Uploaded image for project: 'Jenkins'
  1. Jenkins
  2. JENKINS-70384

Value ist to Long for DB

XMLWordPrintable

    • Icon: Bug Bug
    • Resolution: Not A Defect
    • Icon: Blocker Blocker
    • None
    • Debian 11
      Jenkins: 2.361.2
      dependency-checker-jenkins-plugin: 5.2.1
      Testet with dependncy-checker Versions:
      -7.4.3
      -7.1.0
      -6.5.3

      [INFO] Processing Complete for NVD CVE - 2002 (3771 ms)
      [INFO] Download Started for NVD CVE - 2003
      [INFO] Download Complete for NVD CVE - 2003 (736 ms)
      [INFO] Processing Started for NVD CVE - 2003
      [INFO] Processing Complete for NVD CVE - 2003 (900 ms)
      [INFO] Download Started for NVD CVE - 2004
      [INFO] Download Complete for NVD CVE - 2004 (937 ms)
      [INFO] Processing Started for NVD CVE - 2004
      [INFO] Processing Complete for NVD CVE - 2004 (1573 ms)
      [INFO] Download Started for NVD CVE - 2005
      [INFO] Download Complete for NVD CVE - 2005 (1172 ms)
      [INFO] Processing Started for NVD CVE - 2005
      [INFO] Processing Complete for NVD CVE - 2005 (2123 ms)
      [INFO] Download Started for NVD CVE - 2006
      [INFO] Download Complete for NVD CVE - 2006 (1482 ms)
      [INFO] Processing Started for NVD CVE - 2006
      [INFO] Processing Complete for NVD CVE - 2006 (2966 ms)
      [INFO] Download Started for NVD CVE - 2007
      [INFO] Download Complete for NVD CVE - 2007 (1443 ms)
      [INFO] Processing Started for NVD CVE - 2007
      [INFO] Processing Complete for NVD CVE - 2007 (2755 ms)
      [INFO] Download Started for NVD CVE - 2008
      [INFO] Download Complete for NVD CVE - 2008 (1630 ms)
      [INFO] Processing Started for NVD CVE - 2008
      [INFO] Download Started for NVD CVE - 2009
      [INFO] Download Complete for NVD CVE - 2009 (1476 ms)
      [INFO] Processing Started for NVD CVE - 2009
      [INFO] Processing Complete for NVD CVE - 2008 (6686 ms)
      [INFO] Download Started for NVD CVE - 2010
      [INFO] Processing Complete for NVD CVE - 2009 (4983 ms)
      [INFO] Download Complete for NVD CVE - 2010 (1372 ms)
      [INFO] Processing Started for NVD CVE - 2010
      [INFO] Download Started for NVD CVE - 2011
      [INFO] Processing Complete for NVD CVE - 2010 (4230 ms)
      [INFO] Download Complete for NVD CVE - 2011 (1366 ms)
      [INFO] Processing Started for NVD CVE - 2011
      [INFO] Download Started for NVD CVE - 2012
      [INFO] Processing Complete for NVD CVE - 2011 (4623 ms)
      [INFO] Download Complete for NVD CVE - 2012 (1457 ms)
      [INFO] Processing Started for NVD CVE - 2012
      [INFO] Download Started for NVD CVE - 2013
      [INFO] Download Complete for NVD CVE - 2013 (1623 ms)
      [INFO] Processing Started for NVD CVE - 2013
      [INFO] Processing Complete for NVD CVE - 2012 (5817 ms)
      [INFO] Download Started for NVD CVE - 2014
      [INFO] Processing Complete for NVD CVE - 2013 (5495 ms)
      [INFO] Download Complete for NVD CVE - 2014 (1682 ms)
      [INFO] Processing Started for NVD CVE - 2014
      [INFO] Download Started for NVD CVE - 2015
      [INFO] Processing Complete for NVD CVE - 2014 (4546 ms)
      [INFO] Download Complete for NVD CVE - 2015 (1574 ms)
      [INFO] Processing Started for NVD CVE - 2015
      [INFO] Download Started for NVD CVE - 2016
      [INFO] Download Complete for NVD CVE - 2016 (1637 ms)
      [INFO] Processing Started for NVD CVE - 2016
      [INFO] Processing Complete for NVD CVE - 2015 (7820 ms)
      [INFO] Download Started for NVD CVE - 2017
      [INFO] Download Complete for NVD CVE - 2017 (2200 ms)
      [INFO] Processing Started for NVD CVE - 2017
      [INFO] Processing Complete for NVD CVE - 2016 (7893 ms)
      [INFO] Download Started for NVD CVE - 2018
      [INFO] Processing Complete for NVD CVE - 2017 (5465 ms)
      [INFO] Download Complete for NVD CVE - 2018 (2149 ms)
