DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื”ื—ืฉื™ื‘ื•ืช ืฉืœ ื ื™ืชื•ื— ืจื›ื™ื‘ื™ ืชื•ื›ื ื” ืฉืœ ืฆื“ ืฉืœื™ืฉื™ (Software Composition Analysis - SCA) ื‘ืชื”ืœื™ืš ื”ืคื™ืชื•ื— ื’ื•ื‘ืจืช ืขื ืฉื—ืจื•ืจ ื“ื•ื—ื•ืช ืฉื ืชื™ื™ื ืขืœ ื ืงื•ื“ื•ืช ื”ืชื•ืจืคื” ืฉืœ ืกืคืจื™ื•ืช ืงื•ื“ ืคืชื•ื—, ื”ืžืชืคืจืกืžื™ื ืขืœ ื™ื“ื™ Synopsys, Sonatype, Snyk ื•-White Source. . ืœืคื™ ื”ื›ืชื‘ื” ื”ืžืฆื‘ ืฉืœ ืคืจืฆื•ืช ืื‘ื˜ื—ืช ืงื•ื“ ืคืชื•ื— 2020 ืžืกืคืจ ื ืงื•ื“ื•ืช ื”ืชื•ืจืคื” ืฉื–ื•ื”ื• ื‘ืงื•ื“ ืคืชื•ื— ื‘ืฉื ืช 2019 ื’ื“ืœ ื›ืžืขื˜ ืคื™ 1.5 ื‘ื”ืฉื•ื•ืื” ืœืฉื ื” ื”ืงื•ื“ืžืช, ื‘ืขื•ื“ ืฉืจื›ื™ื‘ื™ ืงื•ื“ ืคืชื•ื— ื ืžืฆืื™ื ื‘ืฉื™ืžื•ืฉ ืฉืœ 60% ืขื“ 80% ืžื”ืคืจื•ื™ืงื˜ื™ื. ืขืœ ื‘ืกื™ืก ืขืฆืžืื™, ืชื”ืœื™ื›ื™ SCA ื”ื ืคืจืงื˜ื™ืงื” ื ืคืจื“ืช ืฉืœ OWASP SAMM ื•-BSIMM ื›ืื™ื ื“ื™ืงื˜ื•ืจ ืœื‘ื’ืจื•ืช, ื•ื‘ืžื—ืฆื™ืช ื”ืจืืฉื•ื ื” ืฉืœ 2020, OWASP ื”ื•ืฆื™ืื” ืืช ื”ืชืงืŸ ื”ื—ื“ืฉ ืฉืœ OWASP Software Component Verification (SCVS), ื”ืžืกืคืง ืฉื™ื˜ื•ืช ืขื‘ื•ื“ื” ืžื•ืžืœืฆื•ืช ืœืื™ืžื•ืช ืฉืœื™ืฉื™ืช- ืจื›ื™ื‘ื™ ืฆื“ ื‘ืฉืจืฉืจืช ื”ืืกืคืงื” โ€‹โ€‹BY.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืื—ื“ ื”ืžืงืจื™ื ื”ืžืžื—ื™ืฉื™ื ื‘ื™ื•ืชืจ ืงืจื” ืขื Equifax ื‘ืžืื™ 2017. ืชื•ืงืคื™ื ืœื ื™ื“ื•ืขื™ื ื”ืฉื™ื’ื• ืžื™ื“ืข ืขืœ 143 ืžื™ืœื™ื•ืŸ ืืžืจื™ืงืื™ื, ื›ื•ืœืœ ืฉืžื•ืช ืžืœืื™ื, ื›ืชื•ื‘ื•ืช, ืžืกืคืจื™ ื‘ื™ื˜ื•ื— ืœืื•ืžื™ ื•ืจื™ืฉื™ื•ื ื•ืช ื ื”ื™ื’ื”. ื‘-209 ืžืงืจื™ื ื›ืœืœื• ื”ืžืกืžื›ื™ื ื’ื ืžื™ื“ืข ืขืœ ื›ืจื˜ื™ืกื™ื ื”ื‘ื ืงืื™ื™ื ืฉืœ ื”ืงื•ืจื‘ื ื•ืช. ื“ืœื™ืคื” ื–ื• ื”ืชืจื—ืฉื” ื›ืชื•ืฆืื” ืžื ื™ืฆื•ืœ ืฉืœ ืคื’ื™ืขื•ืช ืงืจื™ื˜ื™ืช ื‘- Apache Struts 000 (CVE-2-2017), ื‘ื–ืžืŸ ืฉื”ืชื™ืงื•ืŸ ืฉื•ื—ืจืจ ืขื•ื“ ื‘ืžืจืฅ 5638. ืœื—ื‘ืจื” ื”ื™ื• ื—ื•ื“ืฉื™ื™ื ืœื”ืชืงื™ืŸ ืืช ื”ืขื“ื›ื•ืŸ, ืืš ืื™ืฉ ืœื ื”ืคืจื™ืข ืœื•.

ืžืืžืจ ื–ื” ื™ื“ื•ืŸ ื‘ืกื•ื’ื™ื™ืช ื‘ื—ื™ืจืช ื›ืœื™ ืœื‘ื™ืฆื•ืข SCA ืžื ืงื•ื“ืช ืžื‘ื˜ ืฉืœ ืื™ื›ื•ืช ืชื•ืฆืื•ืช ื”ื ื™ืชื•ื—. ื›ืžื• ื›ืŸ, ืชื™ื ืชืŸ ื”ืฉื•ื•ืื” ืคื•ื ืงืฆื™ื•ื ืœื™ืช ืฉืœ ื”ื›ืœื™ื. ืชื”ืœื™ืš ื”ื”ืฉืชืœื‘ื•ืช ื‘-CI/CD ื•ื™ื›ื•ืœื•ืช ื”ืื™ื ื˜ื’ืจืฆื™ื” ื™ื•ื•ืชืจ ืœืคืจืกื•ืžื™ื ื”ื‘ืื™ื. ืžื’ื•ื•ืŸ ืจื—ื‘ ืฉืœ ื›ืœื™ื ื”ื•ืฆื’ ืขืœ ื™ื“ื™ OWASP ื‘ืืชืจ ืฉืœืš, ืื‘ืœ ื‘ืกืงื™ืจื” ื”ื ื•ื›ื—ื™ืช ื ื™ื’ืข ืจืง ื‘ื›ืœื™ ื”ืงื•ื“ ื”ืคืชื•ื— ื”ืคื•ืคื•ืœืจื™ ื‘ื™ื•ืชืจ Dependency Check, ืคืœื˜ืคื•ืจืžืช ื”ืงื•ื“ ื”ืคืชื•ื— ื”ืžืขื˜ ืคื—ื•ืช ืžื•ื›ืจืช Dependency Track ื•ืคืชืจื•ืŸ Enterprise Sonatype Nexus IQ. ื›ืžื• ื›ืŸ, ื ื‘ื™ืŸ ื›ื™ืฆื“ ืคืชืจื•ื ื•ืช ืืœื• ืคื•ืขืœื™ื ื•ื ืฉื•ื•ื” ืืช ื”ืชื•ืฆืื•ืช ื”ืžืชืงื‘ืœื•ืช ืขื‘ื•ืจ ืชื•ืฆืื•ืช ื—ื™ื•ื‘ื™ื•ืช ืฉื’ื•ื™ื•ืช.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืขื™ืงืจื•ืŸ ื”ืคืขื•ืœื”

ื‘ื“ื™ืงืช ืชืœื•ืช ื”ื•ื ื›ืœื™ ืขื–ืจ (CLI, maven, jenkins module, ant) โ€‹โ€‹ืฉืžื ืชื— ืงื‘ืฆื™ ืคืจื•ื™ืงื˜, ืื•ืกืฃ ืคื™ืกื•ืช ืžื™ื“ืข ืขืœ ืชืœื•ืช (ืฉื ื—ื‘ื™ืœื”, groupid, ื›ื•ืชืจืช ืžืคืจื˜, ื’ืจืกื”...), ื‘ื•ื ื” ืงื• CPE (Common Platform Enumeration) , URL ืฉืœ ื—ื‘ื™ืœื” ( PURL) ื•ืžื–ื”ื” ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืขื‘ื•ืจ CPE/PURL ืžืžืกื“ื™ ื ืชื•ื ื™ื (NVD, Sonatype OSS Index, NPM Audit API...), ื•ืœืื—ืจ ืžื›ืŸ ื”ื•ื ื‘ื•ื ื” ื“ื•ื— ื—ื“ ืคืขืžื™ ื‘ืคื•ืจืžื˜ HTML, JSON, XML...

ื‘ื•ืื• ื ืกืชื›ืœ ืื™ืš ื ืจืื” CPE:

cpe:2.3:part:vendor:product:version:update:edition:language:sw_edition:target_sw:target_hw:other

  • ื—ึตืœึถืง: ืฆื™ื•ืŸ ืฉื”ืจื›ื™ื‘ ืžืชื™ื™ื—ืก ืœืืคืœื™ืงืฆื™ื” (ื), ืžืขืจื›ืช ื”ืคืขืœื” (o), ื—ื•ืžืจื” (h) (ื—ื•ื‘ื”)
  • ืกืคืง: ืฉื ื™ืฆืจืŸ ื”ืžื•ืฆืจ (ื—ื•ื‘ื”)
  • ืžื•ืฆืจ: ืฉื ื”ืžื•ืฆืจ (ื—ื•ื‘ื”)
  • ื’ึดืจึฐืกึธื”: ื’ืจืกืช ืจื›ื™ื‘ (ืคืจื™ื˜ ืžื™ื•ืฉืŸ)
  • ืขื“ื›ื•ืŸ: ืขื“ื›ื•ืŸ ื—ื‘ื™ืœื”
  • ืžื”ื“ื•ืจื”: ื’ืจืกื” ืžื“ื•ืจ ืงื•ื“ื (ืคืจื™ื˜ ืฉื”ื•ืฆื ืžืฉื™ืžื•ืฉ)
  • ืฉืคื”: ืฉืคื” ืžื•ื’ื“ืจืช ื‘-RFC-5646
  • ืžื”ื“ื•ืจืช SW: ื’ืจืกืช ืชื•ื›ื ื”
  • ื™ืขื“ SW: ืกื‘ื™ื‘ืช ืชื•ื›ื ื” ื‘ื” ื”ืžื•ืฆืจ ืคื•ืขืœ
  • ื”ื™ืขื“ HW: ืกื‘ื™ื‘ืช ื”ื—ื•ืžืจื” ืฉื‘ื” ืคื•ืขืœ ื”ืžื•ืฆืจ
  • ืึทื—ึตืจ: ืžื™ื“ืข ืขืœ ืกืคืง ืื• ืžื•ืฆืจ

ื“ื•ื’ืžื” ืœ-CPE ื ืจืื™ืช ื›ืš:

cpe:2.3:a:pivotal_software:spring_framework:3.0.0:*:*:*:*:*:*:*

ื”ืฉื•ืจื” ืื•ืžืจืช ืฉ-CPE ื’ืจืกื” 2.3 ืžืชืืจืช โ€‹โ€‹ืืช ืจื›ื™ื‘ ื”ืืคืœื™ืงืฆื™ื” ืžื”ื™ืฆืจืŸ pivotal_software ืขื ื”ื›ื•ืชืจืช spring_framework ื’ืจืกื” 3.0.0. ืื ื ืคืชื— ืคื’ื™ืขื•ืช CVE-2014-0225 ื‘-NVD, ืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช ืื–ื›ื•ืจ ืฉืœ CPE ื–ื”. ื”ื‘ืขื™ื” ื”ืจืืฉื•ื ื” ืฉื›ื“ืื™ ืœืฉื™ื ืœื‘ ืืœื™ื” ืžื™ื“ ื”ื™ื ืฉ-CVE ื‘-NVD, ืœืคื™ CPE, ืžื“ื•ื•ื— ืขืœ ื‘ืขื™ื” ื‘ืžืกื’ืจืช, ื•ืœื ื‘ืจื›ื™ื‘ ืกืคืฆื™ืคื™. ื›ืœื•ืžืจ, ืื ืžืคืชื—ื™ื ืงืฉื•ืจื™ื ื”ื™ื˜ื‘ ืœืžืกื’ืจืช, ื•ื”ืคื’ื™ืขื•ืช ืฉื–ื•ื”ืชื” ืœื ืžืฉืคื™ืขื” ืขืœ ืื•ืชื ืžื•ื“ื•ืœื™ื ืฉื”ืžืคืชื—ื™ื ืžืฉืชืžืฉื™ื ื‘ื”ื, ืžื•ืžื—ื” ืื‘ื˜ื—ื” ื™ืฆื˜ืจืš ื‘ื“ืจืš ื–ื• ืื• ืื—ืจืช ืœืคืจืง ืืช ื”-CVE ื”ื–ื” ื•ืœื—ืฉื•ื‘ ืขืœ ืขื“ื›ื•ืŸ.

