Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVSS3 and Severity mismatch when using Trivy #20385

Closed
someoilguy opened this issue May 1, 2024 · 6 comments
Closed

CVSS3 and Severity mismatch when using Trivy #20385

someoilguy opened this issue May 1, 2024 · 6 comments

Comments

@someoilguy
Copy link

Hello,
I have just installed created a fresh instance of Harbor 2.10.2.
When scanning containers, I have noticed that severity and the CVSS 3 value shown don't always match, such as this:
image
Following the link to aqua vulnerability database I see the following:
image

An even more extreme version is CVE-2014-9939 showing as Low but with a CVSS 3 of 9.8

It was installed with the "--with-trivy" flag and is using version v0.50.1

Some more examples for reference:
image

@someoilguy someoilguy changed the title CVSS 2 severity used instead of CVSS 3 CVSS3 and Severity mismatch when using Trivy May 1, 2024
@MinerYang
Copy link
Contributor

#18946

@zyyw
Copy link
Contributor

zyyw commented May 6, 2024

Hi @someoilguy could you please push the image, which has CVE score not matching severity, to dockerhub (a public accessible registry) so that we can use it to reproduce it and do further investigation?

@someoilguy
Copy link
Author

python:3.10.14 does it with cve-2023-34152 (imagemagick) cvss of 9.8 but severity low. I'll see what I can do about getting some other samples for you guys.

@zyyw
Copy link
Contributor

zyyw commented May 15, 2024

@knqyf263 please help to provide some insight on this, thanks

@zyyw
Copy link
Contributor

zyyw commented May 15, 2024

@someoilguy essentially, if we run trivy image -f json python:3.10.14 -o cves.json and then search by the cve id CVE-2023-34152, the SeveritySource is debian:
Screenshot 2024-05-15 at 4 51 00 PM

And it redirects us to: https://security-tracker.debian.org/tracker/CVE-2023-34152. In this page, it shows unimportant for Urgency, which is converted to Low severity in trivy-db source code.

@knqyf263, please correct me if there is anything wrong about it.

@knqyf263
Copy link

@zyyw zyyw closed this as completed May 15, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

4 participants