      [INFO] Processing Started for NVD CVE - 2018
      [INFO] Download Started for NVD CVE - 2019
      [INFO] Processing Complete for NVD CVE - 2018 (4272 ms)
      [INFO] Download Complete for NVD CVE - 2019 (2337 ms)
      [INFO] Processing Started for NVD CVE - 2019
      [INFO] Download Started for NVD CVE - 2020
      [INFO] Processing Complete for NVD CVE - 2019 (4246 ms)
      [INFO] Download Complete for NVD CVE - 2020 (2759 ms)
      [INFO] Processing Started for NVD CVE - 2020
      [INFO] Download Started for NVD CVE - 2021
      [INFO] Download Complete for NVD CVE - 2021 (2774 ms)
      [INFO] Processing Started for NVD CVE - 2021
      [INFO] Download Started for NVD CVE - 2022
      [INFO] Processing Complete for NVD CVE - 2021 (5635 ms)
      [INFO] Download Complete for NVD CVE - 2022 (2535 ms)
      [INFO] Processing Started for NVD CVE - 2022
      [INFO] Download Started for NVD CVE - 2023
      [INFO] Download Complete for NVD CVE - 2023 (289 ms)
      [INFO] Processing Started for NVD CVE - 2023
      [ERROR] org.owasp.dependencycheck.data.nvdcve.DatabaseException: Error updating 'CVE-2020-36569'
      org.owasp.dependencycheck.data.update.exception.UpdateException: org.owasp.dependencycheck.data.nvdcve.DatabaseException: Error updating 'CVE-2020-36569'
      at org.owasp.dependencycheck.data.update.nvd.ProcessTask.processFiles(ProcessTask.java:155)
      at org.owasp.dependencycheck.data.update.nvd.ProcessTask.call(ProcessTask.java:113)
      at org.owasp.dependencycheck.data.update.nvd.ProcessTask.call(ProcessTask.java:40)
      at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264)
      at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
      at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
      at java.base/java.lang.Thread.run(Thread.java:829)
      Caused by: org.owasp.dependencycheck.data.nvdcve.DatabaseException: Error updating 'CVE-2020-36569'
      at org.owasp.dependencycheck.data.nvdcve.CveDB.updateVulnerability(CveDB.java:781)
      at org.owasp.dependencycheck.data.update.nvd.NvdCveParser.parse(NvdCveParser.java:97)
      at org.owasp.dependencycheck.data.update.nvd.ProcessTask.importJSON(ProcessTask.java:139)
      at org.owasp.dependencycheck.data.update.nvd.ProcessTask.processFiles(ProcessTask.java:152)
      ... 6 common frames omitted
      Caused by: org.h2.jdbc.JdbcBatchUpdateException: Wert zu gross / lang für Feld """VERSIONENDEXCLUDING"" VARCHAR(60) SELECTIVITY 1": "'0.0.0-20160722212129-ac0cc4484ad4_before_v0.0.0-20200131131040-063a3fb69896' (75)"
      Value too long for column """VERSIONENDEXCLUDING"" VARCHAR(60) SELECTIVITY 1": "'0.0.0-20160722212129-ac0cc4484ad4_before_v0.0.0-20200131131040-063a3fb69896' (75)"; SQL statement:
      INSERT INTO software (cveid, cpeEntryId, versionEndExcluding, versionEndIncluding, versionStartExcluding, versionStartIncluding, vulnerable) VALUES (?, ?, ?, ?, ?, ?, ?) [22001-199]
      at org.h2.jdbc.JdbcPreparedStatement.executeBatch(JdbcPreparedStatement.java:1298)
      at org.apache.commons.dbcp2.DelegatingStatement.executeBatch(DelegatingStatement.java:241)
      at org.apache.commons.dbcp2.DelegatingStatement.executeBatch(DelegatingStatement.java:241)
      at org.owasp.dependencycheck.data.nvdcve.CveDB.executeBatch(CveDB.java:1206)
      at org.owasp.dependencycheck.data.nvdcve.CveDB.updateVulnerabilityInsertSoftware(CveDB.java:1056)
      at org.owasp.dependencycheck.data.nvdcve.CveDB.updateVulnerability(CveDB.java:774)
      ... 9 common frames omitted
      [INFO] Processing Complete for NVD CVE - 2023 (23 ms)

            nfalco Nikolas Falco
            dobstoj Dewitt
            Votes:
            4 Vote for this issue
            Watchers:
            6 Start watching this issue

              Created:
              Updated:
              Resolved: