10.2|
| [CVE-2024-2961](http://www.openwall.com/lists/oss-security/2024/04/17/9)|The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.|High|Upgrade glibc-minimal-langpack to 2.28-251.el8_10.1|
| [CVE-2024-33599](https://access.redhat.com/errata/RHSA-2024:3339)|nscd: Stack-based buffer overflow in netgroup cacheIf the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added to nscd.This vulnerability is only present in the nscd binary.|High|Upgrade glibc-minimal-langpack to 2.28-251.el8_10.2|
| [CVE-2024-33599](http://www.openwall.com/lists/oss-security/2024/07/22/5)|nscd: Stack-based buffer overflow in netgroup cacheIf the Name Service Cache Daemon's (nscd) fixed size cache is exhaustedby client requests then a subsequent client request for netgroup datamay result in a stack-based buffer overflow. This flaw was introducedin glibc 2.15 when the cache was added to nscd.This vulnerability is only present in the nscd binary.|High|Upgrade glibc-minimal-langpack to 2.28-251.el8_10.2|
| [CVE-2024-21147](https://access.redhat.com/errata/RHSA-2024:4573)|Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).|High|Upgrade java-21-openjdk to 1:21.0.4.0.7-1.el8|
| [CVE-2024-21147](https://access.redhat.com/errata/RHSA-2024:4573)|Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).|High|Upgrade java-21-openjdk-devel to 1:21.0.4.0.7-1.el8|
| [CVE-2024-21147](https://access.redhat.com/errata/RHSA-2024:4573)|Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).|High|Upgrade java-21-openjdk-headless to 1:21.0.4.0.7-1.el8|
| [CVE-2023-6597](http://www.openwall.com/lists/oss-security/2024/03/20/5)|An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior.The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances.|High|Upgrade platform-python to 3.6.8-62.el8_10|
| [CVE-2023-6597](http://www.openwall.com/lists/oss-security/2024/03/20/5)|An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior.The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances.|High|Upgrade python3-libs to 3.6.8-62.el8_10|
6 changes: 3 additions & 3 deletions RELEASE-NOTES.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
## 1.14.2 (18-07-2024)
## 1.15.0 (19-08-2024)

### Bugfix: 1
- [#32813](https://parermine.regione.emilia-romagna.it/issues/32813) Correzione gestione "log level error" nei casi di errori "non previsti" da "gestiti in verifica firma digitale"
### Novità: 1
- [#32998](https://parermine.regione.emilia-romagna.it/issues/32998) Aggiornamento librerie obsolete 2024
Binary file removed pdfdocs/CHANGELOG.pdf
Binary file not shown.
Binary file removed pdfdocs/RELEASE-NOTES.pdf
Binary file not shown.
32 changes: 17 additions & 15 deletions pom.xml
Original file line number Diff line number Diff line change
Expand Up @@ -2,15 +2,15 @@

<modelVersion>4.0.0</modelVersion>
<artifactId>old-cryptolibrary</artifactId>
<version>1.14.3-SNAPSHOT</version>
<version>1.15.1-SNAPSHOT</version>
<packaging>${packaging.type}</packaging>
<name>Sacer Cryptolibrary</name>
<description>Cryptolibrary contenuta in Sacer</description>
<name>Verifica Firma CRYPTO</name>
<description>Progetto per effettuare firme e validazioni con librerie cryptolibrary (CRYPTO)</description>

<parent>
<groupId>it.eng.parer</groupId>
<artifactId>parer-pom</artifactId>
<version>5.2.1</version>
<version>6.4.0</version>
</parent>

