[GitHub] [commons-exec] JLLeitschuh commented on pull request #75: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


JLLeitschuh commented on PR #75:
URL: https://github.com/apache/commons-exec/pull/75#issuecomment-1321050064

   I'm going to attempt to rewrite the recipe a bit so that it only creates a 
PR if it fixes a problem both in non-test code. When production code is fixed, 
test code will also be addressed.
   
   IE.
   
   - Vulnerability in non-test -> PR non-test code
   - Vulnerability in test -> no PR
   - Vulnerability in non-test & test -> PR non-test and test code
   
   Thoughts?


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-bsf] garydgregory closed pull request #65: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


garydgregory closed pull request #65: [SECURITY] Fix Temporary File Information 
Disclosure Vulnerability

URL: https://github.com/apache/commons-bsf/pull/65


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-bsf] garydgregory commented on pull request #65: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


garydgregory commented on PR #65:
URL: https://github.com/apache/commons-bsf/pull/65#issuecomment-1320985513

   Not a security issue.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-exec] garydgregory closed pull request #75: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


garydgregory closed pull request #75: [SECURITY] Fix Temporary File Information 
Disclosure Vulnerability

URL: https://github.com/apache/commons-exec/pull/75


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-exec] garydgregory commented on pull request #75: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


garydgregory commented on PR #75:
URL: https://github.com/apache/commons-exec/pull/75#issuecomment-1320978832

   Please STOP attempting to create FUD with "Security" PRs in test code.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-csv] garydgregory closed pull request #286: Use NIO APIs

2022-11-19 Thread GitBox


garydgregory closed pull request #286: Use NIO APIs
URL: https://github.com/apache/commons-csv/pull/286


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-csv] garydgregory commented on pull request #286: Use NIO APIs

2022-11-19 Thread GitBox


garydgregory commented on PR #286:
URL: https://github.com/apache/commons-csv/pull/286#issuecomment-1320978605

   Please STOP creating "Security" PRs in test code.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-bsf] JLLeitschuh opened a new pull request, #65: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


JLLeitschuh opened a new pull request, #65:
URL: https://github.com/apache/commons-bsf/pull/65

   
   # Security Vulnerability Fix
   
   This pull request fixes a Temporary File Information Disclosure 
Vulnerability, which existed in this project.
   
   ## Preamble
   
   The system temporary directory is shared between all users on most unix-like 
systems (not MacOS, or Windows). Thus, code interacting with the system 
temporary directory must be careful about file interactions in this directory, 
and must ensure that the correct file posix permissions are set.
   
   This PR was generated because a call to `File.createTempFile(..)` was 
detected in this repository in a way that makes this project vulnerable to 
local information disclosure.
   With the default uname configuration, `File.createTempFile(..)` creates a 
file with the permissions `-rw-r--r--`. This means that any other user on the 
system can read the contents of this file.
   
   ### Impact
   
   Information in this file is visible to other local users, allowing a 
malicious actor co-resident on the same machine to view potentially sensitive 
files.
   
    Other Examples
   
- [CVE-2020-15250](https://github.com/advisories/GHSA-269g-pwp5-87pp) - 
junit-team/junit
- [CVE-2021-21364](https://github.com/advisories/GHSA-hpv8-9rq5-hq7w) - 
swagger-api/swagger-codegen
- [CVE-2022-24823](https://github.com/advisories/GHSA-5mcr-gq6c-3hq2) - 
netty/netty
- [CVE-2022-24823](https://github.com/advisories/GHSA-269q-hmxg-m83q) - 
netty/netty
   
   # The Fix
   
   The fix has been to convert the logic above to use the following API that 
was introduced in Java 1.7.
   
   ```java
   File tmpDir = Files.createTempFile("temp dir").toFile();
   ```
   
   The API both creates the file securely, ie. with a random, non-conflicting 
name, with file permissions that only allow the currently executing user to 
read or write the contents of this file.
   By default, `Files.createTempFile("temp dir")` will create a file with the 
permissions `-rw---`, which only allows the user that created the file to 
view/write the file contents.
   
   # :arrow_right: Vulnerability Disclosure :arrow_left:
   
   :wave: Vulnerability disclosure is a super important part of the 
vulnerability handling process and should not be skipped! This may be 
completely new to you, and that's okay, I'm here to assist!
   
   First question, do we need to perform vulnerability disclosure? It depends!
   
1. Is the vulnerable code only in tests or example code? No disclosure 
required!
2. Is the vulnerable code in code shipped to your end users? Vulnerability 
disclosure is probably required!
   
