Authors
Andreas Dann, Henrik Plate, Ben Hermann, Serena Elisa Ponta, Eric Bodden
Publication date
2021/8/4
Journal
IEEE Transactions on Software Engineering
Volume
48
Issue
9
Pages
3613-3625
Publisher
IEEE
Description
The use of vulnerable open-source dependencies is a known problem in today's software development. Several vulnerability scanners to detect known-vulnerable dependencies appeared in the last decade, however, there exists no case study investigating the impact of development practices, e.g., forking, patching, re-bundling, on their performance. This paper studies (i) types of modifications that may affect vulnerable open-source dependencies and (ii) their impact on the performance of vulnerability scanners. Through an empirical study on 7,024 Java projects developed at SAP , we identified four types of modifications: re-compilation, re-bundling, metadata-removal and re-packaging. In particular, we found that more than 87 percent (56 percent, resp.) of the vulnerable Java classes considered occur in Maven Central in re-bundled (re-packaged, resp.) form. We assessed the impact of these modifications on the …
Total citations
2022202320244105
Scholar articles
A Dann, H Plate, B Hermann, SE Ponta, E Bodden - IEEE Transactions on Software Engineering, 2021