<properties>
Expand All @@ -25,24 +25,24 @@
<!-- cannot access class sun.security.action.GetPropertyAction (in module java.base) because module java.base does not export sun.security.action to unnamed module @0x3b2c72c2 -->
<argLine>--add-exports java.base/sun.security.action=ALL-UNNAMED</argLine>
<!-- third party libs -->
<springboot.version>3.0.9</springboot.version>
<springdoc-openapi-starter-webmvc-ui.version>2.1.0</springdoc-openapi-starter-webmvc-ui.version>
<springboot.version>3.3.1</springboot.version>
<springdoc-openapi-starter-webmvc-ui.version>2.6.0</springdoc-openapi-starter-webmvc-ui.version>
<!-- versione massima supportata per problemi legati a bouncy -->
<tika.version>1.7</tika.version>
<bcprov-jdk16.version>1.46</bcprov-jdk16.version>
<xercesImpl.version>2.10.0</xercesImpl.version>
<xml-resolver.version>1.2</xml-resolver.version>
<xalan.version>2.7.2</xalan.version>
<xalan.version>2.7.3</xalan.version>
<jaxb-runtime.version>2.3.8</jaxb-runtime.version>
<guava.version>32.1.1-jre</guava.version>
<guava.version>33.2.1-jre</guava.version>
<google-code-prettify.version>1.0.5</google-code-prettify.version>
<bootstrap.version>3.4.1</bootstrap.version>
<jquery.version>3.6.4</jquery.version>
<logstash-logback-encoder.version>7.2</logstash-logback-encoder.version>
<logstash-logback-encoder.version>7.4</logstash-logback-encoder.version>
<org-json.version>20240303</org-json.version>
<!-- custom libs -->
<eng-cryptolibrary.version>1.12.7</eng-cryptolibrary.version>
<verificafirma-crypto-beans.version>1.4.1</verificafirma-crypto-beans.version>
<eng-cryptolibrary.version>1.13.0</eng-cryptolibrary.version>
<verificafirma-crypto-beans.version>1.5.0</verificafirma-crypto-beans.version>
<!-- -->
<start-class>it.eng.parer.crypto.web.CryptoApplication</start-class>
</properties>
Expand Down Expand Up @@ -353,10 +353,12 @@
<groupId>org.apache.maven.plugins</groupId>
<artifactId>maven-compiler-plugin</artifactId>
<configuration>
<!-- JDK 17 -->
<target>17</target>
<source>17</source>
<!-- export legay module -->
<!-- JDK 21 -->
<source>21</source>
<target>21</target>
<!-- disable release option -->
<release combine.self="override" />
<!-- export legay module -->
<!-- @see java.lang.IllegalAccessError: class es.mityc.firmaJava.libreria.utilidades.URIEncoder (in unnamed module @0x3b2c72c2) -->
<!-- cannot access class sun.security.action.GetPropertyAction (in module java.base) because module java.base does not export sun.security.action to unnamed module @0x3b2c72c2 -->
<compilerArgs>
Expand Down
2 changes: 1 addition & 1 deletion Dockerfile → src/main/docker/Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -77,7 +77,7 @@
# accessed directly. (example: "foo.example.com,bar.example.com")
#
###
FROM registry.access.redhat.com/ubi8/openjdk-17:1.19
FROM registry.access.redhat.com/ubi8/openjdk-21:1.19

LABEL io.k8s.description="Microservizio verifica firma CRYPTO (basato su immagine ubi RedHat)" \
io.k8s.display-name="Verifica firma CRYPTO" \
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@

/**
* The persistent class for the CRY_CERTIFICATE database table.
*
*
*/
@Entity
@Cacheable(true)
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@

/**
* The persistent class for the CRY_CONFIG database table.
*
*
*/
@Entity
@Cacheable(true)
Expand Down
2 changes: 1 addition & 1 deletion src/main/java/it/eng/parer/crypto/jpa/entity/CryCrlPK.java
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@

/**
* The persistent class for the CRY_CERTIFICATE database table.
*
*
*/

public class CryCrlPK implements Serializable {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ public class NeverendingDateConverter {

