You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

owasp-suppressions.xml 7.6KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218
  1. <?xml version="1.0" encoding="UTF-8"?>
  2. <suppressions xmlns="https://jeremylong.github.io/DependencyCheck/dependency-suppression.1.3.xsd">
  3. <!--
  4. This file lists the false-positives (the vulnerabilities that can not be exploited)
  5. -->
  6. <suppress>
  7. <!--
  8. Elasticsearch API key service is not enabled.
  9. See https://discuss.elastic.co/t/elastic-stack-6-8-4-security-update/204908
  10. Fixed in Elasticsearch 6.8.4
  11. -->
  12. <cve>CVE-2019-7619</cve>
  13. <cve>CVE-2020-7009</cve>
  14. <cve>CVE-2020-7014</cve>
  15. <!--
  16. Elasticsearch field level security feature is not used.
  17. See https://www.elastic.co/guide/en/elasticsearch/reference/current/field-level-security.html
  18. and https://discuss.elastic.co/t/elastic-stack-7-9-0-and-6-8-12-security-update/245456
  19. Fixed in Elasticsearch 6.8.12
  20. -->
  21. <cve>CVE-2020-7019</cve>
  22. <!--
  23. The vulnerability is about multiple users submitting requests to Elasticsearch. It's not
  24. a false-positive because requests are sent anonymously. Authentication is disabled.
  25. Fixed in Elasticsearch 6.8.2
  26. -->
  27. <cve>CVE-2019-7614</cve>
  28. <!--
  29. Jenkins plugin - fixed in v2.8.1
  30. See https://www.jenkins.io/security/advisory/2018-09-25/#SECURITY-1163CVE-2018-20200 and
  31. https://jira.sonarsource.com/browse/SONARJNKNS-301
  32. -->
  33. <cve>CVE-2018-1000425</cve>
  34. <!--
  35. Irrelevant exploit in OkHttp. It requires to control the server and to allow sniffing network traffic!
  36. Obfuscating the code makes the documentation of the CVE impossible to apply.
  37. See https://github.com/square/okhttp/issues/4967 and https://github.com/boclips/videos/commit/9f6c5ba96063f14fb6033f4f6efa6caf3c2701bd
  38. -->
  39. <cve>CVE-2018-20200</cve>
  40. <!--
  41. Vulnerability in the Spring version embedded into sonar-security-java-frontend-plugin. Fixed in 8.4.
  42. See https://jira.sonarsource.com/browse/SONARSEC-1189 and https://nvd.nist.gov/vuln/detail/CVE-2020-5398
  43. -->
  44. <cve>CVE-2020-5398</cve>
  45. <!--
  46. Log4J SMTP Appender is not enabled, so the vulnerability is not exploitable.
  47. See https://nvd.nist.gov/vuln/detail/CVE-2020-9488
  48. -->
  49. <cve>CVE-2020-9488</cve>
  50. <!--
  51. SnakeYML vulnerability if the Elasticsearch YML configuration files have too many recursive aliases.
  52. Fixed in SnakeYML 1.26.
  53. Not exploitable because the file elasticsearch/config/*.yml are not supposed to be edited outside the build.
  54. https://bitbucket.org/asomov/snakeyaml/issues/377/allow-configuration-for-preventing-billion
  55. https://en.wikipedia.org/wiki/Billion_laughs_attack
  56. -->
  57. <cve>CVE-2017-18640</cve>
  58. <!--
  59. These 2 CVEs were opened in 2007, without any resolution. It's apparently about OpenID which
  60. is not safe by design.
  61. Anyway OpenID is not used. Microsoft authentication relies on OpenID Connect and OAuth 2.0.
  62. See MSAL https://docs.microsoft.com/en-us/azure/active-directory/develop/migrate-adal-msal-java
  63. -->
  64. <cve>CVE-2007-1651</cve>
  65. <cve>CVE-2007-1652</cve>
  66. <!--
  67. This is a Suse packaging issue, not a Tomcat one
  68. See https://nvd.nist.gov/vuln/detail/CVE-2020-8022 and https://lists.apache.org/thread.html/ra87ec20a0f4b226c81c7eed27e5d7433ccdc41e61a8da408a45f0fa1@%3Cusers.tomcat.apache.org%3E
  69. -->
  70. <cve>CVE-2020-8022</cve>
  71. <!--
  72. Fixed in SQ 7.8. See https://jira.sonarsource.com/browse/SSF-74
  73. -->
  74. <cve>CVE-2019-17579</cve>
  75. <!--
  76. Fixed in SQ 7.4. See https://jira.sonarsource.com/browse/SONAR-11305
  77. -->
  78. <cve>CVE-2018-19413</cve>
  79. </suppress>
  80. <suppress>
  81. <!--
  82. false-positive - the OWASP tool considers SQ as being
  83. gitlab 8.0, which comes with many vulnerabilities!
  84. -->
  85. <filePath regex="true">.*build\.gradle</filePath>
  86. <cpe>cpe:/a:gitlab:gitlab</cpe>
  87. </suppress>
  88. <suppress>
  89. <!--
  90. false-positive - the OWASP tool considers sonar-auth-gitlab@8.0-SNAPSHOT as being
  91. gitlab 8.0, which comes with many vulnerabilities!