ื›ืชื•ื‘ืช ื”ืืชืจ ืžืฉืžืฉืช ื’ื ื›ืœื™ SCA. ืคื•ืจืžื˜ ื›ืชื•ื‘ืช ื”ืืชืจ ืฉืœ ื”ื—ื‘ื™ืœื” ื”ื•ื ื›ื“ืœืงืžืŸ:

scheme:type/namespace/name@version?qualifiers#subpath

  • ืชึธื›ึฐื ึดื™ืช: ืชืžื™ื“ ื™ื”ื™ื” 'pkg' ื”ืžืฆื™ื™ืŸ ืฉื–ื•ื”ื™ ื›ืชื•ื‘ืช ืืชืจ ืฉืœ ื—ื‘ื™ืœื” (ื—ื•ื‘ื”)
  • ืกื•ึผื’: ื”"ืกื•ื’" ืฉืœ ื”ื—ื‘ื™ืœื” ืื• ื”"ืคืจื•ื˜ื•ืงื•ืœ" ืฉืœ ื”ื—ื‘ื™ืœื”, ื›ื’ื•ืŸ maven, npm, nuget, gem, pypi ื•ื›ื•'. (ืคืจื™ื˜ ื—ื•ื‘ื”)
  • ืžืจื—ื‘ ืฉืžื•ืช: ืงื™ื“ื•ืžืช ืฉื ื›ืœืฉื”ื™, ื›ื’ื•ืŸ ืžื–ื”ื” ืงื‘ื•ืฆืชื™ ืฉืœ Maven, ื‘ืขืœ ืชืžื•ื ื” ืฉืœ Docker, ืžืฉืชืžืฉ GitHub ืื• ืืจื’ื•ืŸ. ืื•ืคืฆื™ื•ื ืœื™ ื•ืชืœื•ื™ ื‘ืกื•ื’.
  • ืฉืึตื: ืฉื ื”ื—ื‘ื™ืœื” (ื—ื•ื‘ื”)
  • ื’ึดืจึฐืกึธื”: ื’ืจืกืช ื”ื—ื‘ื™ืœื”
  • ืžื•ืงื“ืžื•ืช: ื ืชื•ื ื™ ื”ืกืžื›ื” ื ื•ืกืคื™ื ืœื—ื‘ื™ืœื”, ื›ื’ื•ืŸ ืžืขืจื›ืช ื”ืคืขืœื”, ืืจื›ื™ื˜ืงื˜ื•ืจื”, ื”ืคืฆื” ื•ื›ื•'. ืื•ืคืฆื™ื•ื ืœื™ ื•ืกืคืฆื™ืคื™ ืœืกื•ื’.
  • ื ืชื™ื‘ ืžืฉื ื”: ื ืชื™ื‘ ื ื•ืกืฃ ื‘ื—ื‘ื™ืœื” ื‘ื™ื—ืก ืœืฉื•ืจืฉ ื”ื—ื‘ื™ืœื”

ืœื“ื•ื’ืžื”:

pkg:golang/google.golang.org/genproto#googleapis/api/annotations
pkg:maven/org.apache.commons/[email protected]
pkg:pypi/[email protected]

ืžืกืœื•ืœ ืชืœื•ืช - ืคืœื˜ืคื•ืจืžืช ืื™ื ื˜ืจื ื˜ ืžืงื•ืžื™ืช ืฉืžืงื‘ืœืช ืืช ื‘ื™ืœ ื”ื—ื•ืžืจื™ื ื”ืžื•ื›ืŸ (BOM) ืฉื ื•ืฆืจ CycloneDX ะธ SPDX, ื›ืœื•ืžืจ ืžืคืจื˜ื™ื ืžื•ื›ื ื™ื ืœื’ื‘ื™ ืชืœื•ืช ืงื™ื™ืžื•ืช. ื–ื”ื• ืงื•ื‘ืฅ XML ื”ืžืชืืจ ืืช ื”ืชืœื•ืช - ืฉื, hashes, url ื—ื‘ื™ืœื”, ืžืคืจืกื, ืจื™ืฉื™ื•ืŸ. ืœืื—ืจ ืžื›ืŸ, Dependency Track ืžื ืชื— ืืช ื”-BOM, ื‘ื•ื—ืŸ ืืช ื”-CVEs ื”ื–ืžื™ื ื™ื ืœืชืœื•ืช ืฉื–ื•ื”ื• ืžืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ ื”ืคื’ื™ืขื•ืช (NVD, Sonatype OSS Index...), ื•ืœืื—ืจ ืžื›ืŸ ื”ื•ื ื‘ื•ื ื” ื’ืจืคื™ื, ืžื—ืฉื‘ ืžื“ื“ื™ื, ืขื“ื›ื•ืŸ ืงื‘ื•ืข ืฉืœ ื ืชื•ื ื™ื ืขืœ ืžืฆื‘ ื”ืคื’ื™ืขื•ืช ืฉืœ ืจื›ื™ื‘ื™ื .

ื“ื•ื’ืžื” ืœืื™ืš ืขืฉื•ื™ ืœื”ื™ืจืื•ืช BOM ื‘ืคื•ืจืžื˜ XML:

<?xml version="1.0" encoding="UTF-8"?>
<bom xmlns="http://cyclonedx.org/schema/bom/1.2" serialNumber="urn:uuid:3e671687-395b-41f5-a30f-a58921a69b79" version="1">
  <components>
    <component type="library">
      <publisher>Apache</publisher>
      <group>org.apache.tomcat</group>
      <name>tomcat-catalina</name>
      <version>9.0.14</version>
      <hashes>
        <hash alg="MD5">3942447fac867ae5cdb3229b658f4d48</hash>
        <hash alg="SHA-1">e6b1000b94e835ffd37f4c6dcbdad43f4b48a02a</hash>
        <hash alg="SHA-256">f498a8ff2dd007e29c2074f5e4b01a9a01775c3ff3aeaf6906ea503bc5791b7b</hash>
        <hash alg="SHA-512">e8f33e424f3f4ed6db76a482fde1a5298970e442c531729119e37991884bdffab4f9426b7ee11fccd074eeda0634d71697d6f88a460dce0ac8d627a29f7d1282</hash>
      </hashes>
      <licenses>
        <license>
          <id>Apache-2.0</id>
        </license>
      </licenses>
      <purl>pkg:maven/org.apache.tomcat/[email protected]</purl>
    </component>
      <!-- More components here -->
  </components>
</bom>

BOM ื™ื›ื•ืœ ืœืฉืžืฉ ืœื ืจืง ื›ืคืจืžื˜ืจื™ ืงืœื˜ ืขื‘ื•ืจ Dependency Track, ืืœื ื’ื ืขื‘ื•ืจ ืžืœืื™ ืฉืœ ืจื›ื™ื‘ื™ ืชื•ื›ื ื” ื‘ืฉืจืฉืจืช ื”ืืกืคืงื”, ืœืžืฉืœ, ืœืืกืคืงืช ืชื•ื›ื ื” ืœืœืงื•ื—. ื‘-2014 ืืฃ ื”ื•ืฆืข ื—ื•ืง ื‘ืืจืฆื•ืช ื”ื‘ืจื™ืช "ื—ื•ืง ื ื™ื”ื•ืœ ืฉืจืฉืจืช ืืกืคืงื” โ€‹โ€‹ื•ืฉืงื™ืคื•ืช ืกื™ื™ื‘ืจ ืžืฉื ืช 2014", ืฉืงื‘ืข ื›ื™ ื‘ืขืช ืจื›ื™ืฉืช ืชื•ื›ื ื”, ื›ืœ ืžื“ื™ื ื”. ืขืœ ื”ืžื•ืกื“ ืœื‘ืงืฉ BOM ืœืžื ื™ืขืช ืฉื™ืžื•ืฉ ื‘ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื, ืืš ื”ื—ื•ืง ื˜ืจื ื ื›ื ืก ืœืชื•ืงืฃ.

ื›ืฉื—ื•ื–ืจื™ื ืœ-SCA, ืœ-Dependency Track ื™ืฉ ืื™ื ื˜ื’ืจืฆื™ื•ืช ืžื•ื›ื ื•ืช ืขื ืคืœื˜ืคื•ืจืžื•ืช ื”ืชืจืื•ืช ื›ืžื• Slack, ืžืขืจื›ื•ืช ื ื™ื”ื•ืœ ืคื’ื™ืขื•ืช ื›ืžื• Kenna Security. ื›ื“ืื™ ื’ื ืœื•ืžืจ ืฉ-Dependency Track, ื‘ื™ืŸ ื”ื™ืชืจ, ืžื–ื”ื” ื’ืจืกืื•ืช ืžื™ื•ืฉื ื•ืช ืฉืœ ื—ื‘ื™ืœื•ืช ื•ืžืกืคืง ืžื™ื“ืข ืขืœ ืจื™ืฉื™ื•ื ื•ืช (ืขืงื‘ ืชืžื™ื›ืช SPDX).

ืื ื ื“ื‘ืจ ืกืคืฆื™ืคื™ืช ืขืœ ืื™ื›ื•ืช SCA, ืื– ื™ืฉ ื”ื‘ื“ืœ ืžื”ื•ืชื™.

ืžืกืœื•ืœ ื”ืชืœื•ืช ืื™ื ื• ืžืงื‘ืœ ืืช ื”ืคืจื•ื™ืงื˜ ื›ืงืœื˜, ืืœื ืืช ื”-BOM. ื–ื” ืื•ืžืจ ืฉืื ืื ื—ื ื• ืจื•ืฆื™ื ืœื‘ื“ื•ืง ืืช ื”ืคืจื•ื™ืงื˜, ืื ื—ื ื• ืฆืจื™ื›ื™ื ืงื•ื“ื ื›ืœ ืœื™ืฆื•ืจ bom.xml, ืœืžืฉืœ ื‘ืืžืฆืขื•ืช CycloneDX. ืœืคื™ื›ืš, ืžืกืœื•ืœ ื”ืชืœื•ืช ืชืœื•ื™ ื™ืฉื™ืจื•ืช ื‘-CycloneDX. ื™ื—ื“ ืขื ื–ืืช, ื–ื” ืžืืคืฉืจ ื”ืชืืžื” ืื™ืฉื™ืช. ื–ื” ืžื” ืฉื›ืชื‘ ืฆื•ื•ืช OZON ืžื•ื“ื•ืœ CycloneDX ืœื”ืจื›ื‘ืช ืงื‘ืฆื™ BOM ืขื‘ื•ืจ ืคืจื•ื™ืงื˜ื™ื ืฉืœ Golang ืœืกืจื™ืงื” ื ื•ืกืคืช ื“ืจืš Dependency Track.