/*
* MAX DATE supported by Oracle DB
*
*
* https://www.techonthenet.com/oracle/datatypes.php
*/
public static final LocalDateTime NEVERENDING = LocalDateTime.of(9999, Month.DECEMBER, 31, 23, 59, 59);
Expand All @@ -46,7 +46,7 @@ public class NeverendingDateConverter {
* data da verificare
* @param zoneIdToCheck
* id Locale
*
*
* @return date
*/
public static Date verifyOverZoneId(Date dateToCheck, ZoneId zoneIdToCheck) {
Expand All @@ -64,7 +64,7 @@ public static Date verifyOverZoneId(Date dateToCheck, ZoneId zoneIdToCheck) {
*
* @param dateToCheck
* da verificare
*
*
* @return date da verificare
*/
public static Date verifyOverZoneId(Date dateToCheck) {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ public interface CryCrlRepository extends JpaRepository<CryCrl, CryCrlPK> {
*
* @param uniqueId
* md5 di subjectdn + keyId;
*
*
* @return Entity della CRL
*/
public Optional<CryCrl> findByUniqueId(String uniqueId);
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -99,7 +99,7 @@ public String getCertificateSubjectDN(byte[] derCertificate) {
*
* @param derCertificate
* Certificato della CA
*
*
* @return l'oggetto che rappresenta il certificato
*/
public ParerCertificate addCaCertificate(byte[] derCertificate) {
Expand Down
6 changes: 3 additions & 3 deletions src/main/java/it/eng/parer/crypto/service/CrlService.java
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ public class CrlService {
*
* @param urls
* lista di url da cui scaricare la nuova crl.
*
*
* @return Modello del Parer per le crl.
*/
public ParerCRL addCrlByURL(List<String> urls) {
Expand Down Expand Up @@ -92,7 +92,7 @@ public ParerCRL addCrlByURL(List<String> urls) {
* Distinguished Name della CA che emette la CRL.
* @param keyId
* Authority Key Identifier (in hex) del certificato.
*
*
* @return Modello del Parer per le crl.
*/
public ParerCRL getCrl(String subjectDN, String keyId) {
Expand Down Expand Up @@ -126,7 +126,7 @@ public ParerCRL getCrl(String subjectDN, String keyId) {
*
* @param uniqueId
* MD5 di subjectdn + keyId
*
*
* @return ParerCRL
*/
public ParerCRL getCRL(String uniqueId) {
Expand Down
6 changes: 3 additions & 3 deletions src/main/java/it/eng/parer/crypto/service/DocService.java
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@ public class DocService {
* codice da decodificare
* @param selfLink
* link della richiesta
*
*
* @return modello degli errori.
*/
public ParerErrorDoc compilaErrore(String codiceErrore, String selfLink) {
Expand Down Expand Up @@ -75,7 +75,7 @@ public ParerErrorDoc compilaErrore(String codiceErrore, String selfLink) {
*
* @param codice
* di errore codificato
*
*
* @return descrizione del codice di errore.Non viene mai restituito null.
*/
private String decodificaErrore(ParerError.ErrorCode codice) {
Expand Down Expand Up @@ -147,7 +147,7 @@ private String decodificaErrore(ParerError.ErrorCode codice) {
*
* @param tipologia
* tipologia di errore
*
*
* @return decodifica della tipologia. Non viene mai restituito null.
*/
private String decodificaTipologia(ParerError.ExceptionType tipologia) {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -52,9 +52,9 @@ public class ExtractorService {
*
* @param xmlP7mFile
* file di tipo xml.p7m
*
*
* @return serializzazione in stringa del file xml
*
*
* @throws java.io.IOException
* in caso di file in input non xml.p7m oppure mime type dello sbustato diverso da application/xml
*/
Expand Down
8 changes: 4 additions & 4 deletions src/main/java/it/eng/parer/crypto/service/TimeService.java
Original file line number Diff line number Diff line change
Expand Up @@ -53,9 +53,9 @@ public class TimeService {
*
* @param content
* documento
*
*
* @return Oggetto contenente il timestamp token.
*
*
* @throws CryptoParerException
* per i vari casi di errore.
*/
Expand Down Expand Up @@ -90,9 +90,9 @@ public ParerTST getTst(byte[] content) throws CryptoParerException {
*
* @param content
* documento originale
*
*
* @return documento originale + marca
*
*
* @throws CryptoParerException
* per i vari casi di errore.
*/
Expand Down
Loading
Loading