  92. -->
  93. <filePath regex="true">.*sonar-auth-gitlab-8.*\.jar.*</filePath>
  94. <cpe>cpe:/a:gitlab:gitlab:8</cpe>
  95. </suppress>
  96. <suppress>
  97. <!--
  98. The commons-compress 1.8 bundled with CSS analyzer is not used. Its vulnerabilities
  99. can't be exploited.
  100. Noise will be killed in https://github.com/SonarSource/sonar-css/issues/260
  101. -->
  102. <filePath regex="true">.*sonar-css-plugin-1\.2.*\.jar.*</filePath>
  103. <cve>CVE-2019-12402</cve>
  104. </suppress>
  105. <suppress>
  106. <!--
  107. false-positive - the OWASP tool considers sonar-ruby-plugin 1.7 as being
  108. ruby 1.7, which comes with many vulnerabilities!
  109. -->
  110. <packageUrl regex="true">pkg:maven/org\.sonarsource\.slang/sonar-ruby-plugin@1\..*</packageUrl>
  111. <cpe>cpe:/a:ruby-lang:ruby:1</cpe>
  112. </suppress>
  113. <suppress>
  114. <!--
  115. false-positive - the OWASP tool considers sonar-scala-plugin 1.x as being
  116. scala 1.x, which come with many vulnerabilities
  117. -->
  118. <packageUrl regex="true">pkg:maven/org\.sonarsource\.slang/sonar-scala-plugin@1\..*</packageUrl>
  119. <cpe>cpe:/a:scala-lang:scala:1</cpe>
  120. </suppress>
  121. <suppress>
  122. <!-- JRuby dirgra 0.3 is unexpectedly considered as JRuby 0.3 -->
  123. <packageUrl regex="true">^pkg:maven/org\.jruby/dirgra@.*$</packageUrl>
  124. <cpe>cpe:/a:jruby:jruby</cpe>
  125. </suppress>
  126. <suppress>
  127. <!-- The sonar-scm-git-plugin 1.12 is unexpectedly considered as git 1.12 -->
  128. <packageUrl>pkg:maven/org.sonarsource.scm.git/sonar-scm-git-plugin@1.12.0.2034</packageUrl>
  129. <cpe>cpe:/a:git-scm:git</cpe>
  130. </suppress>
  131. <suppress>
  132. <!--
  133. The Java JSON libraries are unexpectedly considered as JS libraries suffering from
  134. the json node module vulnerabilities.
  135. -->
  136. <packageUrl regex="true">^pkg:maven/.*$</packageUrl>
  137. <cpe>cpe:/a:json_project:json</cpe>
  138. </suppress>
  139. <suppress>
  140. <!--
  141. This Guava vulnerability is not exploitable in the ABAP analyzer.
  142. However it's planned to kill the noise:
  143. https://jira.sonarsource.com/browse/SONARABAP-421
  144. -->
  145. <filePath regex="true">.*com\.sonarsource\.abap/sonar-abap-plugin.*</filePath>
  146. <cve>CVE-2018-10237</cve>
  147. </suppress>
  148. <suppress>
  149. <!--
  150. This Guava vulnerability is not exploitable in the PLSQL analyzer.
  151. However it's planned to kill the noise:
  152. https://jira.sonarsource.com/browse/SONARPLSQL-738
  153. -->
  154. <filePath regex="true">.*com\.sonarsource\.plsql/sonar-plsql-plugin/3\.4.*</filePath>
  155. <cve>CVE-2018-10237</cve>
  156. </suppress>
  157. <suppress>
  158. <!--
  159. False-positive - the subproject agentproxy
  160. is considered as being the JCraft project.
  161. -->
  162. <packageUrl regex="true">pkg:maven/com\.jcraft/jsch\.agentproxy\..*@0.0.7</packageUrl>
  163. <cve>CVE-2016-5725</cve>
  164. </suppress>
  165. <suppress>
  166. <notes>
  167. <![CDATA[
  168. file name: alm-gallery-client-1.0.2.jar will be matched to a wrong cpe string
  169. ]]>
  170. </notes>
  171. <packageUrl regex="true">^pkg:maven/com\.sonarsource\.vsts/alm\-gallery\-client@.*$</packageUrl>
  172. <cpe>cpe:/a:gallery:gallery</cpe>
  173. </suppress>
  174. <!-- False Positive: Version of kotlin lib is not vulnerable to this CVE -->
  175. <suppress>
  176. <notes><![CDATA[
  177. file name: kotlin-stdlib-common-1.4.10.jar
  178. ]]></notes>
  179. <packageUrl regex="true">^pkg:maven/org\.jetbrains\.kotlin/kotlin\-stdlib(\-common)?@1.4.10$</packageUrl>
  180. <cve>CVE-2020-15824</cve>
  181. </suppress>
  182. <!-- False Positive: The CVE is for hazelcast:1.8.0 not hazelcast-client-protocol -->
  183. <suppress>
  184. <notes><![CDATA[
  185. file name: hazelcast-3.12.9.jar (shaded: com.hazelcast:hazelcast-client-protocol:1.8.0)
  186. ]]></notes>
  187. <packageUrl regex="true">^pkg:maven/com\.hazelcast/hazelcast\-client\-protocol@.*$</packageUrl>
  188. <cve>CVE-2016-10750</cve>
  189. </suppress>
  190. </suppressions>