debian-mirror-gitlab/doc/user/application_security/container_scanning/index.md

618 lines
33 KiB
Markdown
Raw Normal View History

2019-10-12 21:52:04 +05:30
---
type: reference, howto
2021-01-29 00:20:46 +05:30
stage: Protect
2020-06-23 00:09:42 +05:30
group: Container Security
2021-02-22 17:27:13 +05:30
info: To determine the technical writer assigned to the Stage/Group associated with this page, see https://about.gitlab.com/handbook/engineering/ux/technical-writing/#assignments
2019-10-12 21:52:04 +05:30
---
2019-09-30 21:07:59 +05:30
# Container Scanning **(ULTIMATE)**
2019-07-31 22:56:46 +05:30
2020-04-22 19:07:51 +05:30
> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/3672) in [GitLab Ultimate](https://about.gitlab.com/pricing/) 10.4.
2019-07-31 22:56:46 +05:30
2021-03-11 19:13:27 +05:30
WARNING:
2021-09-04 01:27:46 +05:30
Versions of GitLab prior to 14.0 used Clair as the default container scanning engine. GitLab 14.0
removes Clair from the product and replaces it with two new scanners. If you
run container scanning with the default settings, GitLab switches you seamlessly and automatically
to Trivy in GitLab 14.0. However, if you customized the variables in your container scanning job,
you should review the [migration guide](#change-scanners)
and make any necessary updates.
2021-03-11 19:13:27 +05:30
2020-06-23 00:09:42 +05:30
Your application's Docker image may itself be based on Docker images that contain known
vulnerabilities. By including an extra job in your pipeline that scans for those vulnerabilities and
displays them in a merge request, you can use GitLab to audit your Docker-based apps.
2019-07-31 22:56:46 +05:30
2021-09-04 01:27:46 +05:30
GitLab provides integration with open-source tools for vulnerability static analysis in containers:
2021-06-08 01:23:25 +05:30
- [Trivy](https://github.com/aquasecurity/trivy)
2021-09-04 01:27:46 +05:30
- [Grype](https://github.com/anchore/grype)
2021-06-08 01:23:25 +05:30
To integrate GitLab with security scanners other than those listed here, see
2020-06-23 00:09:42 +05:30
[Security scanner integration](../../../development/integrations/secure.md).
2020-04-22 19:07:51 +05:30
2020-06-23 00:09:42 +05:30
You can enable container scanning by doing one of the following:
2020-04-22 19:07:51 +05:30
2020-06-23 00:09:42 +05:30
- [Include the CI job](#configuration) in your existing `.gitlab-ci.yml` file.
2021-04-17 20:07:23 +05:30
- Implicitly use [Auto Container Scanning](../../../topics/autodevops/stages.md#auto-container-scanning),
2020-06-23 00:09:42 +05:30
provided by [Auto DevOps](../../../topics/autodevops/index.md).
2019-07-31 22:56:46 +05:30
2020-06-23 00:09:42 +05:30
GitLab compares the found vulnerabilities between the source and target branches, and shows the
information directly in the merge request.
2019-07-31 22:56:46 +05:30
2020-07-28 23:09:34 +05:30
![Container Scanning Widget](img/container_scanning_v13_2.png)
2019-07-31 22:56:46 +05:30
## Requirements
2020-11-24 15:15:51 +05:30
To enable container scanning in your pipeline, you need the following:
2020-06-23 00:09:42 +05:30
2020-11-24 15:15:51 +05:30
- [GitLab Runner](https://docs.gitlab.com/runner/) with the [`docker`](https://docs.gitlab.com/runner/executors/docker.html)
or [`kubernetes`](https://docs.gitlab.com/runner/install/kubernetes.html) executor.
- Docker `18.09.03` or higher installed on the same computer as the runner. If you're using the
shared runners on GitLab.com, then this is already the case.
2021-09-04 01:27:46 +05:30
- An image matching the [supported distributions](#supported-distributions).
2021-01-03 14:25:43 +05:30
- [Build and push](../../packages/container_registry/index.md#build-and-push-by-using-gitlab-cicd)
2021-09-04 01:27:46 +05:30
the Docker image to your project's container registry. If using a third-party container
registry, you might need to provide authentication credentials using the `DOCKER_USER` and
`DOCKER_PASSWORD` [configuration variables](#available-cicd-variables).
- The name of the Docker image to scan, in the `DOCKER_IMAGE` [configuration variable](#available-cicd-variables).
2019-07-31 22:56:46 +05:30
2019-09-30 21:07:59 +05:30
## Configuration
2019-07-31 22:56:46 +05:30
2020-11-24 15:15:51 +05:30
How you enable container scanning depends on your GitLab version:
2019-07-31 22:56:46 +05:30
2020-06-23 00:09:42 +05:30
- GitLab 11.9 and later: [Include](../../../ci/yaml/README.md#includetemplate) the
2021-09-04 01:27:46 +05:30
[`Container-Scanning.gitlab-ci.yml` template](https://gitlab.com/gitlab-org/gitlab/-/blob/master/lib/gitlab/ci/templates/Security/Container-Scanning.gitlab-ci.yml)
2020-06-23 00:09:42 +05:30
that comes with your GitLab installation.
