gitlab gitlab-org/security-products/analyzers/semgrep v4.12.2

latest releases: v5.14.1, v5.14.0, v5.13.0...
7 months ago
  • Update sast-rules version 2.0.13 (!376)
    • Fix csharp/xss/rule-HtmlElementXss.yml pattern that was causing false positives
    • Update rules/lgpl/javascript/eval/rule-grpc_insecure_connection.yml to support typescript import pattern
  • Update sast-rules version 2.0.12 (!376)
    • Add rules/lgpl-cc/java/ftp/rule-FTPInsecureTransport.yml to test for insecure FTP client usage
    • Add rules/lgpl-cc/python/django/security/injection/sql/rule-django-raw-used with improved test-cases
    • Add rules/lgpl-cc/java/crypto/rule-JwtNoneAlgorithm.yml to detect JWT none algorithm usage
    • Add security-severity metadata fields to all rules to allow for finer grained severity levels
    • Split C# XSS rule into two rules csharp/xss/rule-HtmlElementXss.yml and csharp/xss/rule-ScriptXss.yml
    • Split C# XXE rule into two rules csharp/injection/rule-XmlDocumentXXEInjection.yml and csharp/injection/rule-XmlReaderXXEInjection.yml
    • Merge java/inject/rule-CustomInjectionSQLString.yml with java/inject/rule-SqlInjection.yml
    • Update java/inject/rule-SqlInjection.yml to use taint mode
    • Update csharp/injection/rule-LdapInjection.yml with additional sinks
    • Update python/escaping/rule-use-of-mako-templates.yml to check for use of default_filters
    • Update go/injection/rule-ssrf.yml to exclude tests
    • Update go/unsafe/rule-unsafe.yml to fix description text where sentences were incorrectly duplicated
    • Update rules/lgpl-cc/java/password/rule-HardcodeKey.yml with more patterns
    • Update rules/lgpl-cc/java/password/rule-HardcodeKey.yml to apply correct license
    • Update rules/lgpl/javascript/redirect/rule-express_open_redirect.yml to detect more patterns
    • Update rules/lgpl/javascript/redirect/rule-express_open_redirect2.yml to detect more patterns
    • Update rules/lgpl/javascript/xss/rule-xss_serialize_javascript.yml with more applicable patterns
    • Update java/smtp/rule-SmtpClient.yml with better patterns to reduce false positives
    • Remove python/exec/rule-import-subprocess.yml as import subprocess does not equate to a vulnerability
    • Remove go/secrets/rule-secrets.yml as secret detection should be used for detecting secrets

Don't miss a new semgrep release

NewReleases is sending notifications on new releases.