Docker Image Scan results for drud/phpmyadmin

Scan performed at 2022-12-12 15:23:07 using the CoGuard CLI

Summary

28 Total failed checks. 16 High / 3 Medium / 9 Low.

Details

Rule identifier Severity Documentation
nginx_enforce_ssl 5 SSL should always be enabled, i.e. no cleartext communication. This can be checked in NGINX by adding ssl to the listen arguments.
Remediation: Set ssl at the end of every listen directive (unless it is in a path that forwards to an SSL directive).
Source: https://nginx.org/en/docs/http/configuring_https_servers.html
mysql_ensure_modern_tls 5 It is important to only support modern, i.e. currently deemed secure, TLS versions.
Remediation: Set tls_version to TLSv1.2,TLSv1.3
Source: https://dev.mysql.com/doc/refman/8.0/en/server-system-variables.html#sysvar_tls_version
mysql_have_ssl 5 It is important to enforce encrypted traffic to the MySQL server, i.e. use SSL certificates.
Remediation: In the configuration, under [mysqld], set the variables ssl_cert and ssl_key to the paths to your certificate and keyfile, and set require_secure_transport to ON.
Source: https://dev.mysql.com/doc/refman/5.7/en/using-encrypted-connections.html
nginx_x_frame_options_header 4 There is an HTTP response header that makes it harder to do clickjacking. NGINX can automatically set this header for every response by setting add_header X-Frame-Options to either SAMEORIGIN or DENY in nginx.conf.
Source: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
mysql_ensure_password_strength 4 MySql has configuration parameters that allow for setting policies for password strengths. This check ensures that the respective parameters are set to appropriate values.
Remediation: The following conditions must hold for this check to pass:
- validate_password_length > 10
- validate_password_mixed_case_count > 0
- validate_password_number_count > 0
- validate_password_special_char_count >0
- validate_password.policy >1- plugin_load must contain validate_password.so- validate-password must be FORCE_PLUS_PERMANENT
nginx_ssl_protocols_tls_1_2_higher 4 By default, NGINX uses for ssl_protocols the value TLSv1 TLSv1.1 TLSv1.2.
Since any protocol before TLSv1.2 is deprecated, it is recommended to change this default and only use TLSv1.2 or higher.Remediation: Set the ssl_protocols on the http block to any protocols greater or equal to TLS1.2.
Source: https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_protocols.
nginx_x_xss_protection_header 4 Although being largely replaced nowadays by the Content-Security-Policy header, it is still advisable to add the header X-XSS-Protection to every response to protect older web browsers from potential cross site scripting attacks.
Remediation: Ensure that every http block in your NGINX configuration has add_header X-XSS-Protection [VALUE], where value is not 0.
Source: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-XSS-Protection
nginx_content_security_policy_header_set 4 Modern browsers support a header called Content-Security-Policy, where multiple combinations of directives are possible to be set to ensure that the delivered content is not tampered with (e.g. by XSS attacks). This check flags if there is no such header added to an http directive of NGINX.
Remediation: Ensure that every http block in your NGINX configuration has the add_header Content-Security-Policy value with some basic rules enabled.
Source: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy
dockerfile_last_user_should_be_non_root 4 When creating a Docker container, it is possible to set the user who is actually running the application and any command on the container. It is important to specifically use the USER directive in any Dockerfile to ensure that the user is not root and has unnecessary privileges.
Remediation: Have at least one USER directive in your Dockerfile, and the last user directive should not reference the root user or root group.
Source: https://docs.docker.com/engine/reference/builder/#user
nginx_hsts_header_added 4 There is an HTTP response header that instructs the browser to only communicate with the website using HTTPS, the so called HSTS header. This one should be enabled.
Remediation: In the http section of the nginx.conf, ensure that there is a directive of the form add_header Strict-Transport-Security "max-age:<YOUR-VALUE>; includeSubdomains"
Source: https://wiki.owasp.org/index.php/OWASP_Secure_Headers_Project#hsts
mysql_default_password_lifetime_bounded 4 MySql, by default, has no password expiration. It is recommended to renew passwords on a compliance based schedule.
Remediation: Set the parameter default_password_lifetime to any value other than 0.
Source: https://dev.mysql.com/doc/refman/8.0/en/server-system-variables.html#sysvar_default_password_lifetime
mysql_sql_mode_no_auto_create_user 4 MySql has a SQL interpreter setting that enables the behavior that a user is automatically created if authentication information is not provided, hence allowing to accidentally create a user without a password.
Add NO_AUTO_CREATE_USER to the sql_mode list.
Source: https://dev.mysql.com/doc/refman/5.7/en/server-options.html#option_mysqld_sql-mode
mysql_add_strict_all_tables_to_sql_mode 4 MySql has different modes for its SQL engine. It is important to have MySql behave as strictly as possible to avoid an additional attack surface.
Remediation: Have STRICT_ALL_TABLES in the sql_mode list under mysqld.
Source: https://dev.mysql.com/doc/refman/8.0/en/server-options.html#option_mysqld_sql-mode
mysql_prevent_local_file_load 4 MySql allows to load local files via LOAD DATA INFILE or SELECT local_file. Unless explicityly needed, this setting should generally be turned off.
Remediation: Set the key local_infile to 0 in the mysqld section.