- GitLab versions earlier than 11.9: Copy and use the job from the
2021-09-04 01:27:46 +05:30
[`Container-Scanning.gitlab-ci.yml` template](https://gitlab.com/gitlab-org/gitlab/-/blob/master/lib/gitlab/ci/templates/Security/Container-Scanning.gitlab-ci.yml).
Other changes:
2021-06-08 01:23:25 +05:30
- GitLab 13.6 [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/263482) better support for
[FIPS](https://csrc.nist.gov/publications/detail/fips/140/2/final) by upgrading the
`CS_MAJOR_VERSION` from `2` to `3`. Version `3` of the `container_scanning` Docker image uses
[`centos:centos8`](https://hub.docker.com/_/centos)
as the new base. It also removes the use of the [start.sh](https://gitlab.com/gitlab-org/security-products/analyzers/klar/-/merge_requests/77)
script and instead executes the analyzer by default. Any customizations made to the
`container_scanning` job's [`before_script`](../../../ci/yaml/README.md#before_script)
and [`after_script`](../../../ci/yaml/README.md#after_script)
blocks may not work with the new version. To roll back to the previous [`alpine:3.11.3`](https://hub.docker.com/_/alpine)-based
2021-09-04 01:27:46 +05:30
Docker image, you can specify the major version through the [`CS_MAJOR_VERSION`](#available-cicd-variables)
2021-06-08 01:23:25 +05:30
variable.
- GitLab 13.9 [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/322656) integration with
[Trivy](https://github.com/aquasecurity/trivy) by upgrading `CS_MAJOR_VERSION` from `3` to `4`.
2021-09-04 01:27:46 +05:30
- GitLab 14.0 [introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/61850)
an integration with [Trivy](https://github.com/aquasecurity/trivy)
as the default for container scanning, and also [introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/326279)
an integration with [Grype](https://github.com/anchore/grype)
as an alternative scanner.
2020-06-23 00:09:42 +05:30
To include the `Container-Scanning.gitlab-ci.yml` template (GitLab 11.9 and later), add the
following to your `.gitlab-ci.yml` file:
2019-07-31 22:56:46 +05:30
```yaml
include:
2021-09-04 01:27:46 +05:30
- template: Security/Container-Scanning.gitlab-ci.yml
2019-07-31 22:56:46 +05:30
```
2020-06-23 00:09:42 +05:30
The included template:
2019-07-31 22:56:46 +05:30
2020-06-23 00:09:42 +05:30
- Creates a `container_scanning` job in your CI/CD pipeline.
2020-11-24 15:15:51 +05:30
- Pulls the built Docker image from your project's [container registry](../../packages/container_registry/index.md)
2020-06-23 00:09:42 +05:30
(see [requirements](#requirements)) and scans it for possible vulnerabilities.
2019-07-31 22:56:46 +05:30
2020-06-23 00:09:42 +05:30
GitLab saves the results as a
2021-04-29 21:17:54 +05:30
[Container Scanning report artifact](../../../ci/yaml/README.md#artifactsreportscontainer_scanning)
2020-06-23 00:09:42 +05:30
that you can download and analyze later. When downloading, you always receive the most-recent
artifact.
2019-07-31 22:56:46 +05:30
2020-11-24 15:15:51 +05:30
The following is a sample `.gitlab-ci.yml` that builds your Docker image, pushes it to the container
2021-09-04 01:27:46 +05:30
registry, and scans the image:
2019-12-04 20:38:33 +05:30
```yaml
build:
2021-09-04 01:27:46 +05:30
image: docker:latest
2019-12-04 20:38:33 +05:30
stage: build
2020-06-23 00:09:42 +05:30
services:
2021-09-04 01:27:46 +05:30
- docker:dind
2019-12-04 20:38:33 +05:30
variables:
IMAGE: $CI_REGISTRY_IMAGE/$CI_COMMIT_REF_SLUG:$CI_COMMIT_SHA
script:
- docker info
2021-01-03 14:25:43 +05:30
- docker login -u "$CI_REGISTRY_USER" -p "$CI_REGISTRY_PASSWORD" $CI_REGISTRY
2019-12-04 20:38:33 +05:30
- docker build -t $IMAGE .
- docker push $IMAGE
2020-04-08 14:13:33 +05:30
include:
2021-09-04 01:27:46 +05:30
- template: Security/Container-Scanning.gitlab-ci.yml
2020-04-08 14:13:33 +05:30
```
2019-12-04 20:38:33 +05:30
2020-11-24 15:15:51 +05:30
### Customizing the container scanning settings
2019-12-04 20:38:33 +05:30
2020-06-23 00:09:42 +05:30
There may be cases where you want to customize how GitLab scans your containers. For example, you
2021-06-08 01:23:25 +05:30
may want to enable more verbose output, access a Docker registry that requires
2020-06-23 00:09:42 +05:30
authentication, and more. To change such settings, use the [`variables`](../../../ci/yaml/README.md#variables)
2021-09-04 01:27:46 +05:30
parameter in your `.gitlab-ci.yml` to set [CI/CD variables](#available-cicd-variables).