Nexus IQ ื”ื•ื ืคืชืจื•ืŸ SCA ืžืกื—ืจื™ ืžื‘ื™ืช Sonatype, ื”ืžื”ื•ื•ื” ื—ืœืง ืžื”ืืงื•ืกื™ืกื˜ื ืฉืœ Sonatype, ื”ื›ื•ืœืœ ื’ื ืืช Nexus Repository Manager. Nexus IQ ื™ื›ื•ืœ ืœืงื‘ืœ ื›ื ืชื•ื ื™ ืงืœื˜ ื’ื ืืจื›ื™ื•ื ื™ ืžืœื—ืžื” (ืขื‘ื•ืจ ืคืจื•ื™ืงื˜ื™ Java) ื“ืจืš ืžืžืฉืง ื”ืื™ื ื˜ืจื ื˜ ืื• ื”-API, ื•ื’ื BOM, ืื ื”ืืจื’ื•ืŸ ืฉืœืš ืœื ื”ืกืคื™ืง ืœืขื‘ื•ืจ ืž-CycloneDX ืœืคืชืจื•ืŸ ื—ื“ืฉ. ื‘ื ื™ื’ื•ื“ ืœืคืชืจื•ื ื•ืช ืงื•ื“ ืคืชื•ื—, IQ ืžืชื™ื™ื—ืก ืœื ืจืง ืœ-CP/PURL ืœืจื›ื™ื‘ ื”ืžื–ื•ื”ื” ื•ืœืคื’ื™ืขื•ืช ื”ืžืชืื™ืžื” ื‘ืžืกื“ ื”ื ืชื•ื ื™ื, ืืœื ื’ื ืœื•ืงื— ื‘ื—ืฉื‘ื•ืŸ ืืช ื”ืžื—ืงืจ ืฉืœื•, ืœืžืฉืœ, ืืช ืฉื ื”ืคื•ื ืงืฆื™ื” ืื• ื”ืžื—ืœืงื” ื”ืคื’ื™ืขื™ื. ื”ืžื ื’ื ื•ื ื™ื ืฉืœ IQ ื™ื™ื“ื•ื ื• ื‘ื”ืžืฉืš ื ื™ืชื•ื— ื”ืชื•ืฆืื•ืช.

ื‘ื•ืื• ื ืกื›ื ื›ืžื” ืžื”ืชื›ื•ื ื•ืช ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช, ื•ื ืฉืงื•ืœ ื’ื ืืช ื”ืฉืคื•ืช ื”ื ืชืžื›ื•ืช ืœื ื™ืชื•ื—:

ืฉืคื”
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช

Java
+
+
+

C / C ++
+
+
-

C#
+
+
-

.ื ื˜
+
+
+

ืืจืœื ื’
-
-
+

JavaScript (NodeJS)
+
+
+

PHP
+
+
+

ืคื™ืชื•ืŸ
+
+
+

ืื•ึนื“ึถื
+
+
+

ืคืจืœ
-
-
-

ืกื•ืœื
+
+
+

ืžื˜ืจื” C
+
+
-

ืกื•ื•ื™ืคื˜
+
+
-

R
+
-
-

Go
+
+
+

ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช

ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช

ื”ื™ื›ื•ืœืช ืœื”ื‘ื˜ื™ื— ืฉืจื›ื™ื‘ื™ื ื”ืžืฉืžืฉื™ื ื‘ืงื•ื“ ื”ืžืงื•ืจ ื ื‘ื“ืงื™ื ืขืœ ื˜ื•ื”ืจ ืžื•ืจืฉื”
+
-
+

ื™ื›ื•ืœืช ืกืจื™ืงื” ื•ื ื™ืชื•ื— ืฉืœ ืคื’ื™ืขื•ื™ื•ืช ื•ื ื™ืงื™ื•ืŸ ืจื™ืฉื™ื•ืŸ ืขื‘ื•ืจ ืชืžื•ื ื•ืช Docker
+ ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืงืœื™ื™ืจ
-
-

ื™ื›ื•ืœืช ืœื”ื’ื“ื™ืจ ืžื“ื™ื ื™ื•ืช ืื‘ื˜ื—ื” ืœืฉื™ืžื•ืฉ ื‘ืกืคืจื™ื•ืช ืงื•ื“ ืคืชื•ื—
+
-
-

ื™ื›ื•ืœืช ืœืกืจื•ืง ืžืื’ืจื™ ืงื•ื“ ืคืชื•ื— ืœืื™ืชื•ืจ ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื
+ RubyGems, Maven, NPM, Nuget, Pypi, Conan, Bower, Conda, Go, p2, R, Yum, Helm, Docker, CocoaPods, Git LFS
-
+ Hex, RubyGems, Maven, NPM, Nuget, Pypi

ื–ืžื™ื ื•ืช ืฉืœ ืงื‘ื•ืฆืช ืžื—ืงืจ ืžืชืžื—ื”
+
-
-

ืคืขื•ืœืช ืœื•ืœืื” ืกื’ื•ืจื”
+
+
+

ืฉื™ืžื•ืฉ ื‘ืžืื’ืจื™ ืžื™ื“ืข ืฉืœ ืฆื“ ืฉืœื™ืฉื™
+ ืžืกื“ ื ืชื•ื ื™ื ืกื’ื•ืจ ืฉืœ Sonatype
+ Sonatype OSS, NPM ื™ื•ืขืฆื™ื ืฆื™ื‘ื•ืจื™ื™ื
+ Sonatype OSS, NPM Public Advisors, RetireJS, VulnDB, ืชืžื™ื›ื” ื‘ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ ืคื’ื™ืขื•ืช ืžืฉืœื•

ื™ื›ื•ืœืช ืœืกื ืŸ ืจื›ื™ื‘ื™ ืงื•ื“ ืคืชื•ื— ื‘ืขืช ื ื™ืกื™ื•ืŸ ืœื˜ืขื•ืŸ ืœืœื•ืœืืช ื”ืคื™ืชื•ื— ืขืœ ืคื™ ืžื“ื™ื ื™ื•ืช ืžื•ื’ื“ืจืช
+
-
-

ื”ืžืœืฆื•ืช ืœืชื™ืงื•ืŸ ื ืงื•ื“ื•ืช ืชื•ืจืคื”, ื–ืžื™ื ื•ืช ืงื™ืฉื•ืจื™ื ืœืชื™ืงื•ื ื™ื
+
+- (ืชืœื•ื™ ื‘ืชื™ืื•ืจ ื‘ืžืื’ืจื™ ืžื™ื“ืข ืฆื™ื‘ื•ืจื™ื™ื)
+- (ืชืœื•ื™ ื‘ืชื™ืื•ืจ ื‘ืžืื’ืจื™ ืžื™ื“ืข ืฆื™ื‘ื•ืจื™ื™ื)

ื“ื™ืจื•ื’ ืฉืœ ืคื’ื™ืขื•ื™ื•ืช ืฉื–ื•ื”ื• ืœืคื™ ื—ื•ืžืจื”
+
+
+

ืžื•ื“ืœ ื’ื™ืฉื” ืžื‘ื•ืกืก ืชืคืงื™ื“ื™ื
+
-
+

ืชืžื™ื›ืช CLI
+
+
+- (ืจืง ืขื‘ื•ืจ CycloneDX)

ื“ื’ื™ืžื”/ืžื™ื•ืŸ ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืœืคื™ ืงืจื™ื˜ืจื™ื•ื ื™ื ืžื•ื’ื“ืจื™ื
+
-
+

ืœื•ื— ืžื—ื•ื•ื ื™ื ืœืคื™ ืกื˜ื˜ื•ืก ืืคืœื™ืงืฆื™ื”
+
-
+

ื”ืคืงืช ื“ื•ื—ื•ืช ื‘ืคื•ืจืžื˜ PDF
+
-
-

ื”ืคืงืช ื“ื•ื—ื•ืช ื‘ืคื•ืจืžื˜ JSONCSV
+
+
-

ืชืžื™ื›ื” ื‘ืฉืคื” ื”ืจื•ืกื™ืช
-
-
-

ื™ื›ื•ืœื•ืช ืื™ื ื˜ื’ืจืฆื™ื”

ะ˜ะฝั‚ะตะณั€ะฐั†ะธั
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช

ืฉื™ืœื•ื‘ LDAP/Active Directory
+
-
+

ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžืขืจื›ืช ืื™ื ื˜ื’ืจืฆื™ื” ืจืฆื™ืคื” Bamboo
+
-
-

ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžืขืจื›ืช ืื™ื ื˜ื’ืจืฆื™ื” ืจืฆื™ืคื” TeamCity
+
-
-

ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžืขืจื›ืช ืื™ื ื˜ื’ืจืฆื™ื” ืจืฆื™ืคื” GitLab
+
+- (ื›ืชื•ืกืฃ ืขื‘ื•ืจ GitLab)
+

ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžืขืจื›ืช ืื™ื ื˜ื’ืจืฆื™ื” ืจืฆื™ืคื” Jenkins
+
+
+

ื–ืžื™ื ื•ืช ืชื•ืกืคื™ื ืขื‘ื•ืจ IDE
+ IntelliJ, Eclipse, Visual Studio
-
-

ืชืžื™ื›ื” ื‘ืื™ื ื˜ื’ืจืฆื™ื” ืžื•ืชืืžืช ืื™ืฉื™ืช ื‘ืืžืฆืขื•ืช ืฉื™ืจื•ืชื™ ืื™ื ื˜ืจื ื˜ (API) ืฉืœ ื”ื›ืœื™
+
-
+

ื‘ื“ื™ืงืช ืชืœื•ืช

ื”ืชื—ืœื” ืจืืฉื•ื ื”

ื‘ื•ื ื ืจื™ืฅ ืืช ื‘ื“ื™ืงืช ื”ืชืœื•ืช ื‘ื™ื™ืฉื•ื ืคื’ื™ืข ื‘ืžื›ื•ื•ืŸ DVJA.

ืœืฉื ื›ืš ื ืฉืชืžืฉ ื‘ื“ื™ืงืช ืชืœื•ืช ืชื•ืกืฃ Maven:

mvn org.owasp:dependency-check-maven:check

ื›ืชื•ืฆืื” ืžื›ืš, dependency-check-report.html ื™ื•ืคื™ืข ื‘ืกืคืจื™ื™ืช ื”ื™ืขื“.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื‘ื•ืื• ื ืคืชื— ืืช ื”ืงื•ื‘ืฅ. ืœืื—ืจ ืžื™ื“ืข ืžืกื›ื ืขืœ ื”ืžืกืคืจ ื”ื›ื•ืœืœ ืฉืœ ื”ืคื’ื™ืขื•ื™ื•ืช, ื ื•ื›ืœ ืœืจืื•ืช ืžื™ื“ืข ืขืœ ืคืจืฆื•ืช ืขื ืจืžื” ื’ื‘ื•ื”ื” ืฉืœ ื—ื•ืžืจื” ื•ื‘ื™ื˜ื—ื•ืŸ, ื”ืžืฆื™ื™ืŸ ืืช ื”ื—ื‘ื™ืœื”, ื”-CPE ื•ืžืกืคืจ ื”-CVEs.

ื‘ื”ืžืฉืš ืžื’ื™ืข ืžื™ื“ืข ืžืคื•ืจื˜ ื™ื•ืชืจ, ื•ื‘ืคืจื˜ ื”ื‘ืกื™ืก ืฉืขืœ ืคื™ื• ื”ืชืงื‘ืœื” ื”ื”ื—ืœื˜ื” (ืจืื™ื•ืช), ื›ืœื•ืžืจ BOM ืžืกื•ื™ื™ื.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืœืื—ืจ ืžื›ืŸ ืžื’ื™ืข ืชื™ืื•ืจ CPE, PURL ื•-CVE. ืื’ื‘, ื”ืžืœืฆื•ืช ืœืชื™ืงื•ืŸ ืื™ื ืŸ ื ื›ืœืœื•ืช ืขืงื‘ ื”ื™ืขื“ืจืŸ ื‘ืžืื’ืจ NVD.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื›ื“ื™ ืœื”ืฆื™ื’ ื‘ืื•ืคืŸ ืฉื™ื˜ืชื™ ืืช ืชื•ืฆืื•ืช ื”ืกืจื™ืงื”, ืืชื” ื™ื›ื•ืœ ืœื”ื’ื“ื™ืจ ืืช Nginx ืขื ื”ื’ื“ืจื•ืช ืžื™ื ื™ืžืœื™ื•ืช, ืื• ืœืฉืœื•ื— ืืช ื”ืคื’ืžื™ื ืฉื ื•ืฆืจื• ืœืžืขืจื›ืช ื ื™ื”ื•ืœ ืคื’ืžื™ื ื”ืชื•ืžื›ืช ื‘ืžื—ื‘ืจื™ื ืœื‘ื“ื™ืงืช ืชืœื•ืช. ืœื“ื•ื’ืžื”, Defect Dojo.