Source: https://dev.mysql.com/doc/refman/8.0/en/mysql-command-options.html#option_mysql_local-infile
mysql_log_errors 4 By default, MySql logs errors to the console. These logs contain vital information for debugging and anomaly detection. It is important to set the setting to write these logs into a file, so that log-analyzers can include the results.
Remediation: Set the parameter log_error in your configuration to a path of your choice. Also ensure that MySql is not started with the --console parameter, as it overwrites this setting in newer versions.
Source: https://dev.mysql.com/doc/refman/5.7/en/error-log.html
mysql_secure_file_priv_set 4 Although there is a different check to ensure that local files are not loaded, it may be sometimes desiarable. If this is the case, then one should at least restrict the directory where the files can come from. This can be done by setting the secure_file_priv variable.
Remediation: If local-infile is set to 1 (default), then secure_file_priv needs to be set to a specific directory.
Source: https://dev.mysql.com/doc/refman/8.0/en/server-system-variables.html#sysvar_secure_file_priv
nginx_limit_simultaneous_connections 3 In order to avoid having a single user over-loading the system with parallel connections, NGINX provides a module to limit the parallel connections possible to be opened by a so-called connection zone opened by a user.
Remediation: Set the limit_conn key on the top level of the http-block to a value that would fit your specific use case.
Source: http://nginx.org/en/docs/http/ngx_http_limit_conn_module.html
dockerfile_create_volume_for_var_log 3 In linux systems, important operating system logs are stored in the /var/log subfolder. This folder should always be made available to the host through a volume, so that log tracking and log analysis systems can capture them.
Remediation: In every Dockerfile, there should be a VOLUME directive which has /var/log as an argument.
Source: https://docs.docker.com/engine/reference/builder/
mysql_enable_general_log 3 MySQL has by default general log information disabled, which includes important information such as connection information. This general logging mechanism should be enabled.
Remediation: Set the parameter general_log to ON in your configuration.
Source: https://dev.mysql.com/doc/refman/8.0/en/server-system-variables.html#sysvar_general_log
nginx_no_wildcard_configs 2 In the example configuration for e.g. load-balancers, there is an HTTP-import given (include directive), and it can be a wildcard. In serious configurations, we should know exactly what we import there.
Remediation: Do not have any * inside include directives.
nginx_disable_content_sniffing 2 There is an HTTP response header that makes it harder to perform content sniffing, which is considered a security vulnerability. NGINX can automatically set this header for every response by setting add_header X-Content-Type-Options to nosniff in nginx.conf.
Source: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options
dockerfile_copy_command_more_than_two_arguments_slash 2 The COPY directive allows the copying of one or more files on the host machine into the image that is being built. If there is more than one file copied, it is apparent that the destination is a folder, and hence has to end with /.
Remediation: Ensure that every COPY instruction with more than two arguments has the last argument ending with /
Source: https://docs.docker.com/engine/reference/builder/#copy
dockerfile_only_one_cmd_instruction 2 The CMD directive specifies the final command that is executed when running the container. This should be unique.
Remediation: Ensure that there is at most one CMD directive in the Dockerfile.
mysql_do_not_use_standard_port 2 Using the standard port makes it easier for intruders to scan for the service from the outside
Remediation: Set the parameter port under mysqld to any other value than 3306 (default)
Source: https://dev.mysql.com/doc/refman/8.0/en/server-options.html#option_mysqld_port
nginx_underscores_in_headers_allowed 1 The HTTP standard allows underscores in headers, but NGINX might silently dismiss them. The setting underscores_in_headers on will turn them on for you.
Remark: Since the underscores_in_headers_directive is allowed also in server-blocks, but only in very specific ones, we will only pass it if we find it in http-directives.
Source: https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/
dockerfile_env_and_arg_defined_and_right_away_used 1 When creating Docker images that use environment variables or build arguments, it is advisable to position the ARG or ENV directives close to their actual uses, since otherwise the caching for building the images is not greatly used.
Remediation: Every variable defined by an ENV or ARG directive should be used within the next five commands inside the Dockerfile.
dockerfile_do_not_use_add 1 Dockerfiles have two directives that allow you to add files from the machine where you build the image into the image, namely COPY and ADD. Both are technically similar, but ADD also has side-effects like automated decompression of archives. It is generally recommended to only use COPY
Remediation: Remove any ADD directive in your dockerfile and replace it with COPY.
Source: https://docs.docker.com/engine/reference/builder/#copy
mysql_enable_slow_query_log 1 MySql has a neat feature to log slow queries, which then can be tracked to prioritize optimization efforts.
Remediation: Set slow_query_log to the value ON in the configuration.
Source: https://dev.mysql.com/doc/refman/8.0/en/server-system-variables.html#sysvar_slow_query_log

Scan performed at 2022-12-12 15:23:07 using the CoGuard CLI