2021-03-11 19:13:27 +05:30
The variables you set in your `.gitlab-ci.yml` overwrite those in
2020-06-23 00:09:42 +05:30
`Container-Scanning.gitlab-ci.yml`.
2019-12-04 20:38:33 +05:30
2020-11-24 15:15:51 +05:30
This example [includes](../../../ci/yaml/README.md#include) the container scanning template and
2021-09-04 01:27:46 +05:30
enables verbose output for the analyzer:
2021-01-29 00:20:46 +05:30
```yaml
include:
2021-09-04 01:27:46 +05:30
- template: Security/Container-Scanning.gitlab-ci.yml
2021-01-29 00:20:46 +05:30
variables:
2021-09-04 01:27:46 +05:30
SECURE_LOG_LEVEL: 'debug'
2021-01-29 00:20:46 +05:30
```
2021-09-04 01:27:46 +05:30
#### Available CI/CD variables
2019-12-21 20:55:43 +05:30
2021-09-04 01:27:46 +05:30
You can [configure](#customizing-the-container-scanning-settings) analyzers by using the following CI/CD variables:
2019-12-21 20:55:43 +05:30
2021-09-04 01:27:46 +05:30
| CI/CD Variable | Default | Description | Scanner |
2021-06-08 01:23:25 +05:30
| ------------------------------ | ------------- | ----------- | ------------ |
2021-09-04 01:27:46 +05:30
| `ADDITIONAL_CA_CERT_BUNDLE` | `""` | Bundle of CA certs that you want to trust. See [Using a custom SSL CA certificate authority](#using-a-custom-ssl-ca-certificate-authority) for more details. | All |
| `CI_APPLICATION_REPOSITORY` | `$CI_REGISTRY_IMAGE/$CI_COMMIT_REF_SLUG` | Docker repository URL for the image to be scanned. | All |
| `CI_APPLICATION_TAG` | `$CI_COMMIT_SHA` | Docker repository tag for the image to be scanned. | All |
| `CS_ANALYZER_IMAGE` | `registry.gitlab.com/security-products/container-scanning:4` | Docker image of the analyzer. | All |
| `CS_DOCKER_INSECURE` | `"false"` | Allow access to secure Docker registries using HTTPS without validating the certificates. | All |
| `CS_REGISTRY_INSECURE` | `"false"` | Allow access to insecure registries (HTTP only). Should only be set to `true` when testing the image locally. | Trivy. The registry must listen on port `80/tcp`. |
| `CS_SEVERITY_THRESHOLD` | `UNKNOWN` | Severity level threshold. The scanner outputs vulnerabilities with severity level higher than or equal to this threshold. Supported levels are Unknown, Low, Medium, High, and Critical. | Trivy |
| `DOCKER_IMAGE` | `$CI_APPLICATION_REPOSITORY:$CI_APPLICATION_TAG` | The Docker image to be scanned. If set, this variable overrides the `$CI_APPLICATION_REPOSITORY` and `$CI_APPLICATION_TAG` variables. | All |
| `DOCKER_PASSWORD` | `$CI_REGISTRY_PASSWORD` | Password for accessing a Docker registry requiring authentication. | All |
| `DOCKER_USER` | `$CI_REGISTRY_USER` | Username for accessing a Docker registry requiring authentication. | All |
| `DOCKERFILE_PATH` | `Dockerfile` | The path to the `Dockerfile` to use for generating remediations. By default, the scanner looks for a file named `Dockerfile` in the root directory of the project. You should configure this variable only if your `Dockerfile` is in a non-standard location, such as a subdirectory. See [Solutions for vulnerabilities](#solutions-for-vulnerabilities-auto-remediation) for more details. | All |
| `SECURE_LOG_LEVEL` | `info` | Set the minimum logging level. Messages of this logging level or higher are output. From highest to lowest severity, the logging levels are: `fatal`, `error`, `warn`, `info`, `debug`. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/10880) in GitLab 13.1. | All |
### Supported distributions
Support depends on the scanner:
- [Grype](https://github.com/anchore/grype#grype)
- [Trivy](https://aquasecurity.github.io/trivy/latest/vuln-detection/os/) (Default).
2020-11-24 15:15:51 +05:30
### Overriding the container scanning template
2019-07-31 22:56:46 +05:30
2020-06-23 00:09:42 +05:30
If you want to override the job definition (for example, to change properties like `variables`), you
2021-06-08 01:23:25 +05:30
must declare and override a job after the template inclusion, and then
specify any additional keys.
2021-09-04 01:27:46 +05:30
This example sets `GIT_STRATEGY` to `fetch`:
2019-09-30 21:07:59 +05:30
2020-04-08 14:13:33 +05:30
```yaml
include:
2021-09-04 01:27:46 +05:30
- template: Security/Container-Scanning.gitlab-ci.yml
2020-03-13 15:44:24 +05:30
2021-09-04 01:27:46 +05:30
container_scanning:
2020-04-08 14:13:33 +05:30
variables:
GIT_STRATEGY: fetch
```
2020-03-13 15:44:24 +05:30
2021-09-04 01:27:46 +05:30
WARNING:
GitLab 13.0 and later doesn't support [`only` and `except`](../../../ci/yaml/README.md#only--except).
