DAGDA adalah alat untuk melakukan analisis statis kerentanan yang diketahui, Trojan, virus, malware & ancaman jahat lainnya dalam gambar/wadah Docker dan untuk memantau daemon Docker dan menjalankan wadah Docker untuk mendeteksi kegiatan anomali.
Untuk memenuhi misinya, pertama -tama kerentanan yang diketahui sebagai CVE (kerentanan umum dan paparan), tawaran (ID BugtraQ), RHSA (Red Hat Security Advisories) dan RHBA (Red Hat Bug Advisories), dan eksploitasi yang diketahui dari basis data keamanan yang diimpor ke dalam MongoDB untuk memfasilitasi koloning ini.
Kemudian, ketika Anda menjalankan analisis statis dari kerentanan yang diketahui, DAGDA mengambil informasi tentang perangkat lunak yang diinstal ke dalam gambar Docker Anda, seperti paket OS dan ketergantungan dari bahasa pemrograman, dan memverifikasi untuk setiap produk dan versinya jika bebas dari kerentanan terhadap informasi yang disimpan sebelumnya ke dalam MongoDB. Juga, DAGDA menggunakan CLAMAV sebagai mesin antivirus untuk mendeteksi Trojan, virus, malware & ancaman jahat lainnya yang termasuk dalam gambar/wadah Docker.
DAGDA mendukung beberapa gambar dasar Linux:
DAGDA bertumpu pada pemeriksaan ketergantungan OWASP + pensiunan.js untuk menganalisis beberapa dependensi dari:
Di sisi lain, DAGDA diintegrasikan dengan Falco untuk memantau wadah Docker yang berjalan untuk mendeteksi aktivitas anomali. Juga, DAGDA termasuk pertemuan acara waktu nyata dari Docker Daemon.
Akhirnya, setiap laporan analisis gambar/wadah Docker, termasuk semua analisis statis dan semua pemantauan runtime, disimpan ke dalam MongoDB yang sama untuk memiliki sejarah setiap gambar/wadah Docker saat dibutuhkan.
Sebelum penggunaan DAGDA , Anda harus menginstal persyaratan berikutnya:
Persyaratan dapat dipasang dengan PIP:
sudo pip3 install -r requirements.txtAnda harus menginstal Docker untuk menggunakan DAGDA . Jika Anda memerlukan instruksi untuk instalasi Docker, lihat halaman How-To Install Docker.
Untuk menghindari harus menggunakan sudo saat Anda menggunakan perintah docker , buat grup UNIX yang disebut docker dan tambahkan pengguna ke dalamnya. Ketika daemon docker dimulai, itu membuat kepemilikan soket UNIX dibaca/dapat ditulis oleh kelompok docker .
Anda harus menginstal MongoDB 3.6 atau lebih baru untuk menggunakan DAGDA karena di MongoDB disimpan baik kerentanan/eksploitasi dan hasil analisis.
Jika Anda memerlukan instruksi untuk instalasi MongoDB, lihat Halaman How-To Install MongoDB Community Edition.
Anda juga dapat menjalankan MongoDB menggunakan Docker:
docker pull mongo
docker run -d -p 27017:27017 mongoAnda harus menginstal header kernel di OS host karena DAGDA diintegrasikan dengan Falco untuk memantau wadah Docker menjalankan untuk mendeteksi aktivitas anomali.
Ini biasanya dapat dilakukan pada distribusi seperti Debian dengan: apt-get -y install linux-headers-$(uname -r)
Atau, pada distribusi seperti rhel: yum -y install kernel-devel-$(uname -r)
Setelah itu, jalankan /usr/lib/dkms/dkms_autoinstaller start disarankan untuk menghindari jejak kesalahan sysdig falco berikutnya:
rmmod: ERROR: Module sysdig_probe is not currently loaded
Penting untuk dicatat: Dalam beberapa distribusi telah terdeteksi bahwa instalasi SYSDIG diperlukan, jadi jika Anda memerlukan instruksi untuk instalasi sysdig, lihat cara menginstal Sysdig untuk halaman Linux.
Anda harus menjalankan python3 dagda.py start untuk memulai server DAGDA . Lihat Sub-Komandan Mulai di halaman Wiki untuk detailnya.
Setelah server DAGDA dimulai dan sebelum penggunaan DAGDA CLI, Anda harus mengatur variabel lingkungan berikutnya sesuai kebutuhan:
export DAGDA_HOST= ' 127.0.0.1 '
export DAGDA_PORT=5000Meskipun dalam dokumentasi penggunaan ini hanya penggunaan CLI yang ditampilkan, DAGDA memiliki API REST untuk menggunakannya. Lihat Halaman Dokumentasi API REST untuk detailnya.
Untuk menjalankan awal, Anda perlu mengisi kerentanan dan eksploitasi dalam database dengan menjalankan:
python3 dagda.py vuln --initPerintah sebelumnya dapat memakan waktu beberapa menit untuk finishing jadi bersabarlah.
Jika Anda perlu mengisi kembali database Anda untuk memperbarui dengan kerentanan dan eksploitasi baru, Anda hanya perlu menjalankan kembali perintah sebelumnya.
Juga, Anda dapat menjalankan kueri di database pribadi Anda dengan dagda.py vuln . Contoh penggunaan akan menjadi yang berikutnya:
python3 dagda.py vuln --product openldap --product_version 2.2.20Output yang diharapkan untuk kueri sebelumnya ditunjukkan di bawah ini:
[
{
"CVE-2005-4442" : {
"cveid" : " CVE-2005-4442 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Local access " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Complete " ,
"cvss_base" : 7.2 ,
"cvss_confidentiality_impact" : " Complete " ,
"cvss_exploit" : 3.9 ,
"cvss_impact" : 10.0 ,
"cvss_integrity_impact" : " Complete " ,
"cvss_vector" : [
" AV:L " ,
" AC:L " ,
" Au:N " ,
" C:C " ,
" I:C " ,
" A:C "
],
"cweid" : " CWE-0 " ,
"mod_date" : " 05-09-2008 " ,
"pub_date" : " 20-12-2005 " ,
"summary" : " Untrusted search path vulnerability in OpenLDAP before 2.2.28-r3 on Gentoo Linux allows local users in the portage group to gain privileges via a malicious shared object in the Portage temporary build directory, which is part of the RUNPATH. "
}
},
{
"CVE-2006-2754" : {
"cveid" : " CVE-2006-2754 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " None " ,
"cvss_base" : 5.0 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 10.0 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " Partial " ,
"cvss_vector" : [
" AV:N " ,
" AC:L " ,
" Au:N " ,
" C:N " ,
" I:P " ,
" A:N "
],
"cweid" : " CWE-0 " ,
"mod_date" : " 07-03-2011 " ,
"pub_date" : " 01-06-2006 " ,
"summary" : " Stack-based buffer overflow in st.c in slurpd for OpenLDAP before 2.3.22 might allow attackers to execute arbitrary code via a long hostname. "
}
},
{
"CVE-2006-5779" : {
"cveid" : " CVE-2006-5779 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Partial " ,
"cvss_base" : 5.0 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 10.0 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:N " ,
" AC:L " ,
" Au:N " ,
" C:N " ,
" I:N " ,
" A:P "
],
"cweid" : " CWE-399 " ,
"mod_date" : " 26-08-2011 " ,
"pub_date" : " 07-11-2006 " ,
"summary" : " OpenLDAP before 2.3.29 allows remote attackers to cause a denial of service (daemon crash) via LDAP BIND requests with long authcid names, which triggers an assertion failure. "
}
},
{
"CVE-2006-6493" : {
"cveid" : " CVE-2006-6493 " ,
"cvss_access_complexity" : " High " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Partial " ,
"cvss_base" : 5.1 ,
"cvss_confidentiality_impact" : " Partial " ,
"cvss_exploit" : 4.9 ,
"cvss_impact" : 6.4 ,
"cvss_integrity_impact" : " Partial " ,
"cvss_vector" : [
" AV:N " ,
" AC:H " ,
" Au:N " ,
" C:P " ,
" I:P " ,
" A:P "
],
"cweid" : " CWE-0 " ,
"mod_date" : " 07-03-2011 " ,
"pub_date" : " 12-12-2006 " ,
"summary" : " Buffer overflow in the krbv4_ldap_auth function in servers/slapd/kerberos.c in OpenLDAP 2.4.3 and earlier, when OpenLDAP is compiled with the --enable-kbind (Kerberos KBIND) option, allows remote attackers to execute arbitrary code via an LDAP bind request using the LDAP_AUTH_KRBV41 authentication method and long credential data. "
}
},
{
"CVE-2007-5707" : {
"cveid" : " CVE-2007-5707 " ,
"cvss_access_complexity" : " Medium " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Complete " ,
"cvss_base" : 7.1 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 8.6 ,
"cvss_impact" : 6.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:N " ,
" AC:M " ,
" Au:N " ,
" C:N " ,
" I:N " ,
" A:C "
],
"cweid" : " CWE-399 " ,
"mod_date" : " 07-03-2011 " ,
"pub_date" : " 30-10-2007 " ,
"summary" : " OpenLDAP before 2.3.39 allows remote attackers to cause a denial of service (slapd crash) via an LDAP request with a malformed objectClasses attribute. NOTE: this has been reported as a double free, but the reports are inconsistent. "
}
},
{
"CVE-2007-5708" : {
"cveid" : " CVE-2007-5708 " ,
"cvss_access_complexity" : " Medium " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Complete " ,
"cvss_base" : 7.1 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 8.6 ,
"cvss_impact" : 6.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:N " ,
" AC:M " ,
" Au:N " ,
" C:N " ,
" I:N " ,
" A:C "
],
"cweid" : " CWE-399 " ,
"mod_date" : " 07-03-2011 " ,
"pub_date" : " 30-10-2007 " ,
"summary" : " slapo-pcache (overlays/pcache.c) in slapd in OpenLDAP before 2.3.39, when running as a proxy-caching server, allocates memory using a malloc variant instead of calloc, which prevents an array from being initialized properly and might allow attackers to cause a denial of service (segmentation fault) via unknown vectors that prevent the array from being null terminated. "
}
},
{
"CVE-2011-4079" : {
"cveid" : " CVE-2011-4079 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " Requires single instance " ,
"cvss_availability_impact" : " Partial " ,
"cvss_base" : 4.0 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 8.0 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:N " ,
" AC:L " ,
" Au:S " ,
" C:N " ,
" I:N " ,
" A:P "
],
"cweid" : " CWE-189 " ,
"mod_date" : " 06-01-2017 " ,
"pub_date" : " 27-10-2011 " ,
"summary" : " Off-by-one error in the UTF8StringNormalize function in OpenLDAP 2.4.26 and earlier allows remote attackers to cause a denial of service (slapd crash) via a zero-length string that triggers a heap-based buffer overflow, as demonstrated using an empty postalAddressAttribute value in an LDIF entry. "
}
},
{
"BID-83610" : {
"bugtraq_id" : 83610 ,
"class" : " Failure to Handle Exceptional Conditions " ,
"cve" : [
" CVE-2006-6493 "
],
"local" : " no " ,
"remote" : " yes " ,
"title" : " OpenLDAP CVE-2006-6493 Remote Security Vulnerability "
}
},
{
"BID-83843" : {
"bugtraq_id" : 83843 ,
"class" : " Failure to Handle Exceptional Conditions " ,
"cve" : [
" CVE-2006-2754 "
],
"local" : " no " ,
"remote" : " yes " ,
"title" : " OpenLDAP CVE-2006-2754 Remote Security Vulnerability "
}
}
]Untuk mendapatkan semua informasi tentang CVE tertentu, Anda harus menjalankan perintah berikutnya:
python3 dagda.py vuln --cve_info CVE-2009-2890Output yang diharapkan untuk kueri sebelumnya ditunjukkan di bawah ini:
[
{
"cveid" : " CVE-2009-2890 " ,
"cvss_access_complexity" : " Medium " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " None " ,
"cvss_base" : 4.3 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 8.6 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " Partial " ,
"cvss_vector" : [
" AV:N " ,
" AC:M " ,
" Au:N " ,
" C:N " ,
" I:P " ,
" A:N "
],
"cweid" : " CWE-79 " ,
"mod_date" : " 20-08-2009 " ,
"pub_date" : " 20-08-2009 " ,
"summary" : " Cross-site scripting (XSS) vulnerability in results.php in PHP Scripts Now Riddles allows remote attackers to inject arbitrary web script or HTML via the searchquery parameter. "
}
] Jika Anda ingin mengetahui detail lebih lanjut tentang dagda.py vuln , ketik python3 dagda.py vuln --help atau lihat sub-perintah vuln di halaman wiki.
Basis data disebut vuln_database dan ada 10 koleksi:
http://www.securityfocus.com/ ) - Source Biddb_downloaderDalam subbagian berikutnya, keduanya, melakukan analisis statis dari kerentanan yang diketahui, Trojan, virus, malware & ancaman jahat lainnya dan memantau wadah pelabuhan yang berjalan untuk mendeteksi kegiatan anomali akan dijelaskan secara mendalam.
Salah satu target DAGDA utama adalah melakukan analisis kerentanan yang diketahui, Trojan, virus, malware & ancaman jahat lainnya dalam gambar/wadah Docker, jadi jika Anda ingin melakukan analisis melalui gambar/wadah Docker, Anda harus mengetik:
python3 dagda.py check --docker_image jboss/wildflyLihat halaman Cek Sub-Komandan Wiki untuk detailnya.
Output yang diharapkan untuk perintah sebelumnya adalah yang berikutnya. Dalam output ini, respons DAGDA dengan id analisis.
{
"id" : " 58667994ed253915723c50e7 " ,
"msg" : " Accepted the analysis of <jboss/wildfly> "
}Juga, jika Anda ingin menjalankan analisis statis dengan cara yang jauh, Anda dapat menggunakan Sub-Komandan Agen :
python3 dagda.py agent localhost:5000 -i jboss/wildfly Output yang diharapkan untuk perintah sebelumnya adalah yang berikutnya. Dalam output ini, respons DAGDA dengan id analisis.
{
"id" : " 58667994ed253915723c50e7 " ,
"image_name" : " jboss/wildfly "
}Jika Anda ingin meninjau analisis docker beton, Anda harus mengetik:
python3 dagda.py history < DOCKER_IMAGE_NAME_HERE > --id < REPORT_ID_HERE > Untuk detail lebih lanjut tentang dagda.py history , ketik python3 dagda.py history --help atau lihat sub-perintah sejarah di halaman wiki.
Analisis dapat memakan waktu beberapa menit untuk finishing, jadi bersabarlah. Jika Anda mengetikkan perintah sebelumnya, ketika Anda mengetikkan python3 dagda.py history jboss/wildfly --id 58667994ed253915723c50e7 , output yang diharapkan terlihat seperti yang ditunjukkan di bawah ini.
{
"id" : " 58667994ed253915723c50e7 " ,
"image_name" : " jboss/wildfly " ,
"status" : " Completed " ,
"timestamp" : " 2016-12-14 13:17:12.802486 " ,
"static_analysis" : {
"malware_binaries" : [
{
"file" : " /tmp/test/removal-tool.exe " ,
"malware" : " Worm.Sober "
},
{
"file" : " /tmp/test/error.hta " ,
"malware" : " VBS.Inor.D "
}
],
"os_packages" : {
"total_os_packages" : 182 ,
"vuln_os_packages" : 41 ,
"ok_os_packages" : 141 ,
"os_packages_details" : [
{
"product" : " sed " ,
"version" : " 4.2.2 " ,
"is_vulnerable" : false ,
"is_false_positive" : false ,
"vulnerabilities" : []
},
{
"product" : " grep " ,
"version" : " 2.20 " ,
"is_vulnerable" : true ,
"is_false_positive" : false ,
"vulnerabilities" : [
{
"CVE-2015-1345" : {
"cveid" : " CVE-2015-1345 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Local access " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Partial " ,
"cvss_base" : 2.1 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 3.9 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:L " ,
" AC:L " ,
" Au:N " ,
" C:N " ,
" I:N " ,
" A:P "
],
"cweid" : " CWE-119 " ,
"mod_date" : " 23-12-2016 " ,
"pub_date" : " 12-02-2015 " ,
"summary" : " The bmexec_trans function in kwset.c in grep 2.19 through 2.21 allows local users to cause a denial of service (out-of-bounds heap read and crash) via crafted input when using the -F option. "
}
}
]
},
{
"product" : " lua " ,
"version" : " 5.1.4 " ,
"is_vulnerable" : true ,
"is_false_positive" : false ,
"vulnerabilities" : [
{
"CVE-2014-5461" : {
"cveid" : " CVE-2014-5461 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Partial " ,
"cvss_base" : 5.0 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 10.0 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:N " ,
" AC:L " ,
" Au:N " ,
" C:N " ,
" I:N " ,
" A:P "
],
"cweid" : " CWE-119 " ,
"mod_date" : " 06-01-2017 " ,
"pub_date" : " 04-09-2014 " ,
"summary" : " Buffer overflow in the vararg functions in ldo.c in Lua 5.1 through 5.2.x before 5.2.3 allows context-dependent attackers to cause a denial of service (crash) via a small number of arguments to a function with a large number of fixed arguments. "
}
},
{
"BID-34237" : {
"bugtraq_id" : 34237 ,
"class" : " Unknown " ,
"cve" : [],
"local" : " no " ,
"remote" : " yes " ,
"title" : " Lua Unspecified Bytecode Verifier Security Vulnerability "
}
}
]
},
[ ... ]
, {
"product" : " sqlite " ,
"version" : " 3.7.17 " ,
"is_vulnerable" : false ,
"is_false_positive" : false ,
"vulnerabilities" : []
}
]
},
"prog_lang_dependencies" : {
"vuln_dependencies" : 9 ,
"dependencies_details" : {
"java" : [
{
"product" : " xalan-java " ,
"version" : " 2.5.2 " ,
"product_file_path" : " /opt/jboss/java/xalan.2.5.2.jar " ,
"is_vulnerable" : true ,
"is_false_positive" : false ,
"vulnerabilities" : [
{
"CVE-2014-0107" : {
"cveid" : " CVE-2014-0107 " ,
"cvss_access_complexity" : " Low " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " Partial " ,
"cvss_base" : 7.5 ,
"cvss_confidentiality_impact" : " Partial " ,
"cvss_exploit" : 10.0 ,
"cvss_impact" : 6.4 ,
"cvss_integrity_impact" : " Partial " ,
"cvss_vector" : [
" AV:N " ,
" AC:L " ,
" Au:N " ,
" C:P " ,
" I:P " ,
" A:P "
],
"cweid" : " CWE-264 " ,
"mod_date" : " 06-01-2017 " ,
"pub_date" : " 15-04-2014 " ,
"summary" : " The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function. "
}
},
{
"BID-66397" : {
"bugtraq_id" : 66397 ,
"class" : " Input Validation Error " ,
"cve" : [
" CVE-2014-0107 "
],
"local" : " no " ,
"remote" : " yes " ,
"title" : " Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability "
}
}
]
},
{
"product" : " jboss_wildfly_application_server " ,
"version" : " - " ,
"product_file_path" : " /opt/jboss/java/jboss_wildfly_application_server.jar " ,
"is_vulnerable" : true ,
"is_false_positive" : false ,
"vulnerabilities" : [
{
"CVE-2014-0018" : {
"cveid" : " CVE-2014-0018 " ,
"cvss_access_complexity" : " Medium " ,
"cvss_access_vector" : " Local access " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " None " ,
"cvss_base" : 1.9 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 3.4 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " Partial " ,
"cvss_vector" : [
" AV:L " ,
" AC:M " ,
" Au:N " ,
" C:N " ,
" I:P " ,
" A:N "
],
"cweid" : " CWE-264 " ,
"mod_date" : " 06-01-2017 " ,
"pub_date" : " 14-02-2014 " ,
"summary" : " Red Hat JBoss Enterprise Application Platform (JBEAP) 6.2.0 and JBoss WildFly Application Server, when run under a security manager, do not properly restrict access to the Modular Service Container (MSC) service registry, which allows local users to modify the server via a crafted deployment. "
}
}
]
},
[ ... ]
, {
"product" : " jboss_weld " ,
"version" : " 3.0.0 " ,
"product_file_path" : " /opt/jboss/java/jboss_weld.3.0.0.jar " ,
"is_vulnerable" : true ,
"is_false_positive" : false ,
"vulnerabilities" : [
{
"CVE-2014-8122" : {
"cveid" : " CVE-2014-8122 " ,
"cvss_access_complexity" : " Medium " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " None " ,
"cvss_base" : 4.3 ,
"cvss_confidentiality_impact" : " Partial " ,
"cvss_exploit" : 8.6 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " None " ,
"cvss_vector" : [
" AV:N " ,
" AC:M " ,
" Au:N " ,
" C:P " ,
" I:N " ,
" A:N "
],
"cweid" : " CWE-362 " ,
"mod_date" : " 13-05-2015 " ,
"pub_date" : " 13-02-2015 " ,
"summary" : " Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state. "
}
}
]
}
],
"js" : [],
"nodejs" : [],
"php" : [],
"python" : [
{
"product" : " lxml " ,
"version" : " 1.0.1 " ,
"product_file_path" : " /opt/jboss/python/lxml.1.0.1.py " ,
"is_vulnerable" : true ,
"is_false_positive" : false ,
"vulnerabilities" : [
{
"CVE-2014-3146" : {
"cveid" : " CVE-2014-3146 " ,
"cvss_access_complexity" : " Medium " ,
"cvss_access_vector" : " Network " ,
"cvss_authentication" : " None required " ,
"cvss_availability_impact" : " None " ,
"cvss_base" : 4.3 ,
"cvss_confidentiality_impact" : " None " ,
"cvss_exploit" : 8.6 ,
"cvss_impact" : 2.9 ,
"cvss_integrity_impact" : " Partial " ,
"cvss_vector" : [
" AV:N " ,
" AC:M " ,
" Au:N " ,
" C:N " ,
" I:P " ,
" A:N "
],
"cweid" : " CWE-0 " ,
"mod_date" : " 14-04-2015 " ,
"pub_date" : " 14-05-2014 " ,
"summary" : " Incomplete blacklist vulnerability in the lxml.html.clean module in lxml before 3.3.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via control characters in the link scheme to the clean_html function. "
}
}
]
}
],
"ruby" : []
}
}
}
}Target DAGDA utama lainnya adalah melakukan pemantauan wadah Docker yang sedang berjalan untuk mendeteksi aktivitas anomali, jadi jika Anda ingin melakukan pemantauan melalui wadah Docker yang sedang berjalan, Anda harus mengetik:
python3 dagda.py monitor 69dbf26ab368 --startLihat halaman Wiki Sub-Komandan Monitor untuk detailnya.
Output yang diharapkan terlihat seperti yang ditunjukkan di bawah ini:
{
"id" : " 586f7631ed25396a829baaf4 " ,
"image_name" : " jboss/wildfly " ,
"msg" : " Monitoring of docker container with id <69dbf26ab368> started "
}Anda dapat menghentikan pemantauan saat Anda mau jika Anda mengetik:
python3 dagda.py monitor 69dbf26ab368 --stopOutput yang diharapkan saat Anda menghentikan pemantauan di atas wadah yang berjalan terlihat seperti yang ditunjukkan di bawah ini:
{
"id" : " 586f7631ed25396a829baaf4 " ,
"image_name" : " jboss/wildfly " ,
"timestamp" : " 2017-01-06 10:49:21.212508 " ,
"status" : " Completed " ,
"runtime_analysis" : {
"container_id" : " 69dbf26ab368 " ,
"start_timestamp" : " 2017-01-06 10:49:21.212508 " ,
"stop_timestamp" : " 2017-01-06 10:50:16.343847 " ,
"anomalous_activities_detected" : {
"anomalous_counts_by_severity" : {
"Warning" : 2
},
"anomalous_activities_details" : [{
"output" : " 10:49:47.492517329: Warning Unexpected setuid call by non-sudo, non-root program (user=<NA> command=ping 8.8.8.8 uid=<NA>) container=thirsty_spence (id=69dbf26ab368) " ,
"priority" : " Warning " ,
"rule" : " Non sudo setuid " ,
"time" : " 2017-01-06 10:49:47.492516 "
}, {
"output" : " 10:49:53.181654702: Warning Unexpected setuid call by non-sudo, non-root program (user=<NA> command=ping 8.8.4.4 uid=<NA>) container=thirsty_spence (id=69dbf26ab368) " ,
"priority" : " Warning " ,
"rule" : " Non sudo setuid " ,
"time" : " 2017-01-06 10:49:53.181653 "
}]
}
}
}Jika Anda ingin meninjau semua laporan Anda, lihat perintah History .
Dagda termasuk pertemuan acara waktu nyata dari Docker Daemon, jadi jika Anda ingin mendapatkan semua acara Docker Daemon, Anda harus mengetik:
python3 dagda.py docker eventsOutput yang diharapkan terlihat seperti yang ditunjukkan di bawah ini:
[
{
"Action" : " attach " ,
"Actor" : {
"Attributes" : {
"build-date" : " 20171128 " ,
"image" : " jboss/wildfly " ,
"license" : " GPLv2 " ,
"name" : " amazing_wilson " ,
"vendor" : " CentOS "
},
"ID" : " 73c5ed015df661ce799baa685a39c32125a47b71f3476e9d452adc381fb8114c "
},
"Type" : " container " ,
"from" : " jboss/wildfly " ,
"id" : " 73c5ed015df661ce799baa685a39c32125a47b71f3476e9d452adc381fb8114c " ,
"scope" : " local " ,
"status" : " attach " ,
"time" : 1517323482 ,
"timeNano" : 1517323482957358115
},
{
"Action" : " create " ,
"Actor" : {
"Attributes" : {
"build-date" : " 20171128 " ,
"image" : " jboss/wildfly " ,
"license" : " GPLv2 " ,
"name" : " amazing_wilson " ,
"vendor" : " CentOS "
},
"ID" : " 73c5ed015df661ce799baa685a39c32125a47b71f3476e9d452adc381fb8114c "
},
"Type" : " container " ,
"from" : " jboss/wildfly " ,
"id" : " 73c5ed015df661ce799baa685a39c32125a47b71f3476e9d452adc381fb8114c " ,
"scope" : " local " ,
"status" : " create " ,
"time" : 1517323482 ,
"timeNano" : 1517323482944595092
}
]Jika Anda ingin meninjau semua filter yang diizinkan untuk perintah ini, lihat perintah Docker .
Bagian ini menjelaskan pemasangan DAGDA menggunakan wadah Docker, termasuk database Mongo dan wadah untuk DAGDA , menggunakan docker-compose . Soket Docker dibagikan dengan wadah DAGDA , sehingga dimungkinkan untuk memeriksa gambar dan wadah Docker dari host tempat docker-compose dieksekusi.
Jalankan perintah berikut di folder root DAGDA dan kemudian, server DAGDA akan mulai mendengarkan di port 5000:
docker-compose build
docker-compose up -dDi bawah ini, diagram 10.000 kaki tentang alur kerja internal DAGDA ditampilkan:
Biasanya, DAGDA berfungsi dengan baik, tetapi beberapa skenario dapat menyebabkan masalah. Jika Anda mendapatkan beberapa masalah, periksa halaman pemecahan masalah untuk memperbaikinya.
Lihat halaman Log Ubah untuk detailnya.
Untuk bug, pertanyaan, dan diskusi, silakan gunakan masalah GitHub atau ping saya di Twitter (@3Grander).