ืžืกืœื•ืœ ืชืœื•ืช

ื”ืชืงื ื”

Dependency Track, ื‘ืชื•ืจื•, ื”ื•ื ืคืœื˜ืคื•ืจืžื” ืžื‘ื•ืกืกืช ืื™ื ื˜ืจื ื˜ ืขื ื’ืจืคื™ ืชืฆื•ื’ื”, ื›ืš ืฉื”ื ื•ืฉื ื”ื“ื•ื—ืฃ ืฉืœ ืื—ืกื•ืŸ ืคื’ืžื™ื ื‘ืคืชืจื•ืŸ ืฉืœ ืฆื“ ืฉืœื™ืฉื™ ืœื ืžืชืขื•ืจืจ ื›ืืŸ.
ื”ืกืงืจื™ืคื˜ื™ื ื”ื ืชืžื›ื™ื ืœื”ืชืงื ื” ื”ื: Docker, WAR, Executable WAR.

ื”ืชื—ืœื” ืจืืฉื•ื ื”

ืื ื• ืขื•ื‘ืจื™ื ืœื›ืชื•ื‘ืช ื”-URL ืฉืœ ื”ืฉื™ืจื•ืช ื”ืคื•ืขืœ. ืื ื—ื ื• ื ื›ื ืกื™ื ื“ืจืš admin/admin, ืžืฉื ื™ื ืืช ื”ื›ื ื™ืกื” ื•ื”ืกื™ืกืžื” ื•ืื– ืžื’ื™ืขื™ื ืœ-Dashboard. ื”ื“ื‘ืจ ื”ื‘ื ืฉื ืขืฉื” ื”ื•ื ืœื™ืฆื•ืจ ืคืจื•ื™ืงื˜ ืขื‘ื•ืจ ื™ื™ืฉื•ื ื‘ื“ื™ืงื” ื‘-Java ื‘ ื‘ื™ืช/ืคืจื•ื™ืงื˜ื™ื โ† ืฆื•ืจ ืคืจื•ื™ืงื˜ . ื‘ื•ืื• ื ื™ืงื— ืืช ื”-DVJA ื›ื“ื•ื’ืžื”.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืžื›ื™ื•ื•ืŸ ืฉืžืกืœื•ืœ ืชืœื•ืช ื™ื›ื•ืœ ืœืงื‘ืœ ืจืง BOM ื›ืงืœื˜, ื™ืฉ ืœืื—ื–ืจ ืืช BOM ื–ื”. ื‘ื•ืื• ื ื ืฆืœ ืชื•ืกืฃ CycloneDX Maven:

mvn org.cyclonedx:cyclonedx-maven-plugin:makeAggregateBom

ื ืงื‘ืœ ืืช bom.xml ื•ื ื˜ืขืŸ ืืช ื”ืงื•ื‘ืฅ ื‘ืคืจื•ื™ืงื˜ ืฉื ื•ืฆืจ DVJA โ† ืชืœื•ืช โ† ื”ืขืœืืช BOM.

ื‘ื•ื ื ืขื‘ื•ืจ ืœื ื™ื”ื•ืœ โ†’ ืžื ืชื—ื™ื. ืื ื• ืžื‘ื™ื ื™ื ืฉ-Internal Analyzer ืžื•ืคืขืœ ืจืง, ื”ื›ื•ืœืœ NVD. ื‘ื•ืื• ื ื—ื‘ืจ ื’ื ืืช Sonatype OSS Index.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืœืคื™ื›ืš, ืื ื• ืžืงื‘ืœื™ื ืืช ื”ืชืžื•ื ื” ื”ื‘ืื” ืขื‘ื•ืจ ื”ืคืจื•ื™ืงื˜ ืฉืœื ื•:

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื›ืžื• ื›ืŸ ื‘ืจืฉื™ืžื” ืชื•ื›ืœ ืœืžืฆื•ื ืคื’ื™ืขื•ืช ืื—ืช ื”ื—ืœื” ืขืœ Sonatype OSS:

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื”ืื›ื–ื‘ื” ื”ืขื™ืงืจื™ืช ื”ื™ื™ืชื” ืฉืžืกืœื•ืœ ื”ืชืœื•ืช ืื™ื ื• ืžืงื‘ืœ ื™ื•ืชืจ ื“ื•ื—ื•ืช xml ืฉืœ ื‘ื“ื™ืงืช ืชืœื•ืช. ื”ื’ืจืกืื•ืช ื”ื ืชืžื›ื•ืช ื”ืื—ืจื•ื ื•ืช ืฉืœ ืฉื™ืœื•ื‘ ื‘ื“ื™ืงืช ื”ืชืœื•ืช ื”ื™ื• 1.0.0 - 4.0.2, ื‘ืขื•ื“ ื‘ื“ืงืชื™ ืืช 5.3.2.

ื›ืืŸ ื•ื™ื“ืื• (ื• ื›ืืŸ) ื›ืฉื–ื” ืขื“ื™ื™ืŸ ื”ื™ื” ืืคืฉืจื™.

Nexus IQ

ื”ืชื—ืœื” ืจืืฉื•ื ื”

ื”ื”ืชืงื ื” ืฉืœ Nexus IQ ืžื’ื™ืขื” ืžื”ืืจื›ื™ื•ืŸ ืฉืœ ืชื™ืขื•ื“, ืื‘ืœ ื‘ื ื™ื ื• ืชืžื•ื ืช Docker ืœืžื˜ืจื•ืช ืืœื•.

ืœืื—ืจ ื”ื›ื ื™ืกื” ืœืžืกื•ืฃ, ืขืœื™ืš ืœื™ืฆื•ืจ ืืจื’ื•ืŸ ื•ื™ื™ืฉื•ื.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื›ืคื™ ืฉืืชื” ื™ื›ื•ืœ ืœืจืื•ืช, ื”ื”ื’ื“ืจื” ื‘ืžืงืจื” ืฉืœ IQ ื”ื™ื ืงืฆืช ื™ื•ืชืจ ืžืกื•ื‘ื›ืช, ื›ื™ ืื ื—ื ื• ืฆืจื™ื›ื™ื ื’ื ืœื™ืฆื•ืจ ืžื“ื™ื ื™ื•ืช ืฉื™ืฉื™ืžื” ืขื‘ื•ืจ "ืฉืœื‘ื™ื" ืฉื•ื ื™ื (ืคื™ืชื•ื—, ื‘ื ื™ื™ื”, ืฉืœื‘, ืฉื—ืจื•ืจ). ื–ื” ื”ื›ืจื—ื™ ื›ื“ื™ ืœื—ืกื•ื ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื ื›ืฉื”ื ืขื•ื‘ืจื™ื ื‘ืฆื™ื ื•ืจ ืงืจื•ื‘ ื™ื•ืชืจ ืœื™ื™ืฆื•ืจ, ืื• ื›ื“ื™ ืœื—ืกื•ื ืื•ืชื ื‘ืจื’ืข ืฉื”ื ื ื›ื ืกื™ื ืœ-Nexus Repo ื›ืฉื”ื ื”ื•ืจื“ื• ืขืœ ื™ื“ื™ ืžืคืชื—ื™ื.

ื›ื“ื™ ืœื”ืจื’ื™ืฉ ืืช ื”ื”ื‘ื“ืœ ื‘ื™ืŸ ืงื•ื“ ืคืชื•ื— ืœืืจื’ื•ืŸ, ื‘ื•ืื• ื ื‘ืฆืข ืืช ืื•ืชื” ืกืจื™ืงื” ื“ืจืš Nexus IQ ื‘ืื•ืชื• ืื•ืคืŸ ื“ืจืš ืชื•ืกืฃ Maven, ืœืื—ืจ ืฉื™ืฆืจ ื‘ืขื‘ืจ ื™ื™ืฉื•ื ื‘ื“ื™ืงื” ื‘ืžืžืฉืง NexusIQ dvja-test-and-compare:

mvn com.sonatype.clm:clm-maven-plugin:evaluate -Dclm.applicationId=dvja-test-and-compare -Dclm.serverUrl=<NEXUSIQIP> -Dclm.username=<USERNAME> -Dclm.password=<PASSWORD>

ืขืงื•ื‘ ืื—ืจ ื›ืชื•ื‘ืช ื”ืืชืจ ืœื“ื•ื— ืฉื ื•ืฆืจ ื‘ืžืžืฉืง ื”ืื™ื ื˜ืจื ื˜ ืฉืœ IQ:

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื›ืืŸ ืืชื” ื™ื›ื•ืœ ืœืจืื•ืช ืืช ื›ืœ ื”ืคืจื•ืช ื”ืžื“ื™ื ื™ื•ืช ื”ืžืฆื‘ื™ืขื•ืช ืขืœ ืจืžื•ืช ืžืฉืžืขื•ืช ืฉื•ื ื•ืช (ืžืžื™ื“ืข ื•ืขื“ ืงืจื™ื˜ื™ ืื‘ื˜ื—ื”). ื”ืื•ืช D ืฉืœื™ื“ ื”ืจื›ื™ื‘ ืคื™ืจื•ืฉื” ืฉื”ืจื›ื™ื‘ ื”ื•ื ืชืœื•ืช ื™ืฉื™ืจื”, ื•ื”ืื•ืช T ืœื™ื“ ื”ืจื›ื™ื‘ ืคื™ืจื•ืฉื” ืฉื”ืจื›ื™ื‘ ื”ื•ื ืชืœื•ืช ื˜ืจื ื–ื™ื˜ื™ื‘ื™ืช, ื›ืœื•ืžืจ ื˜ืจื ื–ื™ื˜ื™ื‘ื™ืช.

ืื’ื‘, ื”ื“ื•"ื— ืžืฆื‘ ื“ื•ื— ืื‘ื˜ื—ืช ืงื•ื“ ืคืชื•ื— 2020 ืž-Snyk ืžื“ื•ื•ื— ื›ื™ ื™ื•ืชืจ ืž-70% ืžื”ื—ื•ืœืฉื•ืช ื‘ืงื•ื“ ืคืชื•ื— ืฉื”ืชื’ืœื• ื‘-Node.js, Java ื•-Ruby ื ืžืฆืื•ืช ื‘ืชืœื•ืช ืžืขื‘ืจื™ืช.

ืื ื ืคืชื— ืืช ืื—ืช ืžื”ืคืจื•ืช ื”ืžื“ื™ื ื™ื•ืช ืฉืœ Nexus IQ, ื ื•ื›ืœ ืœืจืื•ืช ืชื™ืื•ืจ ืฉืœ ื”ืจื›ื™ื‘, ื›ืžื• ื’ื ื’ืจืฃ ื’ืจืกื”, ื”ืžืฆื™ื’ ืืช ืžื™ืงื•ืžื” ืฉืœ ื”ื’ืจืกื” ื”ื ื•ื›ื—ื™ืช ื‘ื’ืจืฃ ื”ื–ืžืŸ, ื•ื›ืŸ ื‘ืื™ื–ื” ื ืงื•ื“ื” ื”ืคื’ื™ืขื•ืช ืžืคืกื™ืงื” ืœื”ื™ื•ืช ืคื’ื™ืข. ื’ื•ื‘ื” ื”ื ืจื•ืช ื‘ื’ืจืฃ ืžืจืื” ืืช ื”ืคื•ืคื•ืœืจื™ื•ืช ืฉืœ ื”ืฉื™ืžื•ืฉ ื‘ืจื›ื™ื‘ ื–ื”.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืื ืชืขื‘ื•ืจ ืœืกืขื™ืฃ ื”ืคื’ื™ืขื•ืช ื•ืชืจื—ื™ื‘ ืืช ื”-CVE, ืชื•ื›ืœ ืœืงืจื•ื ืชื™ืื•ืจ ืฉืœ ืคื’ื™ืขื•ืช ื–ื•, ื”ืžืœืฆื•ืช ืœื‘ื™ื˜ื•ืœ, ื›ืžื• ื’ื ื”ืกื™ื‘ื” ืœื›ืš ืฉื”ืจื›ื™ื‘ ื”ื–ื” ื”ื•ืคืจ, ื›ืœื•ืžืจ ื ื•ื›ื—ื•ืช ื”ืžื—ืœืงื” DiskFileitem.class.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื‘ื•ืื• ื ืกื›ื ืจืง ืืช ืืœื• ื”ืงืฉื•ืจื™ื ืœืจื›ื™ื‘ื™ Java ืฉืœ ืฆื“ ืฉืœื™ืฉื™, ืชื•ืš ื”ืกืจืช ืจื›ื™ื‘ื™ js. ื‘ืกื•ื’ืจื™ื™ื ืื ื• ืžืฆื™ื™ื ื™ื ืืช ืžืกืคืจ ื”ืคื’ื™ืขื•ืช ืฉื ืžืฆืื• ืžื—ื•ืฅ ืœ-NVD.