   ## Vulnerability Disclosure How-To
   
   You have a few options options to perform vulnerability disclosure. However, 
I'd like to suggest the following 2 options:
   
1. Request a CVE number from GitHub by creating a repository-level [GitHub 
Security 
Advisory](https://docs.github.com/en/code-security/repository-security-advisories/creating-a-repository-security-advisory).
 This has the advantage that, if you provide sufficient information, GitHub 
will automatically generate Dependabot alerts for your downstream consumers, 
resolving this vulnerability more quickly.
2. Reach out to the team at Snyk to assist with CVE issuance. They can be 
reached at the [Snyk's Disclosure Email](mailto:rep...@snyk.io).
   
   ## Detecting this and Future Vulnerabilities
   
   This vulnerability was automatically detected by GitHub's CodeQL using this 
[CodeQL 
Query](https://codeql.github.com/codeql-query-help/java/java-local-temp-file-or-directory-information-disclosure/).
   
   You can automatically detect future vulnerabilities like this by enabling 
the free (for open-source) [GitHub 
Action](https://github.com/github/codeql-action).
   
   I'm not an employee of GitHub, I'm simply an open-source security researcher.
   
   ## Source
   
   This contribution was automatically generated with an 
[OpenRewrite](https://github.com/openrewrite/rewrite) [refactoring 
recipe](https://docs.openrewrite.org/), which was lovingly hand crafted to 
bring this security fix to your repository.
   
   The source code that generated this PR can be found here:
   
[SecureTempFileCreation](https://github.com/openrewrite/rewrite-java-security/blob/main/src/main/java/org/openrewrite/java/security/SecureTempFileCreation.java)
   
   ## Opting-Out
   
   If you'd like to opt-out of future automated security vulnerability fixes 
like this, please consider adding a file called
   `.github/GH-ROBOTS.txt` to your repository with the line:
   
   ```
   User-agent: JLLeitschuh/security-research
   Disallow: *
   ```
   
   This bot will respect the [ROBOTS.txt](https://moz.com/learn/seo/robotstxt) 
format for future contributions.
   
   Alternatively, if this project is no longer actively maintained, consider 
[archiving](https://help.github.com/en/github/creating-cloning-and-arch

[GitHub] [commons-exec] JLLeitschuh opened a new pull request, #75: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


JLLeitschuh opened a new pull request, #75:
URL: https://github.com/apache/commons-exec/pull/75

   
   # Security Vulnerability Fix
   
   This pull request fixes a Temporary File Information Disclosure 
Vulnerability, which existed in this project.
   
   ## Preamble
   
   The system temporary directory is shared between all users on most unix-like 
systems (not MacOS, or Windows). Thus, code interacting with the system 
temporary directory must be careful about file interactions in this directory, 
and must ensure that the correct file posix permissions are set.
   
   This PR was generated because a call to `File.createTempFile(..)` was 
detected in this repository in a way that makes this project vulnerable to 
local information disclosure.
   With the default uname configuration, `File.createTempFile(..)` creates a 
file with the permissions `-rw-r--r--`. This means that any other user on the 
system can read the contents of this file.
   
   ### Impact
   
   Information in this file is visible to other local users, allowing a 
malicious actor co-resident on the same machine to view potentially sensitive 
files.
   
    Other Examples
   
- [CVE-2020-15250](https://github.com/advisories/GHSA-269g-pwp5-87pp) - 
junit-team/junit
- [CVE-2021-21364](https://github.com/advisories/GHSA-hpv8-9rq5-hq7w) - 
swagger-api/swagger-codegen
- [CVE-2022-24823](https://github.com/advisories/GHSA-5mcr-gq6c-3hq2) - 
netty/netty
- [CVE-2022-24823](https://github.com/advisories/GHSA-269q-hmxg-m83q) - 
netty/netty
   
   # The Fix
   
   The fix has been to convert the logic above to use the following API that 
was introduced in Java 1.7.
   
   ```java
   File tmpDir = Files.createTempFile("temp dir").toFile();
   ```
   
   The API both creates the file securely, ie. with a random, non-conflicting 
name, with file permissions that only allow the currently executing user to 
read or write the contents of this file.
   By default, `Files.createTempFile("temp dir")` will create a file with the 
permissions `-rw---`, which only allows the user that created the file to 
view/write the file contents.
   
   # :arrow_right: Vulnerability Disclosure :arrow_left:
   
   :wave: Vulnerability disclosure is a super important part of the 
vulnerability handling process and should not be skipped! This may be 
completely new to you, and that's okay, I'm here to assist!
   
   First question, do we need to perform vulnerability disclosure? It depends!
   