When overriding the template, you must use [`rules`](../../../ci/yaml/README.md#rules)
instead.
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
### Change scanners
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
The container-scanning analyzer can use different scanners, depending on the value of the
`CS_ANALYZER_IMAGE` configuration variable.
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
The following options are available:
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
| Scanner name | `CS_ANALYZER_IMAGE` |
| ------------ | ------------------- |
| Default ([Trivy](https://github.com/aquasecurity/trivy)) | `registry.gitlab.com/security-products/container-scanning:4` |
| [Grype](https://github.com/anchore/grype) | `registry.gitlab.com/security-products/container-scanning/grype:4` |
| Trivy | `registry.gitlab.com/security-products/container-scanning/trivy:4` |
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
If you're migrating from a GitLab 13.x release to a GitLab 14.x release and have customized the
`container_scanning` job or its CI variables, you might need to perform these migration steps in
your CI file:
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
1. Remove these variables:
2020-06-23 00:09:42 +05:30
2021-09-04 01:27:46 +05:30
- `CS_MAJOR_VERSION`
- `CS_PROJECT`
- `SECURE_ANALYZERS_PREFIX`
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
1. Review the `CS_ANALYZER_IMAGE` variable. It no longer depends on the variables above and its new
default value is `registry.gitlab.com/security-products/container-scanning:4`. If you have an
offline environment, see
[Running container scanning in an offline environment](#running-container-scanning-in-an-offline-environment).
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
1. If present, remove the `.cs_common` and `container_scanning_new` configuration sections.
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
1. If the `container_scanning` section is present, it's safer to create one from scratch based on
the new version of the [`Container-Scanning.gitlab-ci.yml` template](https://gitlab.com/gitlab-org/gitlab/-/blob/master/lib/gitlab/ci/templates/Security/Container-Scanning.gitlab-ci.yml).
Once finished, it should not have any variables that are only applicable to Klar or Clair. For a
complete list of supported variables, see [available variables](#available-cicd-variables).
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
1. Make any [necessary customizations](#customizing-the-container-scanning-settings)
to the chosen scanner. We recommend that you minimize such customizations, as they might require
changes in future GitLab major releases.
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
1. Trigger a new run of a pipeline that includes the `container_scanning` job. Inspect the job
output and ensure that the log messages do not mention Clair.
2021-06-08 01:23:25 +05:30
2021-09-04 01:27:46 +05:30
NOTE:
2021-06-08 01:23:25 +05:30
Prior to the GitLab 14.0 release, any variable defined under the scope `container_scanning` is not
2021-09-04 01:27:46 +05:30
considered for scanners other than Clair. In GitLab 14.0 and later, all variables can be defined
either as a global variable or under `container_scanning`.
2021-06-08 01:23:25 +05:30
2021-03-11 19:13:27 +05:30
### Using a custom SSL CA certificate authority
You can use the `ADDITIONAL_CA_CERT_BUNDLE` CI/CD variable to configure a custom SSL CA certificate authority, which is used to verify the peer when fetching Docker images from a registry which uses HTTPS. The `ADDITIONAL_CA_CERT_BUNDLE` value should contain the [text representation of the X.509 PEM public-key certificate](https://tools.ietf.org/html/rfc7468#section-5.1). For example, to configure this value in the `.gitlab-ci.yml` file, use the following:
```yaml
2021-09-04 01:27:46 +05:30
container_scanning:
2021-03-11 19:13:27 +05:30
variables:
ADDITIONAL_CA_CERT_BUNDLE: |
-----BEGIN CERTIFICATE-----
MIIGqTCCBJGgAwIBAgIQI7AVxxVwg2kch4d56XNdDjANBgkqhkiG9w0BAQsFADCB
...
jWgmPqF3vUbZE0EyScetPJquRFRKIesyJuBFMAs=
-----END CERTIFICATE-----
```
2021-04-29 21:17:54 +05:30
The `ADDITIONAL_CA_CERT_BUNDLE` value can also be configured as a [custom variable in the UI](../../../ci/variables/README.md#custom-cicd-variables), either as a `file`, which requires the path to the certificate, or as a variable, which requires the text representation of the certificate.
2021-03-11 19:13:27 +05:30
2020-07-28 23:09:34 +05:30
### Vulnerability allowlisting
2020-03-13 15:44:24 +05:30
2020-07-28 23:09:34 +05:30
To allowlist specific vulnerabilities, follow these steps:
2019-09-30 21:07:59 +05:30
2020-06-23 00:09:42 +05:30
1. Set `GIT_STRATEGY: fetch` in your `.gitlab-ci.yml` file by following the instructions in
2020-11-24 15:15:51 +05:30
[overriding the container scanning template](#overriding-the-container-scanning-template).
2020-07-28 23:09:34 +05:30
1. Define the allowlisted vulnerabilities in a YAML file named `vulnerability-allowlist.yml`. This must use
2021-06-08 01:23:25 +05:30
the format described in [`vulnerability-allowlist.yml` data format](#vulnerability-allowlistyml-data-format).
