Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Highest Severity in report summary reported as "Unknown" #4112

Closed
marcelstoer opened this issue Feb 25, 2022 · 5 comments · Fixed by #4116
Closed

Highest Severity in report summary reported as "Unknown" #4112

marcelstoer opened this issue Feb 25, 2022 · 5 comments · Fixed by #4116

Comments

@marcelstoer
Copy link
Contributor

Describe the bug
There is a situation where the "Highest Severity" in the report summary is reported as "Unknown" when details shown that it's in fact HIGH or CRITICAL. CVSS is higher than 7.

unknown

Version of dependency-check used
The problem occurs using version 6.5.3 of the Maven plugin.

Log file

[INFO] --- dependency-check-maven:6.5.3:aggregate (default-cli) @ cucumber ---
[INFO] Checking for updates
[...]

Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.


   About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
   False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html

💖 Sponsor: https://github.com/sponsors/jeremylong


[INFO] Analysis Started
[INFO] Finished Archive Analyzer (0 seconds)
[INFO] Finished File Name Analyzer (0 seconds)
[INFO] Finished Jar Analyzer (0 seconds)
[INFO] Finished Dependency Merging Analyzer (0 seconds)
[INFO] Finished Version Filter Analyzer (0 seconds)
[INFO] Finished Hint Analyzer (0 seconds)
[INFO] Created CPE Index (1 seconds)
[INFO] Finished CPE Analyzer (2 seconds)
[INFO] Finished False Positive Analyzer (0 seconds)
[INFO] Finished NVD CVE Analyzer (0 seconds)
[INFO] Finished RetireJS Analyzer (1 seconds)
[INFO] Finished Sonatype OSS Index Analyzer (1 seconds)
[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
[INFO] Finished Dependency Bundling Analyzer (0 seconds)
[INFO] Analysis Complete (5 seconds)
[INFO] Writing report to: /Users/marcelstoer/*********/target/dependency-check-report.html
[WARNING] 

One or more dependencies were identified with known vulnerabilities in Cucumber to AsciiDoc Generator:

commons-io-2.6.jar (pkg:maven/commons-io/commons-io@2.6, cpe:2.3:a:apache:commons_io:2.6:*:*:*:*:*:*:*) : CVE-2021-29425
junit-4.12.jar (pkg:maven/junit/junit@4.12, cpe:2.3:a:junit:junit4:4.12:*:*:*:*:*:*:*) : CVE-2020-15250
messages-14.0.1.jar/META-INF/maven/com.google.guava/guava/pom.xml (pkg:maven/com.google.guava/guava@29.0-android, cpe:2.3:a:google:guava:29.0:*:*:*:*:*:*:*) : CVE-2020-8908
messages-14.0.1.jar/META-INF/maven/com.google.protobuf/protobuf-java/pom.xml (pkg:maven/com.google.protobuf/protobuf-java@3.14.0, cpe:2.3:a:google:protobuf-java:3.14.0:*:*:*:*:*:*:*) : CVE-2021-22569
plexus-utils-1.5.15.jar (pkg:maven/org.codehaus.plexus/plexus-utils@1.5.15, cpe:2.3:a:plexus-utils_project:plexus-utils:1.5.15:*:*:*:*:*:*:*) : CVE-2017-1000487, Directory traversal in org.codehaus.plexus.util.Expand, Possible XML Injection


See the dependency-check report for more details.


[INFO] ------------------------------------------------------------------------
[INFO] BUILD FAILURE
[INFO] ------------------------------------------------------------------------
[INFO] Total time:  09:25 min
[INFO] Finished at: 2022-02-25T09:43:18+01:00
[INFO] ------------------------------------------------------------------------
[ERROR] Failed to execute goal org.owasp:dependency-check-maven:6.5.3:aggregate (default-cli) on project cucumber: 
[ERROR] 
[ERROR] One or more dependencies were identified with vulnerabilities that have a CVSS score greater than or equal to '7.0': 
[ERROR] 
[ERROR] plexus-utils-1.5.15.jar: CVE-2017-1000487
[ERROR] 
[ERROR] See the dependency-check report for more details.

To Reproduce
Steps to reproduce the behavior:

  1. Not sure...I think adding plexus-utils-1.5.15.jar to any Maven project should yield this.

Expected behavior
"Highest Severity" should always report the highest that was found.

Additional context
See reported details (for the relevant dependency) below. I am not sure how to correctly interpret this but I see both HIGH & CRITICAL and "Unscored".
dependency-check-unknown

@aikebah
Copy link
Collaborator

aikebah commented Feb 26, 2022

"Highest Severity" should always report the highest that was found.

An unknown (because not CVSS-scored) severity level in my view should always be assumed to be the worst possible score - until proven otherwise by assigning it the appropriate CVSS score, so I tend to say that 'unknown' is properly labeled as the highest found severity (base score 10.0 until proven otherwise)

@marcelstoer
Copy link
Contributor Author

marcelstoer commented Feb 26, 2022

'unknown' is properly labeled as the highest found severity (base score 10.0 until proven otherwise)

I agree but I think my point is that CVE-2017-1000487 actually does have a score; 7.5 with CVSSv2 and 9.8 with CVSSv3.

Or...do I have to read this as

  • plexus-utils-1.5.15 has three issues
  • one of them is CVE-2017-1000487 with scores
  • but there are two others w/o CVE number (XML injection, dir traversal) and thus unscored?

@aikebah
Copy link
Collaborator

aikebah commented Feb 26, 2022

The latter is the correct interpretation. There are 3 vulnerabilities found for the library, one scored and 2 unscored

@marcelstoer
Copy link
Contributor Author

Understood, thanks. Looks like a corner case then. If the scored vulnerability is CRITICAL then it's irrelevant what the unscored ones are effectively. The overall severity should be CRITICAL.

@aikebah
Copy link
Collaborator

aikebah commented Feb 26, 2022

@jeremylong @marcelstoer Have taken a look how we might improve here and as a proof-of-concept updated the vulnerability natural order and updated the HTML report to take advantage of it in branch issue-4112 would like to hear your thoughts on this.
The code on the branch will list plexus-utils appropriately as highest severity CRITICAL (based on the fact that the highest ranking severity of 'known severiy' issues is already a CVSS v3 CRITICAL issue)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
2 participants