ืกืš Nexus IQ:

  • ืชืœื•ืช ืฉื ืกืจืงื”: 62
  • ืชืœื•ืช ืคื’ื™ืขื•ืช: 16
  • ืคื’ื™ืขื•ื™ื•ืช ืฉื ืžืฆืื•: 42 (8 ืกื•ื ืื˜ื™ื™ืค db)

ื‘ื“ื™ืงืช ืชืœื•ืช ื›ื•ืœืœืช:

  • ืชืœื•ืช ืฉื ืกืจืงื”: 47
  • ืชืœื•ืช ืคื’ื™ืขื•ืช: 13
  • ืคื’ื™ืขื•ื™ื•ืช ืฉื ืžืฆืื•: 91 (14 ืกื•ื ืื˜ื™ื™ืค oss)

ืžืกืœื•ืœ ืชืœื•ืช ืžื•ื—ืœื˜ืช:

  • ืชืœื•ืช ืฉื ืกืจืงื”: 59
  • ืชืœื•ืช ืคื’ื™ืขื•ืช: 10
  • ืคื’ื™ืขื•ื™ื•ืช ืฉื ืžืฆืื•: 51 (1 ืกื•ื ืื˜ื™ื™ืค oss)

ื‘ืฉืœื‘ื™ื ื”ื‘ืื™ื ื ื ืชื— ืืช ื”ืชื•ืฆืื•ืช ืฉื”ืชืงื‘ืœื• ื•ื ื‘ื™ืŸ ืื™ื–ื• ืžื”ื—ื•ืœืฉื•ืช ื”ืœืœื• ื”ื™ื ืคื’ื ืืžื™ืชื™ ื•ืื™ื–ื• ื—ื™ื•ื‘ื™ืช ืฉื’ื•ื™ื”.

ื›ืชื‘ ื•ื™ืชื•ืจ

ืกืงื™ืจื” ื–ื• ืื™ื ื” ืืžืช ืฉืื™ืŸ ืขืœื™ื” ืขื•ืจืจื™ืŸ. ืœืžื—ื‘ืจ ืœื ื”ื™ื™ืชื” ืžื˜ืจื” ืœื”ื“ื’ื™ืฉ ืžื›ืฉื™ืจ ื ืคืจื“ ืขืœ ืจืงืข ืื—ืจื™ื. ืžื˜ืจืช ื”ืกืงื™ืจื” ื”ื™ื™ืชื” ืœื”ืจืื•ืช ืืช ืžื ื’ื ื•ื ื™ ื”ืคืขื•ืœื” ืฉืœ ื›ืœื™ SCA ื•ื“ืจื›ื™ื ืœื‘ื“ื•ืง ืืช ืชื•ืฆืื•ืชื™ื”ื.

ื”ืฉื•ื•ืื” ื‘ื™ืŸ ืชื•ืฆืื•ืช

ืชื ืื™ ืฉื™ืžื•ืฉ ื‘ืืชืจ:

ื—ื™ื•ื‘ื™ ืฉื’ื•ื™ ืขื‘ื•ืจ ืคื’ื™ืขื•ื™ื•ืช ืฉืœ ืจื›ื™ื‘ื™ื ืฉืœ ืฆื“ ืฉืœื™ืฉื™ ื”ื™ื:

  • ืื™ ื”ืชืืžื” ืฉืœ CVE ืœืจื›ื™ื‘ ืฉื–ื•ื”ื”
  • ืœื“ื•ื’ืžื”, ืื ืžื–ื•ื”ื” ืคื’ื™ืขื•ืช ื‘ืžืกื’ืจืช struts2, ื•ื”ื›ืœื™ ืžืฆื‘ื™ืข ืขืœ ืจื›ื™ื‘ ืฉืœ struts-tiles framework, ืฉืขืœื™ื• ืคื’ื™ืขื•ืช ื–ื• ืื™ื ื” ื—ืœื”, ืื–ื™ ืžื“ื•ื‘ืจ ื‘-false positive
  • ืื™ ื”ืชืืžื” ืฉืœ CVE ืœื’ืจืกื” ื”ืžื–ื•ื”ื” ืฉืœ ื”ืจื›ื™ื‘
  • ืœื“ื•ื’ืžื, ื”ืคื’ื™ืขื•ืช ืงืฉื•ืจื” ืœื’ืจืกืช python > 3.5 ื•ื”ื›ืœื™ ืžืกืžืŸ ืืช ื’ืจืกื” 2.7 ื›ืคื’ื™ืขื” - ื–ื•ื”ื™ ืชื•ืฆืื” ืฉื’ื•ื™ื”, ืฉื›ืŸ ืœืžืขืฉื” ื”ืคื’ื™ืขื•ืช ื—ืœื” ืจืง ืขืœ ืขื ืฃ ื”ืžื•ืฆืจ 3.x
  • ืฉื›ืคื•ืœ CVE
  • ืœื“ื•ื’ืžื”, ืื ื”-SCA ืžืฆื™ื™ืŸ CVE ื”ืžืืคืฉืจ RCE, ืื– ื”-SCA ืžืฆื™ื™ืŸ CVE ืขื‘ื•ืจ ืื•ืชื• ืจื›ื™ื‘ ืฉื—ืœ ืขืœ ืžื•ืฆืจื™ Cisco ื”ืžื•ืฉืคืขื™ื ืžืื•ืชื• RCE. ื‘ืžืงืจื” ื–ื” ื–ื” ื™ื”ื™ื” ื—ื™ื•ื‘ื™ ืฉื’ื•ื™.
  • ืœื“ื•ื’ืžื”, CVE ื ืžืฆื ื‘ืจื›ื™ื‘ spring-web, ื•ืœืื—ืจ ืžื›ืŸ SCA ืžืฆื‘ื™ืข ืขืœ ืื•ืชื• CVE ื‘ืจื›ื™ื‘ื™ื ืื—ืจื™ื ืฉืœ Spring Framework, ื‘ืขื•ื“ ืฉืœCVE ืื™ืŸ ืฉื•ื ืงืฉืจ ืœืจื›ื™ื‘ื™ื ืื—ืจื™ื. ื‘ืžืงืจื” ื–ื” ื–ื” ื™ื”ื™ื” ื—ื™ื•ื‘ื™ ืฉื’ื•ื™.

ืžื˜ืจืช ื”ืžื—ืงืจ ื”ื™ื™ืชื” ืคืจื•ื™ืงื˜ ื”ืงื•ื“ ื”ืคืชื•ื— DVJA. ื”ืžื—ืงืจ ื›ืœืœ ืจืง ืจื›ื™ื‘ื™ Java (ืœืœื js).

ืชื•ืฆืื•ืช ืกื™ื›ื•ื

ื ืขื‘ื•ืจ ื™ืฉืจ ืœืชื•ืฆืื•ืช ืฉืœ ืกืงื™ืจื” ื™ื“ื ื™ืช ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื–ื•ื”ื•. ื”ื“ื•ื— ื”ืžืœื ืขื‘ื•ืจ ื›ืœ CVE ื ื™ืชืŸ ืœืžืฆื•ื ื‘ื ืกืคื—.

ืชื•ืฆืื•ืช ืกื™ื›ื•ื ืขื‘ื•ืจ ื›ืœ ื”ืคื’ื™ืขื•ื™ื•ืช:

ืคืจืžื˜ืจ
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช

ืกื”"ื› ืคื’ื™ืขื•ื™ื•ืช ืฉื–ื•ื”ื•
42
91
51

ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื–ื•ื”ื• ื‘ืฆื•ืจื” ืฉื’ื•ื™ื” (ื—ื™ื•ื‘ื™ ืฉื’ื•ื™)
2 (4.76%)
62 (68,13%)
29 (56.86%)

ืœื ื ืžืฆืื• ืคื’ื™ืขื•ื™ื•ืช ืจืœื•ื•ื ื˜ื™ื•ืช (ืฉืœื™ืœื™ ื›ื•ื–ื‘)
10
20
27

ืกื™ื›ื•ื ืชื•ืฆืื•ืช ืœืคื™ ืจื›ื™ื‘:

ืคืจืžื˜ืจ
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช

ืกืš ื›ืœ ื”ืจื›ื™ื‘ื™ื ืฉื–ื•ื”ื•
62
47
59

ืกืš ื”ื›ืœ ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื
16
13
10

ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื ืฉื–ื•ื”ื• ื‘ืื•ืคืŸ ืฉื’ื•ื™ (ื—ื™ื•ื‘ื™ ืฉื’ื•ื™)
1
5
0

ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื ืฉื–ื•ื”ื• ื‘ืื•ืคืŸ ืฉื’ื•ื™ (ื—ื™ื•ื‘ื™ ืฉื’ื•ื™)
0
6
6

ื‘ื•ืื• ื ื‘ื ื” ื’ืจืคื™ื ื—ื–ื•ืชื™ื™ื ื›ื“ื™ ืœื”ืขืจื™ืš ืืช ื”ื™ื—ืก ื‘ื™ืŸ ื—ื™ื•ื‘ื™ ืฉื’ื•ื™ ื•ืฉืœื™ืœื™ ื›ื•ื–ื‘ ืœืžืกืคืจ ื”ื›ื•ืœืœ ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื”. ืจื›ื™ื‘ื™ื ืžืกื•ืžื ื™ื ื‘ืฆื•ืจื” ืื•ืคืงื™ืช, ื•ืคื’ื™ืขื•ืช ื”ืžื–ื•ื”ื•ืช ื‘ื”ื ืžืกื•ืžื ื•ืช ืื ื›ื™ืช.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืœืฉื ื”ืฉื•ื•ืื”, ืžื—ืงืจ ื“ื•ืžื” ื ืขืจืš ืขืœ ื™ื“ื™ ืฆื•ื•ืช Sonatype ืฉื‘ื“ืง ืคืจื•ื™ืงื˜ ืฉืœ 1531 ืจื›ื™ื‘ื™ื ื‘ืืžืฆืขื•ืช OWASP Dependency Check. ื›ืคื™ ืฉืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช, ื”ื™ื—ืก ื‘ื™ืŸ ืจืขืฉ ืœืชื’ื•ื‘ื•ืช ื ื›ื•ื ื•ืช ื“ื•ืžื” ืœืชื•ืฆืื•ืช ืฉืœื ื•.

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ
ืžืงื•ืจ: www.sonatype.com/why-precision-matters-ebook

ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื›ืžื” CVEs ืžืชื•ืฆืื•ืช ื”ืกืจื™ืงื” ืฉืœื ื• ื›ื“ื™ ืœื”ื‘ื™ืŸ ืืช ื”ืกื™ื‘ื” ืœืชื•ืฆืื•ืช ืืœื”.

ืงืจื ืขื•ื“

โ„– 1

ื‘ื•ืื• ื ืกืชื›ืœ ืชื—ื™ืœื” ืขืœ ื›ืžื” ื ืงื•ื“ื•ืช ืžืขื ื™ื™ื ื•ืช ืขืœ Sonatype Nexus IQ.