2021-04-29 21:17:54 +05:30
1. Add the `vulnerability-allowlist.yml` file to the root folder of your project's Git repository.
#### vulnerability-allowlist.yml data format
The `vulnerability-allowlist.yml` file is a YAML file that specifies a list of CVE IDs of vulnerabilities that are **allowed** to exist, because they're _false positives_, or they're _not applicable_.
If a matching entry is found in the `vulnerability-allowlist.yml` file, the following happens:
- The vulnerability **is not included** when the analyzer generates the `gl-container-scanning-report.json` file.
- The Security tab of the pipeline **does not show** the vulnerability. It is not included in the JSON file, which is the source of truth for the Security tab.
Example `vulnerability-allowlist.yml` file:
```yaml
generalallowlist:
CVE-2019-8696:
CVE-2014-8166: cups
CVE-2017-18248:
images:
registry.gitlab.com/gitlab-org/security-products/dast/webgoat-8.0@sha256:
CVE-2018-4180:
your.private.registry:5000/centos:
CVE-2015-1419: libxml2
CVE-2015-1447:
```
This example excludes from `gl-container-scanning-report.json`:
1. All vulnerabilities with CVE IDs: _CVE-2019-8696_, _CVE-2014-8166_, _CVE-2017-18248_.
1. All vulnerabilities found in the `registry.gitlab.com/gitlab-org/security-products/dast/webgoat-8.0@sha256` container image with CVE ID _CVE-2018-4180_.
1. All vulnerabilities found in `your.private.registry:5000/centos` container with CVE IDs _CVE-2015-1419_, _CVE-2015-1447_.
##### File format
- `generalallowlist` block allows you to specify CVE IDs globally. All vulnerabilities with matching CVE IDs are excluded from the scan report.
- `images` block allows you to specify CVE IDs for each container image independently. All vulnerabilities from the given image with matching CVE IDs are excluded from the scan report. The image name is retrieved from one of the environment variables used to specify the Docker image to be scanned, such as `$CI_APPLICATION_REPOSITORY:$CI_APPLICATION_TAG` or `DOCKER_IMAGE`. The image provided in this block **must** match this value and **must not** include the tag value. For example, if you specify the image to be scanned using `DOCKER_IMAGE=alpine:3.7`, then you would use `alpine` in the `images` block, but you cannot use `alpine:3.7`.
You can specify container image in multiple ways:
2021-06-08 01:23:25 +05:30
- as image name only (such as `centos`).
- as full image name with registry hostname (such as `your.private.registry:5000/centos`).
- as full image name with registry hostname and sha256 label (such as `registry.gitlab.com/gitlab-org/security-products/dast/webgoat-8.0@sha256`).
2021-04-29 21:17:54 +05:30
NOTE:
The string after CVE ID (`cups` and `libxml2` in the previous example) is an optional comment format. It has **no impact** on the handling of vulnerabilities. You can include comments to describe the vulnerability.
##### Container scanning job log format
You can verify the results of your scan and the correctness of your `vulnerability-allowlist.yml` file by looking
at the logs that are produced by the container scanning analyzer in `container_scanning` job details.
The log contains a list of found vulnerabilities as a table, for example:
2021-09-04 01:27:46 +05:30
```plaintext
2021-04-29 21:17:54 +05:30
+------------+-------------------------+------------------------+-----------------------+------------------------------------------------------------------------+
| STATUS | CVE SEVERITY | PACKAGE NAME | PACKAGE VERSION | CVE DESCRIPTION |
+------------+-------------------------+------------------------+-----------------------+------------------------------------------------------------------------+
| Approved | High CVE-2019-3462 | apt | 1.4.8 | Incorrect sanitation of the 302 redirect field in HTTP transport metho |
| | | | | d of apt versions 1.4.8 and earlier can lead to content injection by a |
| | | | | MITM attacker, potentially leading to remote code execution on the ta |
| | | | | rget machine. |
+------------+-------------------------+------------------------+-----------------------+------------------------------------------------------------------------+
| Unapproved | Medium CVE-2020-27350 | apt | 1.4.8 | APT had several integer overflows and underflows while parsing .deb pa |
| | | | | ckages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extr |
| | | | | acttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This |
| | | | | issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1 |
| | | | | .6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions |
| | | | | prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0 |
| | | | | .1; |
+------------+-------------------------+------------------------+-----------------------+------------------------------------------------------------------------+
| Unapproved | Medium CVE-2020-3810 | apt | 1.4.8 | Missing input validation in the ar/tar implementations of APT before v |
| | | | | ersion 2.1.2 could result in denial of service when processing special |
| | | | | ly crafted deb files. |
+------------+-------------------------+------------------------+-----------------------+------------------------------------------------------------------------+
```
Vulnerabilities in the log are marked as `Approved` when the corresponding CVE ID is added to the `vulnerability-allowlist.yml` file.