1. Is the vulnerable code only in tests or example code? No disclosure 
required!
2. Is the vulnerable code in code shipped to your end users? Vulnerability 
disclosure is probably required!
   
   ## Vulnerability Disclosure How-To
   
   You have a few options options to perform vulnerability disclosure. However, 
I'd like to suggest the following 2 options:
   
1. Request a CVE number from GitHub by creating a repository-level [GitHub 
Security 
Advisory](https://docs.github.com/en/code-security/repository-security-advisories/creating-a-repository-security-advisory).
 This has the advantage that, if you provide sufficient information, GitHub 
will automatically generate Dependabot alerts for your downstream consumers, 
resolving this vulnerability more quickly.
2. Reach out to the team at Snyk to assist with CVE issuance. They can be 
reached at the [Snyk's Disclosure Email](mailto:rep...@snyk.io).
   
   ## Detecting this and Future Vulnerabilities
   
   This vulnerability was automatically detected by GitHub's CodeQL using this 
[CodeQL 
Query](https://codeql.github.com/codeql-query-help/java/java-local-temp-file-or-directory-information-disclosure/).
   
   You can automatically detect future vulnerabilities like this by enabling 
the free (for open-source) [GitHub 
Action](https://github.com/github/codeql-action).
   
   I'm not an employee of GitHub, I'm simply an open-source security researcher.
   
   ## Source
   
   This contribution was automatically generated with an 
[OpenRewrite](https://github.com/openrewrite/rewrite) [refactoring 
recipe](https://docs.openrewrite.org/), which was lovingly hand crafted to 
bring this security fix to your repository.
   
   The source code that generated this PR can be found here:
   
[SecureTempFileCreation](https://github.com/openrewrite/rewrite-java-security/blob/main/src/main/java/org/openrewrite/java/security/SecureTempFileCreation.java)
   
   ## Opting-Out
   
   If you'd like to opt-out of future automated security vulnerability fixes 
like this, please consider adding a file called
   `.github/GH-ROBOTS.txt` to your repository with the line:
   
   ```
   User-agent: JLLeitschuh/security-research
   Disallow: *
   ```
   
   This bot will respect the [ROBOTS.txt](https://moz.com/learn/seo/robotstxt) 
format for future contributions.
   
   Alternatively, if this project is no longer actively maintained, consider 
[archiving](https://help.github.com/en/github/creating-cloning-and-arc

[GitHub] [commons-csv] JLLeitschuh opened a new pull request, #286: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


JLLeitschuh opened a new pull request, #286:
URL: https://github.com/apache/commons-csv/pull/286

   
   # Security Vulnerability Fix
   
   This pull request fixes a Temporary File Information Disclosure 
Vulnerability, which existed in this project.
   
   ## Preamble
   
   The system temporary directory is shared between all users on most unix-like 
systems (not MacOS, or Windows). Thus, code interacting with the system 
temporary directory must be careful about file interactions in this directory, 
and must ensure that the correct file posix permissions are set.
   
   This PR was generated because a call to `File.createTempFile(..)` was 
detected in this repository in a way that makes this project vulnerable to 
local information disclosure.
   With the default uname configuration, `File.createTempFile(..)` creates a 
file with the permissions `-rw-r--r--`. This means that any other user on the 
system can read the contents of this file.
   
   ### Impact
   
   Information in this file is visible to other local users, allowing a 
malicious actor co-resident on the same machine to view potentially sensitive 
files.
   
    Other Examples
   
- [CVE-2020-15250](https://github.com/advisories/GHSA-269g-pwp5-87pp) - 
junit-team/junit
- [CVE-2021-21364](https://github.com/advisories/GHSA-hpv8-9rq5-hq7w) - 
swagger-api/swagger-codegen
- [CVE-2022-24823](https://github.com/advisories/GHSA-5mcr-gq6c-3hq2) - 
netty/netty
- [CVE-2022-24823](https://github.com/advisories/GHSA-269q-hmxg-m83q) - 
netty/netty
   
   # The Fix
   
   The fix has been to convert the logic above to use the following API that 
was introduced in Java 1.7.
   
   ```java
   File tmpDir = Files.createTempFile("temp dir").toFile();
   ```
   
   The API both creates the file securely, ie. with a random, non-conflicting 
name, with file permissions that only allow the currently executing user to 
read or write the contents of this file.
   By default, `Files.createTempFile("temp dir")` will create a file with the 
permissions `-rw---`, which only allows the user that created the file to 
view/write the file contents.
   
   # :arrow_right: Vulnerability Disclosure :arrow_left:
   
   :wave: Vulnerability disclosure is a super important part of the 
vulnerability handling process and should not be skipped! This may be 
completely new to you, and that's okay, I'm here to assist!
   
