Latest | User guide | Rules | Security-related rules

On this page

Security-related rules

The SonarQube quality model has four different types of rules: reliability (bug), maintainability (code smell), and security (vulnerability and hotspot) rules. 

There are a lot of expectations about security so we will explain some key concepts and write about how the security rules differ from others.

As with other types of rules, we try to raise no false positives; you should be confident that anything reported to you as an issue is really an issue.

Under the hood, SonarQube is based on different representations of the source code and technologies in order to be able to detect any kind of security issue:

  • Security-injection rules: There's a vulnerability here when the inputs handled by your application are controlled by a user (potentially an attacker) and not validated or sanitized. When this occurs, the flow from sources (user-controlled inputs) to sinks (sensitive functions) will be presented. To do this, SonarQube uses well-known taint analysis technology on source code which allows, for example, the detection of:
  • Security-configuration rules: Here there is a security issue because when calling a sensitive function, the wrong parameter (for example invalid cryptographic algorithm or TLS version) has been set or when a check (for example, a check_permissions() kind of function) was not done or not in the correct order, this problem is likely to appear often when the program is executed (no injected/complex attacks are required unlike in the previous category):
    • CWE-1004: Sensitive Cookie Without 'HttpOnly' Flag
    • CWE-297: Improper Validation of Certificate with Host Mismatch
    • CWE-327: Use of a Broken or Risky Cryptographic Algorithm

These security issues are then divided into two categories: vulnerabilities and hotspots (see the main differences on the Security hotspots page). 

Security hotspots have been introduced for security protections that have no direct impact on the overall application's security. Most injection rules are vulnerabilities, for example, if a SQL injection is found, it is certain that a fix (input validation) is required, so this is a vulnerability. On the contrary, when creating a cookie, the 'HttpOnly' flag is an additional protection level (to reduce the impact when XSS vulnerabilities appear) but it is not always possible to implement or might not be relevant depending on the context of the application: therefore it's a hotspot.

With hotspots, we want to help developers understand information security risks, threats, impacts, root causes of security issues, and the choice of relevant software protections. In short, we really want to educate developers and help them develop secure, ethical, and privacy-friendly applications.

Which security-standards are covered

Our security rules are classified according to well-established security standards such as:

You can search for a rule on rules.sonarsource.com. The standards to which a rule relates will be listed in the See section at the bottom of the rule description. Some detailed examples of Java vulnerabilities are listed here:

How to propose new security rules

Security is a lively world where new types of attacks and vulnerabilities appear very often, so we welcome any suggestions for new security rules. You can read the Adding coding rules page to see how to develop a new rule or propose a new one on our Community forum.

Regarding the security-injection rules mentioned above, it's possible to extend the taint analysis configuration which allows the SonarQube engine to use new sources, sanitizers, validators and sinks within the homemade frameworks that you use. Security engine custom configuration is available as part of the Enterprise Edition and above.

© 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.

Creative Commons License