2019-09-30 21:07:59 +05:30
2020-11-24 15:15:51 +05:30
### Running container scanning in an offline environment
2020-04-22 19:07:51 +05:30
For self-managed GitLab instances in an environment with limited, restricted, or intermittent access
2020-11-24 15:15:51 +05:30
to external resources through the internet, some adjustments are required for the container scanning job to
2020-04-22 19:07:51 +05:30
successfully run. For more information, see [Offline environments](../offline_deployments/index.md).
2020-11-24 15:15:51 +05:30
#### Requirements for offline container Scanning
2020-04-22 19:07:51 +05:30
2020-11-24 15:15:51 +05:30
To use container scanning in an offline environment, you need:
2020-04-22 19:07:51 +05:30
- GitLab Runner with the [`docker` or `kubernetes` executor](#requirements).
2021-06-08 01:23:25 +05:30
- To configure a local Docker container registry with copies of the container scanning images. You
can find these images in their respective registries:
| GitLab Analyzer | Container Registry |
| --- | --- |
2021-09-04 01:27:46 +05:30
| [Container-Scanning](https://gitlab.com/gitlab-org/security-products/analyzers/container-scanning) | [Container-Scanning container registry](https://gitlab.com/security-products/container-scanning/container_registry/) |
2020-04-22 19:07:51 +05:30
2021-01-03 14:25:43 +05:30
Note that GitLab Runner has a [default `pull policy` of `always`](https://docs.gitlab.com/runner/executors/docker.html#using-the-always-pull-policy),
2020-11-24 15:15:51 +05:30
meaning the runner tries to pull Docker images from the GitLab container registry even if a local
copy is available. The GitLab Runner [`pull_policy` can be set to `if-not-present`](https://docs.gitlab.com/runner/executors/docker.html#using-the-if-not-present-pull-policy)
2020-05-24 23:13:21 +05:30
in an offline environment if you prefer using only locally available Docker images. However, we
recommend keeping the pull policy setting to `always` if not in an offline environment, as this
enables the use of updated scanners in your CI/CD pipelines.
2019-12-26 22:10:19 +05:30
2021-01-03 14:25:43 +05:30
##### Support for Custom Certificate Authorities
Support for custom certificate authorities was introduced in the following versions:
2021-06-08 01:23:25 +05:30
| Scanner | Version |
2021-01-03 14:25:43 +05:30
| -------- | ------- |
2021-06-08 01:23:25 +05:30
| `Trivy` | [4.0.0](https://gitlab.com/gitlab-org/security-products/analyzers/container-scanning/-/releases/4.0.0) |
2021-09-04 01:27:46 +05:30
| `Grype` | [4.3.0](https://gitlab.com/gitlab-org/security-products/analyzers/container-scanning/-/releases/4.3.0) |
2021-01-03 14:25:43 +05:30
2020-11-24 15:15:51 +05:30
#### Make GitLab container scanning analyzer images available inside your Docker registry
2020-04-22 19:07:51 +05:30
2021-09-04 01:27:46 +05:30
For container scanning, import the following images from `registry.gitlab.com` into your
2020-05-24 23:13:21 +05:30
[local Docker container registry](../../packages/container_registry/index.md):
2020-04-22 19:07:51 +05:30
2020-05-24 23:13:21 +05:30
```plaintext
2021-09-04 01:27:46 +05:30
registry.gitlab.com/security-products/container-scanning:4
registry.gitlab.com/security-products/container-scanning/grype:4
registry.gitlab.com/security-products/container-scanning/trivy:4
2021-06-08 01:23:25 +05:30
```
2020-04-22 19:07:51 +05:30
The process for importing Docker images into a local offline Docker registry depends on
**your network security policy**. Please consult your IT staff to find an accepted and approved
2021-06-08 01:23:25 +05:30
process by which you can import or temporarily access external resources. These scanners
are [periodically updated](../vulnerabilities/index.md#vulnerability-scanner-maintenance),
and you may be able to make occasional updates on your own.
2020-05-24 23:13:21 +05:30
For more information, see [the specific steps on how to update an image with a pipeline](#automating-container-scanning-vulnerability-database-updates-with-a-pipeline).
2020-04-22 19:07:51 +05:30
For details on saving and transporting Docker images as a file, see Docker's documentation on
[`docker save`](https://docs.docker.com/engine/reference/commandline/save/), [`docker load`](https://docs.docker.com/engine/reference/commandline/load/),
[`docker export`](https://docs.docker.com/engine/reference/commandline/export/), and [`docker import`](https://docs.docker.com/engine/reference/commandline/import/).
2021-03-11 19:13:27 +05:30
#### Set container scanning CI/CD variables to use local container scanner analyzers
2020-04-22 19:07:51 +05:30
2019-12-26 22:10:19 +05:30
1. [Override the container scanning template](#overriding-the-container-scanning-template) in your `.gitlab-ci.yml` file to refer to the Docker images hosted on your local Docker container registry:
```yaml
include:
2021-09-04 01:27:46 +05:30
- template: Security/Container-Scanning.gitlab-ci.yml
2019-12-26 22:10:19 +05:30
2021-09-04 01:27:46 +05:30
container_scanning:
2021-06-08 01:23:25 +05:30
image: $CI_REGISTRY/namespace/gitlab-container-scanning
```
2020-04-08 14:13:33 +05:30
1. If your local Docker container registry is running securely over `HTTPS`, but you're using a
2021-09-04 01:27:46 +05:30
self-signed certificate, then you must set `CS_DOCKER_INSECURE: "true"` in the above
`container_scanning` section of your `.gitlab-ci.yml`.
