Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(vex): add CVE-2024-34155, CVE-2024-34156 and CVE-2024-34158 in trivy.openvex.json #7510

Merged
merged 4 commits into from
Sep 16, 2024

Conversation

DmitriyLewen
Copy link
Contributor

@DmitriyLewen DmitriyLewen commented Sep 16, 2024

Description

Trivy doesn't use vulnerable packages for CVE-2024-34155, CVE-2024-34156 and CVE-2024-34158:

➜  govulncheck -format openvex ./... | jq '.statements[]'                                               
{
  "vulnerability": {
    "@id": "https://pkg.go.dev/vuln/GO-2024-3105",
    "name": "GO-2024-3105",
    "description": "Stack exhaustion in all Parse functions in go/parser",
    "aliases": [
      "CVE-2024-34155"
    ]
  },
  "products": [
    {
      "@id": "Unknown Product"
    }
  ],
  "status": "not_affected",
  "justification": "vulnerable_code_not_in_execute_path",
  "impact_statement": "Govulncheck determined that the vulnerable code isn't called"
}
{
  "vulnerability": {
    "@id": "https://pkg.go.dev/vuln/GO-2024-3106",
    "name": "GO-2024-3106",
    "description": "Stack exhaustion in Decoder.Decode in encoding/gob",
    "aliases": [
      "CVE-2024-34156"
    ]
  },
  "products": [
    {
      "@id": "Unknown Product"
    }
  ],
  "status": "affected"
}
{
  "vulnerability": {
    "@id": "https://pkg.go.dev/vuln/GO-2024-3107",
    "name": "GO-2024-3107",
    "description": "Stack exhaustion in Parse in go/build/constraint",
    "aliases": [
      "CVE-2024-34158"
    ]
  },
  "products": [
    {
      "@id": "Unknown Product"
    }
  ],
  "status": "not_affected",
  "justification": "vulnerable_code_not_in_execute_path",
  "impact_statement": "Govulncheck determined that the vulnerable code isn't called"
}

govulncheck marks CVE-2024-34156 as affected, but this is mistake.
See #7478 for more details.

example:

➜  trivy -q fs go.mod --detection-priority comprehensive --show-suppressed --vex .vex/trivy.openvex.json
...
Suppressed Vulnerabilities (Total: 3)

┌─────────┬────────────────┬──────────┬──────────────┬─────────────────────────────────────┬─────────────────────────┐
│ Library │ Vulnerability  │ Severity │    Status    │              Statement              │         Source          │
├─────────┼────────────────┼──────────┼──────────────┼─────────────────────────────────────┼─────────────────────────┤
│ stdlib  │ CVE-2024-34156 │ HIGH     │ not_affected │ vulnerable_code_not_in_execute_path │ .vex/trivy.openvex.json │
│         ├────────────────┼──────────┤              │                                     │                         │
│         │ CVE-2024-34155 │ MEDIUM   │              │                                     │                         │
│         ├────────────────┤          │              │                                     │                         │
│         │ CVE-2024-34158 │          │              │                                     │                         │
└─────────┴────────────────┴──────────┴──────────────┴─────────────────────────────────────┴─────────────────────────┘

➜  trivy -q rootfs ./trivy --show-suppressed --vex .vex/trivy.openvex.json                              
...
Suppressed Vulnerabilities (Total: 3)

┌─────────┬────────────────┬──────────┬──────────────┬─────────────────────────────────────┬─────────────────────────┐
│ Library │ Vulnerability  │ Severity │    Status    │              Statement              │         Source          │
├─────────┼────────────────┼──────────┼──────────────┼─────────────────────────────────────┼─────────────────────────┤
│ stdlib  │ CVE-2024-34156 │ HIGH     │ not_affected │ vulnerable_code_not_in_execute_path │ .vex/trivy.openvex.json │
│         ├────────────────┼──────────┤              │                                     │                         │
│         │ CVE-2024-34155 │ MEDIUM   │              │                                     │                         │
│         ├────────────────┤          │              │                                     │                         │
│         │ CVE-2024-34158 │          │              │                                     │                         │
└─────────┴────────────────┴──────────┴──────────────┴─────────────────────────────────────┴─────────────────────────┘

Related issues

Checklist

  • I've read the guidelines for contributing to this repository.
  • I've followed the conventions in the PR title.
  • I've added tests that prove my fix is effective or that my feature works.
  • I've updated the documentation with the relevant information (if needed).
  • I've added usage information (if the PR introduces new options)
  • I've included a "before" and "after" example to the description (if the PR is a user interface change).

@DmitriyLewen DmitriyLewen changed the title chore(vex): add CVE-2024-34156 in trivy.openvex.json chore(vex): add CVE-2024-34155, CVE-2024-34156 and CVE-2024-34158 in trivy.openvex.json Sep 16, 2024
@knqyf263 knqyf263 added this pull request to the merge queue Sep 16, 2024
Merged via the queue into aquasecurity:main with commit 0efd202 Sep 16, 2024
14 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Add CVE-2024-34156 to VEX
2 participants