Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Extra sign for "potentially vulnerable" "[*] Found" #264

Open
WWIJP opened this issue Feb 1, 2022 · 8 comments
Open

Extra sign for "potentially vulnerable" "[*] Found" #264

WWIJP opened this issue Feb 1, 2022 · 8 comments
Assignees
Labels
discussion question or suggestion

Comments

@WWIJP
Copy link

WWIJP commented Feb 1, 2022

Hello

Would it be possible to show the "potentially vulnerable" information as well in the output like it is done for mitigated files:
[*] Found CVE-2021-44228 (log4j 2.x) vulnerability in /usr/lib/check_mk_agent/UUUUU_log4j_scan_file_mitigated_1.jar (BOOT-INF/lib/log4j-core-2.7.jar), log4j 2.7 (mitigated)

Example:
[*] Found CVE-2021-44228 (log4j 2.x) vulnerability in /usr/lib/check_mk_agent/ZZZZZ_log4j_scan_file_mitigated_1.jar (BOOT-INF/lib/log4j-core-2.7.jar), log4j 2.7 (potentially vulnerable)

This would help to identify the files.

Thanks

Best regards
Philipp

@xeraph xeraph self-assigned this Feb 1, 2022
@xeraph xeraph added the discussion question or suggestion label Feb 1, 2022
@xeraph
Copy link
Contributor

xeraph commented Feb 1, 2022

@WWIJP Use [?] sign for identification. For example: [?] Found CVE-2021-4104 (log4j 1.2) vulnerability in d:\tmp2\log4j-1.2.11.jar, log4j N/A (mitigated)

@WWIJP
Copy link
Author

WWIJP commented Feb 1, 2022 via email

@xeraph
Copy link
Contributor

xeraph commented Feb 1, 2022

@WWIJP Potentially vulnerable message starts with [?]. You can identify potentially vulnerable output like this:

# ./log4j2-scan --scan-log4j1 t |grep ^\\[?\\]
[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in /path/to/log4j-1.1.3.jar, log4j N/A (mitigated)

@WWIJP
Copy link
Author

WWIJP commented Feb 1, 2022 via email

@xeraph
Copy link
Contributor

xeraph commented Feb 1, 2022

@WWIJP
Start of the line classifies vulnerable or potentially vulnerable. End of the line specifies it is mitigated or not.
It can be combinated like this:

  • [*] Found CVE_CODE (log4j MAJOR_VER) vulnerability in /path/to/jar, log4j VER
    • Vulnerable file. it should be mitigated right now.
  • [*] Found CVE_CODE (log4j MAJOR_VER) vulnerability in /path/to/jar, log4j VER (mitigated)
    • Vulnerable file, but it is mitigated. It should be upgraded later using vendor patch.
  • [?] Found CVE_CODE (log4j MAJOR_VER) vulnerability in /path/to/jar, log4j VER
    • Potentially vulnerable file. (most likely log4j 1.x). It is vulnerable only if certain conditions are met.
  • [?] Found CVE_CODE (log4j MAJOR_VER) vulnerability in /path/to/jar, log4j VER (mitigated)
    • Potentially vulnerable file. (most likely log4j 1.x), but it is mitigated. It should be upgraded to 2.17.1 or above later using vendor patch.

I will add information about sign flag to FAQ page

@WWIJP
Copy link
Author

WWIJP commented Feb 1, 2022 via email

@WWIJP
Copy link
Author

WWIJP commented Feb 12, 2022 via email

@xeraph
Copy link
Contributor

xeraph commented Feb 12, 2022

@WWIJP Maybe that is the file from cloudera. You can compress hive-warehouse-connector-assembly-1.0.0.7.1.5.0-257.jar to zip file and upload here (drag file and drop it to comment input area). You can also use file sharing service (e.g. box.com) and send file link to xeraph@logpresso.com

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
discussion question or suggestion
Projects
None yet
Development

No branches or pull requests

2 participants