2020-04-08 14:13:33 +05:30
2020-11-24 15:15:51 +05:30
#### Automating container scanning vulnerability database updates with a pipeline
2020-04-22 19:07:51 +05:30
2021-06-08 01:23:25 +05:30
We recommend that you set up a [scheduled pipeline](../../../ci/pipelines/schedules.md)
2021-09-04 01:27:46 +05:30
to fetch the latest vulnerabilities database on a preset schedule.
2021-06-08 01:23:25 +05:30
Automating this with a pipeline means you do not have to do it manually each time. You can use the
following `.gitlab-yml.ci` example as a template.
2019-12-26 22:10:19 +05:30
```yaml
2021-06-08 01:23:25 +05:30
variables:
2021-09-04 01:27:46 +05:30
SOURCE_IMAGE: registry.gitlab.com/security-products/container-scanning:4
TARGET_IMAGE: $CI_REGISTRY/namespace/gitlab-container-scanning
2019-12-26 22:10:19 +05:30
2021-06-08 01:23:25 +05:30
image: docker:stable
2021-09-04 01:27:46 +05:30
update-scanner-image:
2020-06-23 00:09:42 +05:30
services:
2021-09-04 01:27:46 +05:30
- docker:dind
2019-12-26 22:10:19 +05:30
script:
2021-06-08 01:23:25 +05:30
- docker pull $SOURCE_IMAGE
- docker tag $SOURCE_IMAGE $TARGET_IMAGE
- echo "$CI_REGISTRY_PASSWORD" | docker login $CI_REGISTRY --username $CI_REGISTRY_USER --password-stdin
- docker push $TARGET_IMAGE
2019-12-26 22:10:19 +05:30
```
2021-06-08 01:23:25 +05:30
The above template works for a GitLab Docker registry running on a local installation. However, if
you're using a non-GitLab Docker registry, you must change the `$CI_REGISTRY` value and the
`docker login` credentials to match your local registry's details.
2019-12-26 22:10:19 +05:30
2020-11-24 15:15:51 +05:30
## Running the standalone container scanning tool
2020-04-08 14:13:33 +05:30
2021-06-08 01:23:25 +05:30
It's possible to run the [GitLab container scanning tool](https://gitlab.com/gitlab-org/security-products/analyzers/container-scanning)
against a Docker container without needing to run it within the context of a CI job. To scan an
image directly, follow these steps:
1. Run [Docker Desktop](https://www.docker.com/products/docker-desktop)
or [Docker Machine](https://github.com/docker/machine).
1. Run the analyzer's Docker image, passing the image and tag you want to analyze in the
`CI_APPLICATION_REPOSITORY` and `CI_APPLICATION_TAG` variables:
```shell
docker run \
--interactive --rm \
--volume "$PWD":/tmp/app \
-e CI_PROJECT_DIR=/tmp/app \
-e CI_APPLICATION_REPOSITORY=registry.gitlab.com/gitlab-org/security-products/dast/webgoat-8.0@sha256 \
-e CI_APPLICATION_TAG=bc09fe2e0721dfaeee79364115aeedf2174cce0947b9ae5fe7c33312ee019a4e \
2021-09-04 01:27:46 +05:30
registry.gitlab.com/security-products/container-scanning
2021-06-08 01:23:25 +05:30
```
The results are stored in `gl-container-scanning-report.json`.
2020-01-01 13:55:28 +05:30
## Reports JSON format
2020-11-24 15:15:51 +05:30
The container scanning tool emits a JSON report file. For more information, see the
2020-06-23 00:09:42 +05:30
[schema for this report](https://gitlab.com/gitlab-org/security-products/security-report-schemas/-/blob/master/dist/container-scanning-report-format.json).
