Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

False positives CVE-2021-27478 CVE-2021-27482 CVE-2021-27498 CVE-2021-27500 EIPStackGroup OpENer EtherNet/IP project matching npm opener package #932

Closed
fouadh opened this issue Sep 22, 2022 · 3 comments
Assignees
Labels
bug Something isn't working changelog-ignore Don't include this issue in the release changelog false-positive

Comments

@fouadh
Copy link

fouadh commented Sep 22, 2022

What happened:
We have opener in our dependencies. When scanning our repository we get false positive on EIPStackGroup OpENer EtherNet/IP project.

NAME    INSTALLED  FIXED-IN  TYPE  VULNERABILITY   SEVERITY 
opener  1.5.2                npm   CVE-2021-27478  High      
opener  1.5.2                npm   CVE-2021-27482  High      
opener  1.5.2                npm   CVE-2021-27498  High      
opener  1.5.2                npm   CVE-2021-27500  High 

What you expected to happen:
I expect npm opener package not to match CVEs against "EIPStackGroup OpENer EtherNet/IP" project.

How to reproduce it (as minimally and precisely as possible):

mkdir sandbox
cd sandbox
npm init
npm install opener
grype dir:.

Anything else we need to know?:

Environment:

  • Output of grype version:
Application:          grype
Version:              0.50.1
Syft Version:         v0.56.0
BuildDate:            2022-09-13T18:32:52Z
GitCommit:            403a535321c20565676dc633344e2bf8881cee29
GitDescription:       v0.50.1
Platform:             darwin/amd64
GoVersion:            go1.18.5
Compiler:             gc
Supported DB Schema:  4
  • OS (e.g: cat /etc/os-release or similar):
System Software Overview:
      System Version: macOS 12.4 (21F79)
      Kernel Version: Darwin 21.5.0
      Boot Volume: Macintosh HD
@fouadh fouadh added the bug Something isn't working label Sep 22, 2022
@OfriOuzan
Copy link

OfriOuzan commented Oct 2, 2022

We encountered the same issue on the following environment
What happened:
In a Vulnerability Scanner Benchmark Research we are conducting, we executed Grype on 20 different containers and found out that Grype has multiple False Positives.
What you expected to happen:
We expected Grype not to report on these CVEs.
How to reproduce it (as minimally and precisely as possible):
Install the Docker Images (from the links below) and execute Grype using the following command:
grype <container_name> —-output json > <output_file_path>

@goto-bus-stop
Copy link

goto-bus-stop commented May 8, 2023

I've got a few false reports from users on the events npm package. the actual CVE is on a completely unrelated PHP project. browserify/events#88 browserify/events#90
seems like the same problem where a similar name and version is detected in the wrong ecosystem.

@willmurphyscode willmurphyscode added the changelog-ignore Don't include this issue in the release changelog label Sep 15, 2023
@willmurphyscode willmurphyscode self-assigned this Sep 15, 2023
@willmurphyscode
Copy link
Contributor

I believe this was fixed by the switch to GHSA as the source of matches against npm packages (as opposed to using CPEs from NVD).

Test steps:

Setup:

mkdir -p /tmp/test-grype932 && cd /tmp/test-grype932 && npm init -y && npm i opener

Test:

❯ grype dir:.
No vulnerabilities found

I'm closing this as having been fixed by intermediate work, but please let us know if we've missed something.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working changelog-ignore Don't include this issue in the release changelog false-positive
Projects
Archived in project
Development

No branches or pull requests

5 participants