Access to add and change pages is restricted. See: https://cwiki.apache.org/confluence/display/OFBIZ/Wiki+access

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 2 Next »

OWASP Dependency Check is a tool for checking the Java librairies you use have no security issues. Since it often reports false positives or issues not really needing attention, you need to maintain a suppression file.

First I must say, it's a very tedious work to use OWASP Dependency Check to identify and possibly fix dependencies vulnerabilities. Not only there are many false positives or issues not really needing our attention, but some issues are also hidding others. So you need to check issues one by one and put the possible suppress information in the suppression file and run again the check, etc. Unfortunately it's the best solution we have so far. Because it's not enough to blindly update librairires we use by using the last version.

 

Here is the suppress file I (Jacques Le Roux) created in early December 2015 while updating the vulnerable librairires when possible. It's commented inside to help having a clearer vision of the situation (which fortunately is not bad (wink))

 

suppress.xml

  • No labels