2020-01-01 13:55:28 +05:30
2020-11-24 15:15:51 +05:30
Here's an example container scanning report:
2020-01-01 13:55:28 +05:30
```json-doc
{
2021-06-08 01:23:25 +05:30
"version": "3.0.0",
2020-01-01 13:55:28 +05:30
"vulnerabilities": [
{
2021-06-08 01:23:25 +05:30
"id": "df52bc8ce9a2ae56bbcb0c4ecda62123fbd6f69b",
2020-01-01 13:55:28 +05:30
"category": "container_scanning",
2021-06-08 01:23:25 +05:30
"message": "CVE-2019-3462 in apt-1.4.8",
2020-01-01 13:55:28 +05:30
"description": "Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine.",
"severity": "High",
"confidence": "Unknown",
"solution": "Upgrade apt from 1.4.8 to 1.4.9",
"scanner": {
2021-06-08 01:23:25 +05:30
"id": "trivy",
"name": "trivy"
2020-01-01 13:55:28 +05:30
},
"location": {
"dependency": {
"package": {
"name": "apt"
},
"version": "1.4.8"
},
2021-06-08 01:23:25 +05:30
"operating_system": "debian:9.4",
2020-01-01 13:55:28 +05:30
"image": "registry.gitlab.com/gitlab-org/security-products/dast/webgoat-8.0@sha256:bc09fe2e0721dfaeee79364115aeedf2174cce0947b9ae5fe7c33312ee019a4e"
},
"identifiers": [
{
"type": "cve",
"name": "CVE-2019-3462",
"value": "CVE-2019-3462",
2021-06-08 01:23:25 +05:30
"url": "http://www.securityfocus.com/bid/106690"
2020-01-01 13:55:28 +05:30
}
],
"links": [
{
2021-06-08 01:23:25 +05:30
"url": "http://www.securityfocus.com/bid/106690"
},
{
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3462"
},
{
"url": "https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00013.html"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00014.html"
},
{
"url": "https://security.netapp.com/advisory/ntap-20190125-0002/"
},
{
"url": "https://usn.ubuntu.com/3863-1/"
},
{
"url": "https://usn.ubuntu.com/3863-2/"
},
{
"url": "https://usn.ubuntu.com/usn/usn-3863-1"
},
{
"url": "https://usn.ubuntu.com/usn/usn-3863-2"
},
{
"url": "https://www.debian.org/security/2019/dsa-4371"
2020-01-01 13:55:28 +05:30
}
]
}
],
2021-06-08 01:23:25 +05:30
"remediations": []
"scan": {
"scanner": {
"id": "trivy",
"name": "Trivy",
"url": "https://github.com/aquasecurity/trivy/",
"vendor": {
"name": "GitLab"
},
"version": "0.16.0"
},
"type": "container_scanning",
"start_time": "2021-04-14T19:45:58",
"end_time": "2021-04-14T19:46:18",
"status": "success"
}
2020-01-01 13:55:28 +05:30
}
```
2020-04-08 14:13:33 +05:30
## Security Dashboard
The [Security Dashboard](../security_dashboard/index.md) shows you an overview of all
the security vulnerabilities in your groups, projects and pipelines.
## Vulnerabilities database update
2021-09-04 01:27:46 +05:30
If you use container scanning and want more information about the vulnerabilities database update,
see the [maintenance table](../vulnerabilities/index.md#vulnerability-scanner-maintenance).
2020-04-08 14:13:33 +05:30
## Interacting with the vulnerabilities
2021-06-08 01:23:25 +05:30
After a vulnerability is found, you can [address it](../vulnerabilities/index.md).
2020-04-08 14:13:33 +05:30
## Solutions for vulnerabilities (auto-remediation)
Some vulnerabilities can be fixed by applying the solution that GitLab
automatically generates.
To enable remediation support, the scanning tool _must_ have access to the `Dockerfile` specified by
2021-09-04 01:27:46 +05:30
the [`DOCKERFILE_PATH`](#available-cicd-variables) CI/CD variable. To ensure that the scanning tool
2020-04-22 19:07:51 +05:30
has access to this
2021-09-04 01:27:46 +05:30
file, it's necessary to set [`GIT_STRATEGY: fetch`](../../../ci/runners/configure_runners.md#git-strategy) in
2020-04-08 14:13:33 +05:30
your `.gitlab-ci.yml` file by following the instructions described in this document's
2020-11-24 15:15:51 +05:30
[overriding the container scanning template](#overriding-the-container-scanning-template) section.
2020-04-08 14:13:33 +05:30
2021-09-04 01:27:46 +05:30
Read more about the [solutions for vulnerabilities](../vulnerabilities/index.md#resolve-a-vulnerability).
2020-04-08 14:13:33 +05:30
2019-09-30 21:07:59 +05:30
## Troubleshooting
2020-06-23 00:09:42 +05:30
### `docker: Error response from daemon: failed to copy xattrs`
2019-09-30 21:07:59 +05:30
2020-11-24 15:15:51 +05:30
When the runner uses the `docker` executor and NFS is used
(for example, `/var/lib/docker` is on an NFS mount), container scanning might fail with
2019-09-30 21:07:59 +05:30
an error like the following:
2020-05-24 23:13:21 +05:30
```plaintext
2019-09-30 21:07:59 +05:30
docker: Error response from daemon: failed to copy xattrs: failed to set xattr "security.selinux" on /path/to/file: operation not supported.
```
This is a result of a bug in Docker which is now [fixed](https://github.com/containerd/continuity/pull/138 "fs: add WithAllowXAttrErrors CopyOpt").
2020-11-24 15:15:51 +05:30
To prevent the error, ensure the Docker version that the runner is using is
2019-09-30 21:07:59 +05:30
`18.09.03` or higher. For more information, see
2020-06-23 00:09:42 +05:30
[issue #10241](https://gitlab.com/gitlab-org/gitlab/-/issues/10241 "Investigate why Container Scanning is not working with NFS mounts").
2021-01-03 14:25:43 +05:30
### Getting warning message `gl-container-scanning-report.json: no matching files`
For information on this, see the [general Application Security troubleshooting section](../../../ci/pipelines/job_artifacts.md#error-message-no-files-to-upload).