Nexus IQ ืžืฆื‘ื™ืข ืขืœ ื‘ืขื™ื” ืขื ื“ื”-ืกืจื™ืืœื™ื–ืฆื™ื” ืขื ื”ื™ื›ื•ืœืช ืœื‘ืฆืข RCE ื‘-Spring Framework ืžืกืคืจ ืคืขืžื™ื. CVE-2016-1000027 ื‘-spring-web:3.0.5 ื‘ืคืขื ื”ืจืืฉื•ื ื”, ื•-CVE-2011-2894 ื‘-spring-context:3.0.5 ื•-spring-core:3.0.5. ื‘ื”ืชื—ืœื”, ื ืจืื” ืฉื™ืฉ ื›ืคื™ืœื•ืช ืฉืœ ืคื’ื™ืขื•ืช ืขืœ ืคื ื™ ืžืกืคืจ CVEs. ื›ื™ ืื ืืชื” ืžืกืชื›ืœ ืขืœ CVE-2016-1000027 ื•-CVE-2011-2894 ื‘ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ NVD, ื ืจืื” ืฉื”ื›ืœ ื‘ืจื•ืจ

ืจื›ื™ื‘
ืคื’ื™ืขื•ืช

spring-web:3.0.5
CVE-2016-1000027

ืื‘ื™ื‘-ื”ืงืฉืจ:3.0.5
CVE-2011-2894

ืงืคื™ืฅ-ืœื™ื‘ืช:3.0.5
CVE-2011-2894

ืชื™ืื•ืจ CVE-2011-2894 ืžืืช NVD:
DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืชื™ืื•ืจ CVE-2016-1000027 ืžืืช NVD:
DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

CVE-2011-2894 ืขืฆืžื• ืžืคื•ืจืกื ืœืžื“ื™. ื‘ื“ื•ื— ืžืงื•ืจ ืœื‘ืŸ 2011 CVE ื–ื” ื”ื•ื›ืจ ื›ืื—ื“ ื”ื ืคื•ืฆื™ื ื‘ื™ื•ืชืจ. ืชื™ืื•ืจื™ื ืขื‘ื•ืจ CVE-2016-100027, ื‘ืื•ืคืŸ ืขืงืจื•ื ื™, ืžืขื˜ื™ื ื‘-NVD, ื•ื ืจืื” ืฉื”ื•ื ื™ืฉื™ื ืจืง ืขื‘ื•ืจ Spring Framework 4.1.4. ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื”ืคื ื™ื” ื•ื›ืืŸ ื”ื›ืœ ืžืชื‘ื”ืจ ืคื—ื•ืช ืื• ื™ื•ืชืจ. ืž ืžืืžืจื™ื ืกื‘ื™ืจื™ื ืื ื• ืžื‘ื™ื ื™ื ืฉื‘ื ื•ืกืฃ ืœืคื’ื™ืขื•ืช ื‘ RemoteInvocationSerializingExporter ื‘-CVE-2011-2894, ื”ืคื’ื™ืขื•ืช ื ืฆืคื™ืช ื‘ HttpInvokerServiceExporter. ื–ื” ืžื” ืฉ-Nexus IQ ืื•ืžืจ ืœื ื•:

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ืขื ื–ืืช, ืื™ืŸ ื“ื‘ืจ ื›ื–ื” ื‘-NVD, ื•ื–ื• ื”ืกื™ื‘ื” ืฉื‘ื“ื™ืงืช ืชืœื•ืช ื•ืžืขืงื‘ ืชืœื•ืช ืžืงื‘ืœื™ื ื›ืœ ืื—ื“ ืžื”ื False negative.

ื’ื ืžื”ืชื™ืื•ืจ ืฉืœ CVE-2011-2894 ื ื™ืชืŸ ืœื”ื‘ื™ืŸ ืฉื”ืคื’ื™ืขื•ืช ืื›ืŸ ืงื™ื™ืžืช ื”ืŸ ื‘ื”ืงืฉืจ spring-context:3.0.5 ื•ื”ืŸ ื‘-spring-core:3.0.5. ืื™ืฉื•ืจ ืœื›ืš ื ื™ืชืŸ ืœืžืฆื•ื ื‘ืžืืžืจ ืฉืœ ื”ืื“ื ืฉืžืฆื ืืช ื”ืคื’ื™ืขื•ืช ื”ื–ื•.

โ„– 2

ืจื›ื™ื‘
ืคื’ื™ืขื•ืช
ืชื•ืฆืื”

ืชืžื•ื›ื•ืช2-ืœื™ื‘ื”:2.3.30
CVE-2016-4003
ืฉืึถืงึถืจ

ืื ื ืœืžื“ ืืช ื”ืคื’ื™ืขื•ืช CVE-2016-4003, ื ื‘ื™ืŸ ืฉื”ื™ื ืชื•ืงื ื” ื‘ื’ืจืกื” 2.3.28, ืขื ื–ืืช, Nexus IQ ืžื“ื•ื•ื—ืช ืœื ื• ืขืœ ื›ืš. ื™ืฉ ื”ืขืจื” ื‘ืชื™ืื•ืจ ืฉืœ ื”ืคื’ื™ืขื•ืช:

DevSecOps: ืขืงืจื•ื ื•ืช ื”ืคืขื•ืœื” ื•ื”ื”ืฉื•ื•ืื” ืฉืœ SCA. ื—ืœืง ืจืืฉื•ืŸ

ื›ืœื•ืžืจ, ื”ืคื’ื™ืขื•ืช ืงื™ื™ืžืช ืจืง ื‘ืฉื™ืœื•ื‘ ืขื ื’ืจืกื” ืžื™ื•ืฉื ืช ืฉืœ ื”-JRE, ืฉืขืœื™ื” ื”ื—ืœื™ื˜ื• ืœื”ื–ื”ื™ืจ ืื•ืชื ื•. ืขื ื–ืืช, ืื ื• ืจื•ืื™ื ื–ืืช ื›ื—ื™ื•ื‘ื™ ื›ื•ื–ื‘, ืื ื›ื™ ืœื ื”ื’ืจื•ืข ื‘ื™ื•ืชืจ.

โ„– 3

ืจื›ื™ื‘
ืคื’ื™ืขื•ืช
ืชื•ืฆืื”

xwork-core:2.3.30
CVE-2017-9804
ื ื›ื•ืŸ

xwork-core:2.3.30
CVE-2017-7672
ืฉืึถืงึถืจ

ืื ื ืกืชื›ืœ ืขืœ ื”ืชื™ืื•ืจื™ื ืฉืœ CVE-2017-9804 ื•-CVE-2017-7672, ื ื‘ื™ืŸ ืฉื”ื‘ืขื™ื” ื”ื™ื URLValidator class, ืขื CVE-2017-9804 ืฉืžืงื•ืจื• ื‘-CVE-2017-7672. ื”ื ื•ื›ื—ื•ืช ืฉืœ ื”ืคื’ื™ืขื•ืช ื”ืฉื ื™ื™ื” ืื™ื ื” ื ื•ืฉืืช ืฉื•ื ืขื•ืžืก ืฉื™ืžื•ืฉื™ ืžืœื‘ื“ ื”ืขื•ื‘ื“ื” ืฉื—ื•ืžืจืชื” ืขืœืชื” ืœ-High, ื›ืš ืฉืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช ื‘ื” ืจืขืฉ ืžื™ื•ืชืจ.

ื‘ืกืš ื”ื›ืœ, ืœื ื ืžืฆืื• ืชื•ืฆืื•ืช ื—ื™ื•ื‘ื™ื•ืช ื›ื•ื–ื‘ื•ืช ืื—ืจื•ืช ืขื‘ื•ืจ Nexus IQ.

โ„– 4

ื™ืฉ ื›ืžื” ื“ื‘ืจื™ื ืฉื’ื•ืจืžื™ื ืœ-IQ ืœื‘ืœื•ื˜ ืžืคืชืจื•ื ื•ืช ืื—ืจื™ื.

ืจื›ื™ื‘
ืคื’ื™ืขื•ืช
ืชื•ืฆืื”

spring-web:3.0.5
CVE-2020-5398
ื ื›ื•ืŸ

ื”-CVE ื‘-NVD ืžืฆื™ื™ืŸ ืฉื”ื•ื ื—ืœ ืจืง ืขืœ ื’ืจืกืื•ืช 5.2.x ืœืคื ื™ 5.2.3, 5.1.x ืœืคื ื™ 5.1.13, ื•ื’ืจืกืื•ืช 5.0.x ืœืคื ื™ 5.0.16, ืขื ื–ืืช, ืื ื ืกืชื›ืœ ืขืœ ืชื™ืื•ืจ ื”-CVE ื‘-Nexus IQ , ืื– ื ืจืื” ืืช ื”ื“ื‘ืจื™ื ื”ื‘ืื™ื:
ื”ื•ื“ืขืช ืกื˜ื™ื™ื” ืžื™ื™ืขืฆืช: ืฆื•ื•ืช ืžื—ืงืจ ื”ืื‘ื˜ื—ื” ืฉืœ Sonatype ื’ื™ืœื” ืฉืคื’ื™ืขื•ืช ื–ื• ื”ื•ืฆื’ื” ื‘ื’ืจืกื” 3.0.2.RELEASE ื•ืœื ื‘-5.0.x ื›ืคื™ ืฉืฆื•ื™ืŸ ื‘ื™ื™ืขื•ืฅ.

ืœืื—ืจ ืžื›ืŸ, PoC ืขื‘ื•ืจ ืคื’ื™ืขื•ืช ื–ื•, ื”ืžืฆื™ื™ืŸ ืฉื”ื™ื ืงื™ื™ืžืช ื‘ื’ืจืกื” 3.0.5.

ืฉืœื™ืœื™ ื›ื•ื–ื‘ ื ืฉืœื— ืœื‘ื“ื™ืงืช ืชืœื•ืช ื•ืœืžืขืงื‘ ืชืœื•ืช.

โ„– 5

ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื—ื™ื•ื‘ื™ ื›ื•ื–ื‘ ืขื‘ื•ืจ ื‘ื“ื™ืงืช ืชืœื•ืช ื•ืžืกืœื•ืœ ืชืœื•ืช.

ื‘ื“ื™ืงืช ืชืœื•ืช ื‘ื•ืœื˜ืช ื‘ื›ืš ืฉื”ื™ื ืžืฉืงืคืช ืืช ืื•ืชื CVEs ื”ื—ืœื™ื ืขืœ ื”ืžืกื’ืจืช ื›ื•ืœื” ื‘- NVD ืขืœ ืื•ืชื ืจื›ื™ื‘ื™ื ืฉ-CVEs ืืœื” ืื™ื ื ื—ืœื™ื ืขืœื™ื”ื. ื–ื” ื ื•ื’ืข ืœ-CVE-2012-0394, CVE-2013-2115, CVE-2014-0114, CVE-2015-0899, CVE-2015-2992, CVE-2016-1181, CVE-2016-1182, ืืฉืจ ืชืœื•ื™ื•ืช โ€ ืœ-struts-taglib:1.3.8 ื•-struts-tiles-1.3.8. ืœืจื›ื™ื‘ื™ื ื”ืœืœื• ืื™ืŸ ืฉื•ื ืงืฉืจ ืœืžื” ืฉืžืชื•ืืจ ื‘-CVE - ืขื™ื‘ื•ื“ ื‘ืงืฉื•ืช, ืื™ืžื•ืช ืขืžื•ื“ ื•ื›ื•'. ื–ื” ื ื•ื‘ืข ืžื”ืขื•ื‘ื“ื” ืฉืžื” ืฉืžืฉื•ืชืฃ ืœ-CVEs ื•ืœืจื›ื™ื‘ื™ื ื”ืœืœื• ื”ื•ื ืจืง ื”ืžืกื’ืจืช, ื•ื–ื• ื”ืกื™ื‘ื” ืฉื”-Dependency Check ืจืืชื” ื‘ื›ืš ื ืงื•ื“ืช ืชื•ืจืคื”.

ืื•ืชื• ืžืฆื‘ ื”ื•ื ืขื spring-tx:3.0.5, ื•ืžืฆื‘ ื“ื•ืžื” ืขื struts-core:1.3.8. ืขื‘ื•ืจ struts-core, Dependency Check ื•-Dependency Track ืžืฆืื• ื”ืจื‘ื” ืคื’ื™ืขื•ื™ื•ืช ืฉืžืชืื™ืžื•ืช ืœืžืขืฉื” ืœ- struts2-core, ืฉื”ื™ื ื‘ืขืฆื ืžืกื’ืจืช ื ืคืจื“ืช. ื‘ืžืงืจื” ื–ื”, Nexus IQ ื”ื‘ื™ืŸ ื ื›ื•ืŸ ืืช ื”ืชืžื•ื ื” ื•ื‘-CVEs ืฉื”ื•ื ื”ื•ืฆื™ื, ื–ื” ื”ืฆื‘ื™ืข ืขืœ ื›ืš ืฉ-Struts-core ื”ื’ื™ืข ืœืกื•ืฃ ื”ื—ื™ื™ื ื•ื”ื™ื” ืฆื•ืจืš ืœืขื‘ื•ืจ ืœ-struts2-core.