   First question, do we need to perform vulnerability disclosure? It depends!
   
1. Is the vulnerable code only in tests or example code? No disclosure 
required!
2. Is the vulnerable code in code shipped to your end users? Vulnerability 
disclosure is probably required!
   
   ## Vulnerability Disclosure How-To
   
   You have a few options options to perform vulnerability disclosure. However, 
I'd like to suggest the following 2 options:
   
1. Request a CVE number from GitHub by creating a repository-level [GitHub 
Security 
Advisory](https://docs.github.com/en/code-security/repository-security-advisories/creating-a-repository-security-advisory).
 This has the advantage that, if you provide sufficient information, GitHub 
will automatically generate Dependabot alerts for your downstream consumers, 
resolving this vulnerability more quickly.
2. Reach out to the team at Snyk to assist with CVE issuance. They can be 
reached at the [Snyk's Disclosure Email](mailto:rep...@snyk.io).
   
   ## Detecting this and Future Vulnerabilities
   
   This vulnerability was automatically detected by GitHub's CodeQL using this 
[CodeQL 
Query](https://codeql.github.com/codeql-query-help/java/java-local-temp-file-or-directory-information-disclosure/).
   
   You can automatically detect future vulnerabilities like this by enabling 
the free (for open-source) [GitHub 
Action](https://github.com/github/codeql-action).
   
   I'm not an employee of GitHub, I'm simply an open-source security researcher.
   
   ## Source
   
   This contribution was automatically generated with an 
[OpenRewrite](https://github.com/openrewrite/rewrite) [refactoring 
recipe](https://docs.openrewrite.org/), which was lovingly hand crafted to 
bring this security fix to your repository.
   
   The source code that generated this PR can be found here:
   
[SecureTempFileCreation](https://github.com/openrewrite/rewrite-java-security/blob/main/src/main/java/org/openrewrite/java/security/SecureTempFileCreation.java)
   
   ## Opting-Out
   
   If you'd like to opt-out of future automated security vulnerability fixes 
like this, please consider adding a file called
   `.github/GH-ROBOTS.txt` to your repository with the line:
   
   ```
   User-agent: JLLeitschuh/security-research
   Disallow: *
   ```
   
   This bot will respect the [ROBOTS.txt](https://moz.com/learn/seo/robotstxt) 
format for future contributions.
   
   Alternatively, if this project is no longer actively maintained, consider 
[archiving](https://help.github.com/en/github/creating-cloning-and-ar

[jira] [Commented] (JEXL-385) Support disabling fortran-style relational operators syntax

2022-11-19 Thread Dmitri Blinov (Jira)


[ 
https://issues.apache.org/jira/browse/JEXL-385?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17636192#comment-17636192
 ] 

Dmitri Blinov commented on JEXL-385:


Thank you! Maybe it should be mentioned in docs 

>  Support disabling fortran-style relational operators syntax
> 
>
> Key: JEXL-385
> URL: https://issues.apache.org/jira/browse/JEXL-385
> Project: Commons JEXL
>  Issue Type: Improvement
>Affects Versions: 3.2.1
>Reporter: Dmitri Blinov
>Assignee: Henri Biestro
>Priority: Major
> Fix For: 3.3
>
>
> Introduce JexlFeature to disable 'eq','ne','gt','ge','le','lt' as operators, 
> treat as plain identifiers
> https://github.com/apache/commons-jexl/pull/139



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[GitHub] [commons-codec] kinow commented on pull request #159: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


kinow commented on PR #159:
URL: https://github.com/apache/commons-codec/pull/159#issuecomment-1320918801

   @garydgregory +1
   
   I said the same thing before to @JLLeitschuh in another PR (can't recall if 
Lang or Imaging). The response was the same as in the PR description. That they 
don't believe in that process, and by default keep scanning and reporting, 
unless we opt out in the project source code, explicitly telling their bot to 
stop scanning Commons projects :disappointed_relieved: 


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-jexl] henrib merged pull request #142: Bump japicmp-maven-plugin from 0.16.0 to 0.17.1

2022-11-19 Thread GitBox


henrib merged PR #142:
URL: https://github.com/apache/commons-jexl/pull/142


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-jexl] henrib closed pull request #139: Support disabling fortran-style relational operators syntax

2022-11-19 Thread GitBox


henrib closed pull request #139: Support disabling fortran-style relational 
operators syntax
URL: https://github.com/apache/commons-jexl/pull/139


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-jexl] henrib commented on pull request #139: Support disabling fortran-style relational operators syntax

2022-11-19 Thread GitBox


henrib commented on PR #139:
URL: https://github.com/apache/commons-jexl/pull/139#issuecomment-1320915999

   Integrated changes, renamed feature (comparatorNames).