โ„– 6

ื‘ืžืฆื‘ื™ื ืžืกื•ื™ืžื™ื, ื–ื” ืœื ื”ื•ื’ืŸ ืœืคืจืฉ ืฉื’ื™ืื” ื‘ืจื•ืจื” ืฉืœ ื‘ื“ื™ืงืช ืชืœื•ืช ื•ืžืขืงื‘ ืชืœื•ืช. ื‘ืคืจื˜ CVE-2013-4152, CVE-2013-6429, CVE-2013-6430, CVE-2013-7315, CVE-2014-0054, CVE-2014-0225, CVE-2014-0225, ืื™ืœื• ืžืขืงื‘ ืชืœื•ืช ื•ื‘ื“ื™ืงืช ืชืœื•ืช ืžื™ื•ื—ืก ืœ-spring-core:3.0.5 ืฉื™ื™ืš ืœืžืขืฉื” ืœ-spring-web:3.0.5. ื‘ืžืงื‘ื™ืœ, ื—ืœืง ืžื”-CVEs ื”ืœืœื• ื ืžืฆืื• ื’ื ืขืœ ื™ื“ื™ Nexus IQ, ืขื ื–ืืช, IQ ื–ื™ื”ื” ืื•ืชื ื‘ืฆื•ืจื” ื ื›ื•ื ื” ืœืจื›ื™ื‘ ืื—ืจ. ืžื›ื™ื•ื•ืŸ ืฉืคื’ื™ืขื•ืช ืืœื• ืœื ื ืžืฆืื• ื‘-spring-core, ืœื ื ื™ืชืŸ ืœื˜ืขื•ืŸ ืฉื”ืŸ ืื™ื ืŸ ื‘ืžืกื’ืจืช ื”ืขืงืจื•ื ื™ืช ื•ื›ืœื™ ืงื•ื“ ืคืชื•ื— ื”ืฆื‘ื™ืขื• ื‘ืฆื“ืง ืขืœ ื”ืคืจืฆื•ืช ื”ืœืœื• (ื”ื ืคืฉื•ื˜ ืคืกืคืกื• ืงืฆืช).

ืžืžืฆืื™ื

ื›ืคื™ ืฉืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช, ืงื‘ื™ืขืช ื”ืžื”ื™ืžื ื•ืช ืฉืœ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉื–ื•ื”ื• ืขืœ ื™ื“ื™ ืกืงื™ืจื” ื™ื“ื ื™ืช ืื™ื ื” ื ื•ืชื ืช ืชื•ืฆืื•ืช ื—ื“ ืžืฉืžืขื™ื•ืช, ื•ื–ื• ื”ืกื™ื‘ื” ืฉืžืชืขื•ืจืจื•ืช ืกื•ื’ื™ื•ืช ืฉื ื•ื™ื•ืช ื‘ืžื—ืœื•ืงืช. ื”ืชื•ืฆืื•ืช ื”ืŸ ืฉืœืคืชืจื•ืŸ Nexus IQ ื™ืฉ ืืช ืฉื™ืขื•ืจ ื—ื™ื•ื‘ื™ ื”ืฉื•ื•ื ื”ื ืžื•ืš ื‘ื™ื•ืชืจ ื•ืืช ื”ื“ื™ื•ืง ื”ื’ื‘ื•ื” ื‘ื™ื•ืชืจ.

ืงื•ื“ื ื›ืœ, ื–ื” ื ื•ื‘ืข ืžื”ืขื•ื‘ื“ื” ืฉืฆื•ื•ืช Sonatype ื”ืจื—ื™ื‘ ืืช ื”ืชื™ืื•ืจ ืขื‘ื•ืจ ื›ืœ ืคื’ื™ืขื•ืช CVE ืž-NVD ื‘ื‘ืกื™ืกื™ ื”ื ืชื•ื ื™ื ืฉืœื•, ืชื•ืš ืฆื™ื•ืŸ ื”ืคื’ื™ืขื•ื™ื•ืช ืขื‘ื•ืจ ื’ืจืกื” ืžืกื•ื™ืžืช ืฉืœ ื”ืจื›ื™ื‘ื™ื ืขื“ ืœืžื—ืœืงื” ืื• ืœืคื•ื ืงืฆื™ื”, ื•ื‘ื™ืฆืข ืžื—ืงืจ ื ื•ืกืฃ (ืœืžืฉืœ , ื‘ื“ื™ืงืช ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ื’ืจืกืื•ืช ืชื•ื›ื ื” ื™ืฉื ื•ืช ื™ื•ืชืจ).

ื”ืฉืคืขื” ื—ืฉื•ื‘ื” ืขืœ ื”ืชื•ืฆืื•ืช ืžื•ืคืขืœืช ื’ื ืขืœ ื™ื“ื™ ืื•ืชืŸ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืฉืœื ื ื›ืœืœื• ื‘-NVD, ืืš ื‘ื›ืœ ื–ืืช ืงื™ื™ืžื•ืช ื‘ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ Sonatype ืขื ืกื™ืžืŸ SONATYPE. ืœืคื™ ื”ื›ืชื‘ื” ื”ืžืฆื‘ ืฉืœ ืคืจืฆื•ืช ืื‘ื˜ื—ืช ืงื•ื“ ืคืชื•ื— 2020 45% ืžื”ื—ื•ืœืฉื•ืช ืฉื”ืชื’ืœื• ื‘ืงื•ื“ ืคืชื•ื— ืื™ื ืŸ ืžื“ื•ื•ื—ื•ืช ืœ-NVD. ืœืคื™ ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ WhiteSource, ืจืง 29% ืžื›ืœ ืคืจืฆื•ืช ื”ืงื•ื“ ื”ืคืชื•ื— ื”ืžื“ื•ื•ื—ื•ืช ืžื—ื•ืฅ ืœ-NVD ืžืชืคืจืกืžื•ืช ืฉื ื‘ืกื•ืคื• ืฉืœ ื“ื‘ืจ, ื•ื–ื• ื”ืกื™ื‘ื” ืฉื—ืฉื•ื‘ ืœื—ืคืฉ ืคืจืฆื•ืช ื’ื ื‘ืžืงื•ืจื•ืช ืื—ืจื™ื.

ื›ืชื•ืฆืื” ืžื›ืš, ื‘ื“ื™ืงืช ืชืœื•ืช ืžื™ื™ืฆืจืช ื”ืจื‘ื” ืจืขืฉ, ื•ื—ืกืจื™ื ื›ืžื” ืจื›ื™ื‘ื™ื ืคื’ื™ืขื™ื. Dependency Track ืžื™ื™ืฆืจ ืคื—ื•ืช ืจืขืฉ ื•ืžื–ื”ื” ืžืกืคืจ ืจื‘ ืฉืœ ืจื›ื™ื‘ื™ื, ืžื” ืฉืœื ืคื•ื’ืข ื—ื–ื•ืชื™ืช ื‘ืขื™ื ื™ื™ื ื‘ืžืžืฉืง ื”ืื™ื ื˜ืจื ื˜.

ืขื ื–ืืช, ื”ืชืจื’ื•ืœ ืžืจืื” ืฉืงื•ื“ ืคืชื•ื— ืฆืจื™ืš ืœื”ืคื•ืš ืœืฆืขื“ื™ื ื”ืจืืฉื•ื ื™ื ืœืงืจืืช DevSecOps ื‘ื•ื’ืจ. ื”ื“ื‘ืจ ื”ืจืืฉื•ืŸ ืฉืขืœื™ืš ืœื—ืฉื•ื‘ ืขืœื™ื• ื‘ืขืช ืฉื™ืœื•ื‘ SCA ื‘ืคื™ืชื•ื— ื”ื•ื ืชื”ืœื™ื›ื™ื, ื›ืœื•ืžืจ, ื—ืฉื™ื‘ื” ืžืฉื•ืชืคืช ืขื ื”ื”ื ื”ืœื” ื•ื”ืžื—ืœืงื•ืช ื”ืงืฉื•ืจื•ืช ืœื’ื‘ื™ ืื™ืš ืชื”ืœื™ื›ื™ื ืื™ื“ื™ืืœื™ื™ื ืฆืจื™ื›ื™ื ืœื”ื™ืจืื•ืช ื‘ืืจื’ื•ืŸ ืฉืœืš. ื™ื›ื•ืœ ืœื”ื™ื•ืช ืฉืขื‘ื•ืจ ื”ืืจื’ื•ืŸ ืฉืœืš, ื‘ื”ืชื—ืœื”, Dependency Check ืื• Dependency Track ื™ื›ืกื• ืืช ื›ืœ ื”ืฆืจื›ื™ื ื”ืขืกืงื™ื™ื, ื•ืคืชืจื•ื ื•ืช Enterprise ื™ื”ื•ื• ื”ืžืฉืš ื”ื’ื™ื•ื ื™ ื‘ืฉืœ ื”ืžื•ืจื›ื‘ื•ืช ื”ื”ื•ืœื›ืช ื•ื’ื•ื‘ืจืช ืฉืœ ื”ืืคืœื™ืงืฆื™ื•ืช ื”ืžืคื•ืชื—ื•ืช.

ื ืกืคื— ื': ืชื•ืฆืื•ืช ืจื›ื™ื‘ื™ื
ืกืžืœื™ื:

  • ืคื’ื™ืขื•ื™ื•ืช ื‘ืจืžื” ื’ื‘ื•ื”ื”-ื’ื‘ื•ื”ื” ื•ืงืจื™ื˜ื™ืช ื‘ืจื›ื™ื‘
  • ื‘ื™ื ื•ื ื™ - ืคื’ื™ืขื•ื™ื•ืช ื‘ืจืžืช ืงืจื™ื˜ื™ื•ืช ื‘ื™ื ื•ื ื™ืช ื‘ืจื›ื™ื‘
  • TRUE - ื ื•ืฉื ื—ื™ื•ื‘ื™ ืืžื™ืชื™
  • FALSE - ื ื•ืฉื ื—ื™ื•ื‘ื™ ื›ื•ื–ื‘

ืจื›ื™ื‘
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช
ืชื•ืฆืื”

dom4j: 1.6.1
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

log4j-core: 2.3
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

log4j: 1.2.14
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
-
ื ื›ื•ืŸ

ืื•ืกืคื™ื-ืžืฉื•ืชืฃ:3.1
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

commons-fileupload:1.3.2
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

commons-beanutils:1.7.0
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

commons-codec:1:10
ื‘ื™ื ื•ื ื™
-
-
ื ื›ื•ืŸ

mysql-connector-java:5.1.42
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

ืงืคื™ืฅ-ื‘ื™ื˜ื•ื™:3.0.5
ื’ึธื‘ื•ึนื”ึท
ื”ืจื›ื™ื‘ ืœื ื ืžืฆื

ื ื›ื•ืŸ

spring-web:3.0.5
ื’ึธื‘ื•ึนื”ึท
ื”ืจื›ื™ื‘ ืœื ื ืžืฆื
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

ืื‘ื™ื‘-ื”ืงืฉืจ:3.0.5
ื‘ื™ื ื•ื ื™
ื”ืจื›ื™ื‘ ืœื ื ืžืฆื
-
ื ื›ื•ืŸ

ืงืคื™ืฅ-ืœื™ื‘ืช:3.0.5
ื‘ื™ื ื•ื ื™
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

struts2-config-browser-plugin:2.3.30
ื‘ื™ื ื•ื ื™
-
-
ื ื›ื•ืŸ

spring-tx:3.0.5
-
ื’ึธื‘ื•ึนื”ึท
-
ืฉืึถืงึถืจ

ืชืžื•ื›ื•ืช-ืœื™ื‘ืช:1.3.8
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

xwork-core: 2.3.30
ื’ึธื‘ื•ึนื”ึท
-
-
ื ื›ื•ืŸ

ืชืžื•ื›ื•ืช2-ืœื™ื‘ืช: 2.3.30
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

struts-taglib:1.3.8
-
ื’ึธื‘ื•ึนื”ึท
-
ืฉืึถืงึถืจ

ืชืžื•ื›ื•ืช-ืืจื™ื—ื™ื-1.3.8
-
ื’ึธื‘ื•ึนื”ึท
-
ืฉืึถืงึถืจ

ื ืกืคื— ื‘': ืชื•ืฆืื•ืช ืคื’ื™ืขื•ืช
ืกืžืœื™ื:

  • ืคื’ื™ืขื•ื™ื•ืช ื‘ืจืžื” ื’ื‘ื•ื”ื”-ื’ื‘ื•ื”ื” ื•ืงืจื™ื˜ื™ืช ื‘ืจื›ื™ื‘
  • ื‘ื™ื ื•ื ื™ - ืคื’ื™ืขื•ื™ื•ืช ื‘ืจืžืช ืงืจื™ื˜ื™ื•ืช ื‘ื™ื ื•ื ื™ืช ื‘ืจื›ื™ื‘
  • TRUE - ื ื•ืฉื ื—ื™ื•ื‘ื™ ืืžื™ืชื™
  • FALSE - ื ื•ืฉื ื—ื™ื•ื‘ื™ ื›ื•ื–ื‘

ืจื›ื™ื‘
Nexus IQ
ื‘ื“ื™ืงืช ืชืœื•ืช
ืžืกืœื•ืœ ืชืœื•ืช
ื—ื•ืžืจื”
ืชื•ืฆืื”
ื”ืขืจื”

dom4j: 1.6.1
CVE-2018-1000632
CVE-2018-1000632
CVE-2018-1000632
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2020-10683
CVE-2020-10683
CVE-2020-10683
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

log4j-core: 2.3
CVE-2017-5645
CVE-2017-5645
CVE-2017-5645
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2020-9488
CVE-2020-9488
CVE-2020-9488
ื ืžื•ืš
ื ื›ื•ืŸ

log4j: 1.2.14
CVE-2019-17571
CVE-2019-17571
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2020-9488
-
ื ืžื•ืš
ื ื›ื•ืŸ

SONATYPE-2010-0053
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

ืื•ืกืคื™ื-ืžืฉื•ืชืฃ:3.1
-
CVE-2015-6420
CVE-2015-6420
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ RCE(OSSINDEX)

-
CVE-2017-15708
CVE-2017-15708
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ RCE(OSSINDEX)

SONATYPE-2015-0002
RCE (OSSINDEX)
RCE(OSSINDEX)
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

commons-fileupload:1.3.2
CVE-2016-1000031
CVE-2016-1000031
CVE-2016-1000031
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

SONATYPE-2014-0173
-
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

commons-beanutils:1.7.0
CVE-2014-0114
CVE-2014-0114
CVE-2014-0114
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2019-10086
CVE-2019-10086
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ื—ืœื” ืจืง ืขืœ ื’ืจืกืื•ืช 1.9.2+

commons-codec:1:10
SONATYPE-2012-0050
-
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

mysql-connector-java:5.1.42
CVE-2018-3258
CVE-2018-3258
CVE-2018-3258
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2019-2692
CVE-2019-2692
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

-
CVE-2020-2875
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืื•ืชื” ื ืงื•ื“ืช ืชื•ืจืคื” ื›ืžื• CVE-2019-2692, ืืš ืขื ื”ื”ืขืจื” "ื”ืชืงืคื•ืช ืขืฉื•ื™ื•ืช ืœื”ืฉืคื™ืข ื‘ืื•ืคืŸ ืžืฉืžืขื•ืชื™ ืขืœ ืžื•ืฆืจื™ื ื ื•ืกืคื™ื"

-
CVE-2017-15945
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ืจืœื•ื•ื ื˜ื™ ืœ-mysql-connector-java

-
CVE-2020-2933
-
ื ืžื•ืš
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ ืฉืœ CVE-2020-2934

CVE-2020-2934
CVE-2020-2934
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

ืงืคื™ืฅ-ื‘ื™ื˜ื•ื™:3.0.5
CVE-2018-1270
ื”ืจื›ื™ื‘ ืœื ื ืžืฆื
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2018-1257
-
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

spring-web:3.0.5
CVE-2016-1000027
ื”ืจื›ื™ื‘ ืœื ื ืžืฆื
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2014-0225
-
CVE-2014-0225
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2011-2730
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
-
CVE-2013-4152
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

CVE-2018-1272
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2020-5398
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ
ื“ื•ื’ืžื” ืœื”ืžื—ืฉื” ืœื˜ื•ื‘ืช IQ: "ืฆื•ื•ืช ืžื—ืงืจ ื”ืื‘ื˜ื—ื” ืฉืœ Sonatype ื’ื™ืœื” ืฉื”ืคื’ื™ืขื•ืช ื”ื–ื• ื”ื•ืฆื’ื” ื‘ื’ืจืกื” 3.0.2.RELEASE ื•ืœื ื‘-5.0.x ื›ืคื™ ืฉืฆื•ื™ืŸ ื‘ื™ื™ืขื•ืฅ."

CVE-2013-6429
-
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

CVE-2014-0054
-
CVE-2014-0054
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

CVE-2013-6430
-
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

ืื‘ื™ื‘-ื”ืงืฉืจ:3.0.5
CVE-2011-2894
ื”ืจื›ื™ื‘ ืœื ื ืžืฆื
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

ืงืคื™ืฅ-ืœื™ื‘ืช:3.0.5
-
CVE-2011-2730
CVE-2011-2730
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2011-2894
CVE-2011-2894
CVE-2011-2894
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

-
-
CVE-2013-4152
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ ืฉืœ ืื•ืชื” ืคื’ื™ืขื•ืช ื‘-spring-web

-
CVE-2013-4152
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web

-
CVE-2013-6429
CVE-2013-6429
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web

-
CVE-2013-6430
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web

-
CVE-2013-7315
CVE-2013-7315
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
SPLIT ืž-CVE-2013-4152. + ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web

-
CVE-2014-0054
CVE-2014-0054
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web

-
CVE-2014-0225
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web

-
-
CVE-2014-0225
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ ืฉืœ ืื•ืชื” ืคื’ื™ืขื•ืช ื‘-spring-web

-
CVE-2014-1904
CVE-2014-1904
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web-mvc

-
CVE-2014-3625
CVE-2014-3625
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web-mvc

-
CVE-2016-9878
CVE-2016-9878
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web-mvc

-
CVE-2018-1270
CVE-2018-1270
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœืื‘ื™ื‘-ื‘ื™ื˜ื•ื™/ืื‘ื™ื‘-ื”ื•ื“ืขื•ืช

-
CVE-2018-1271
CVE-2018-1271
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืžืชื™ื™ื—ืกืช ืœืจื›ื™ื‘ spring-web-mvc

-
CVE-2018-1272
CVE-2018-1272
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2014-3578
CVE-2014-3578 (OSSINDEX)
CVE-2014-3578
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

SONATYPE-2015-0327
-
-
ื ืžื•ืš
ื ื›ื•ืŸ

struts2-config-browser-plugin:2.3.30
SONATYPE-2016-0104
-
-
ื‘ื™ื ื•ื ื™
ื ื›ื•ืŸ

spring-tx:3.0.5
-
CVE-2011-2730
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2011-2894
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2013-4152
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2013-6429
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2013-6430
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2013-7315
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2014-0054
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2014-0225
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2014-1904
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2014-3625
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2016-9878
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2018-1270
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2018-1271
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

-
CVE-2018-1272
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื”ืคื’ื™ืขื•ืช ืื™ื ื” ืกืคืฆื™ืคื™ืช ืœ-spring-tx

ืชืžื•ื›ื•ืช-ืœื™ื‘ืช:1.3.8
-
CVE-2011-5057 (OSSINDEX)

ื‘ื™ื ื•ื ื™
FASLE
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2012-0391 (OSSINDEX)
CVE-2012-0391
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2014-0094 (OSSINDEX)
CVE-2014-0094
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2014-0113 (OSSINDEX)
CVE-2014-0113
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

CVE-2016-1182
3VE-2016-1182
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
-
CVE-2011-5057
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2012-0392 (OSSINDEX)
CVE-2012-0392
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2012-0393 (OSSINDEX)
CVE-2012-0393
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

CVE-2015-0899
CVE-2015-0899
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2012-0394
CVE-2012-0394
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2012-0838 (OSSINDEX)
CVE-2012-0838
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2013-1965 (OSSINDEX)
CVE-2013-1965
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2013-1966 (OSSINDEX)
CVE-2013-1966
ื’ึธื‘ื•ึนื”ึท
FASLE
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2013-2115
CVE-2013-2115
ื’ึธื‘ื•ึนื”ึท
FASLE
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2013-2134 (OSSINDEX)
CVE-2013-2134
ื’ึธื‘ื•ึนื”ึท
FASLE
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2013-2135 (OSSINDEX)
CVE-2013-2135
ื’ึธื‘ื•ึนื”ึท
FASLE
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

CVE-2014-0114
CVE-2014-0114
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2015-2992
CVE-2015-2992
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

-
CVE-2016-0785 (OSSINDEX)
CVE-2016-0785
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

CVE-2016-1181
CVE-2016-1181
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2016-4003 (OSSINDEX)
CVE-2016-4003
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืคื’ื™ืขื•ืช ืœืชืžื•ื›ื•ืช 2

xwork-core:2.3.30
CVE-2017-9804
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

SONATYPE-2017-0173
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2017-7672
-
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ ืฉืœ CVE-2017-9804

SONATYPE-2016-0127
-
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

ืชืžื•ื›ื•ืช2-ืœื™ื‘ื”:2.3.30
-
CVE-2016-6795
CVE-2016-6795
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2017-9787
CVE-2017-9787
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2017-9791
CVE-2017-9791
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2017-9793
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืฉื›ืคื•ืœ ืฉืœ CVE-2018-1327

-
CVE-2017-9804
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

-
CVE-2017-9805
CVE-2017-9805
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2016-4003
-
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ื™ืฉื™ื ืขืœ Apache Struts 2.x ืขื“ 2.3.28, ืฉื”ื™ื ื’ืจืกื” 2.3.30. ืขื ื–ืืช, ื‘ื”ืชื‘ืกืก ืขืœ ื”ืชื™ืื•ืจ, ื”-CVE ืชืงืฃ ืขื‘ื•ืจ ื›ืœ ื’ืจืกื” ืฉืœ Struts 2 ืื ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘-JRE 1.7 ืื• ืคื—ื•ืช. ื›ื ืจืื” ืฉื”ื ื”ื—ืœื™ื˜ื• ืœื‘ื˜ื— ืื•ืชื ื• ื›ืืŸ, ืื‘ืœ ื–ื” ื ืจืื” ื™ื•ืชืจ ื›ืžื• FALSE

-
CVE-2018-1327
CVE-2018-1327
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2017-5638
CVE-2017-5638
CVE-2017-5638
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ
ืื•ืชื” ื ืงื•ื“ืช ืชื•ืจืคื” ืฉื”ืืงืจื™ื ืฉืœ Equifax ื ื™ืฆืœื• ื‘-2017

CVE-2017-12611
CVE-2017-12611
-
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

CVE-2018-11776
CVE-2018-11776
CVE-2018-11776
ื’ึธื‘ื•ึนื”ึท
ื ื›ื•ืŸ

struts-taglib:1.3.8
-
CVE-2012-0394
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืœืชืžื•ื›ื•ืช 2 ืœื™ื‘ื•ืช

-
CVE-2013-2115
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœืชืžื•ื›ื•ืช 2 ืœื™ื‘ื•ืช

-
CVE-2014-0114
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœ-commons-beanutils

-
CVE-2015-0899
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ื—ืœ ืขืœ taglib

-
CVE-2015-2992
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืžืชื™ื™ื—ืก ืœืชืžื•ื›ื•ืช 2-core

-
CVE-2016-1181
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ื—ืœ ืขืœ taglib

-
CVE-2016-1182
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ื—ืœ ืขืœ taglib

ืชืžื•ื›ื•ืช-ืืจื™ื—ื™ื-1.3.8
-
CVE-2012-0394
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืœืชืžื•ื›ื•ืช 2 ืœื™ื‘ื•ืช

-
CVE-2013-2115
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœืชืžื•ื›ื•ืช 2 ืœื™ื‘ื•ืช

-
CVE-2014-0114
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืชื—ืช ืงื•ืžื•ืช-ืคื•ืœื™ื

-
CVE-2015-0899
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ื—ืœ ืขืœ ืืจื™ื—ื™ื

-
CVE-2015-2992
-
ื‘ื™ื ื•ื ื™
ืฉืึถืงึถืจ
ืœืชืžื•ื›ื•ืช 2 ืœื™ื‘ื•ืช

-
CVE-2016-1181
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ื—ืœ ืขืœ taglib

-
CVE-2016-1182
-
ื’ึธื‘ื•ึนื”ึท
ืฉืึถืงึถืจ
ืœื ื—ืœ ืขืœ taglib

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”