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[jira] [Resolved] (JEXL-385) Support disabling fortran-style relational operators syntax

2022-11-19 Thread Henri Biestro (Jira)


 [ 
https://issues.apache.org/jira/browse/JEXL-385?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Henri Biestro resolved JEXL-385.

Resolution: Fixed

Commit 
[2d19757e|https://github.com/apache/commons-jexl/commit/2d19757ee8000c07204106991c9c8fc1d00fb656]

>  Support disabling fortran-style relational operators syntax
> 
>
> Key: JEXL-385
> URL: https://issues.apache.org/jira/browse/JEXL-385
> Project: Commons JEXL
>  Issue Type: Improvement
>Affects Versions: 3.2.1
>Reporter: Dmitri Blinov
>Assignee: Henri Biestro
>Priority: Major
> Fix For: 3.3
>
>
> Introduce JexlFeature to disable 'eq','ne','gt','ge','le','lt' as operators, 
> treat as plain identifiers
> https://github.com/apache/commons-jexl/pull/139



--
This message was sent by Atlassian Jira
(v8.20.10#820010)


[GitHub] [commons-codec] garydgregory commented on pull request #159: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


garydgregory commented on PR #159:
URL: https://github.com/apache/commons-codec/pull/159#issuecomment-1320915190

   Don't scan our tests please and then report security issues. If you want to 
participate in our security process, read our security page 
https://commons.apache.org/security.html
   
   If this were a real security, your behavior would be considered 
irresponsible. 


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-codec] JLLeitschuh commented on pull request #159: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


JLLeitschuh commented on PR #159:
URL: https://github.com/apache/commons-codec/pull/159#issuecomment-1320908577

   I agree that fixing tests is of dubious value... However I can't guarantee 
that any given project isn't doing something sensitive inside their unit tests.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-beanutils] garydgregory merged pull request #146: Bump japicmp-maven-plugin from 0.16.0 to 0.17.1

2022-11-19 Thread GitBox


garydgregory merged PR #146:
URL: https://github.com/apache/commons-beanutils/pull/146


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-imaging] kinow commented on pull request #249: Use NIO API

2022-11-19 Thread GitBox


kinow commented on PR #249:
URL: https://github.com/apache/commons-imaging/pull/249#issuecomment-1320880907

   Thank you @garydgregory !


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-imaging] garydgregory commented on pull request #249: Use NIO API

2022-11-19 Thread GitBox


garydgregory commented on PR #249:
URL: https://github.com/apache/commons-imaging/pull/249#issuecomment-1320875318

   I changed the title of this PR to avoid the FUD, there is no security issue 
here.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-imaging] kinow merged pull request #249: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


kinow merged PR #249:
URL: https://github.com/apache/commons-imaging/pull/249


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



[GitHub] [commons-imaging] codecov-commenter commented on pull request #249: [SECURITY] Fix Temporary File Information Disclosure Vulnerability

2022-11-19 Thread GitBox


codecov-commenter commented on PR #249:
URL: https://github.com/apache/commons-imaging/pull/249#issuecomment-1320848713

   # 
[Codecov](https://codecov.io/gh/apache/commons-imaging/pull/249?src=pr&el=h1&utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=The+Apache+Software+Foundation)
 Report
   > Merging 
[#249](https://codecov.io/gh/apache/commons-imaging/pull/249?src=pr&el=desc&utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=The+Apache+Software+Foundation)
 (dc570d6) into 
[master](https://codecov.io/gh/apache/commons-imaging/commit/ee635db6e144fd5c4c5be293338c9fc5abe6cc96?el=desc&utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=The+Apache+Software+Foundation)
 (ee635db) will **not change** coverage.
   > The diff coverage is `n/a`.
   
   ```diff
   @@Coverage Diff@@
   ## master #249   +/-   ##
   =
 Coverage 70.76%   70.76%   
 Complexity 3362 3362   
   =
 Files   332  332   
 Lines 1695816958   
 Branches   2651 2651   
   =
 Hits  1200012000   
 Misses 3909 3909   
 Partials   1049 1049   
   ```
   
   
   
   :mega: We’re building smart automated test selection to slash your CI/CD 
build times. [Learn 
more](https://about.codecov.io/iterative-testing/?utm_medium=referral&utm_source=github&utm_content=comment&utm_campaign=pr+comments&utm_term=The+Apache+Software+Foundation)
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: issues-unsubscr...@commons.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org