更新时间:2024-03-27 GMT+08:00
分享

查询镜像的漏洞信息

功能介绍

查询镜像的漏洞信息

调用方法

请参见如何调用API

URI

GET /v5/{project_id}/image/{image_id}/vulnerabilities

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

租户项目ID

最小长度:1

最大长度:256

image_id

String

镜像id

最小长度:0

最大长度:128

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

租户企业项目ID,查询所有企业项目时填写:all_granted_eps

缺省值:0

最小长度:1

最大长度:256

image_type

String

镜像类型,包含如下:

  • private_image : 私有镜像仓库

  • shared_image : 共享镜像仓库

  • local_image : 本地镜像

  • instance_image : 企业镜像

最小长度:1

最大长度:32

offset

Integer

偏移量:指定返回记录的开始位置,必须为数字,取值范围为大于或等于0,默认0

最小值:0

最大值:2000000

缺省值:0

limit

Integer

每页显示个数

最小值:10

最大值:200

缺省值:10

instance_id

String

企业仓库实例ID,swr共享版无需使用该参数

最小长度:0

最大长度:128

namespace

String

组织名称

最小长度:0

最大长度:64

image_name

String

镜像名称

最小长度:0

最大长度:128

tag_name

String

镜像版本

最小长度:0

最大长度:64

repair_necessity

String

危险程度,包含如下3种。

  • immediate_repair :高危。

  • delay_repair :中危。

  • not_needed_repair :低危。

最小长度:0

最大长度:32

vul_id

String

漏洞ID(支持模糊查询)

最小长度:0

最大长度:64

app_name

String

软件名

最小长度:0

最大长度:64

type

String

漏洞类型,包含如下: -linux_vul : linux漏洞 -app_vul : 应用漏洞

最小长度:0

最大长度:32

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。 通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:1

最大长度:32768

region

String

Region ID

最小长度:0

最大长度:128

响应参数

状态码: 200

表4 响应Body参数

参数

参数类型

描述

total_num

Integer

总数

最小值:0

最大值:2147483547

data_list

Array of ImageVulInfo objects

镜像的漏洞列表

数组长度:0 - 10241

表5 ImageVulInfo

参数

参数类型

描述

vul_id

String

漏洞id

最小长度:0

最大长度:128

repair_necessity

String

修复紧急度,包含如下3种。

  • immediate_repair :高危。

  • delay_repair :中危。

  • not_needed_repair :低危。

最小长度:0

最大长度:128

description

String

漏洞描述

最小长度:0

最大长度:128

position

String

漏洞所在镜像层

最小长度:0

最大长度:128

app_name

String

漏洞的软件名称

最小长度:0

最大长度:128

app_path

String

应用软件的路径(只有应用漏洞有该字段)

最小长度:1

最大长度:512

version

String

软件版本

最小长度:0

最大长度:128

solution

String

解决方案

最小长度:0

最大长度:256

url

String

补丁地址

最小长度:0

最大长度:128

请求示例

查询私有镜像中命名空间为scc_hss_container,镜像名称为apptest,镜像版本为V1的漏洞信息。

GET https://{endpoint}/v5/{project_id}/image/{image_id}/vulnerabilities?limit=10&offset=0&namespace=scc_hss_container&tag_name=v1&image_name=apptest&image_type=private_image&type=linux_vul&enterprise_project_id=all_granted_eps

响应示例

状态码: 200

镜像漏洞信息列表

{
  "total_num" : 1,
  "data_list" : [ {
    "app_name" : "xz-lib",
    "description" : "online",
    "position" : "sha256:74ddd0ec08fa43dXXXX",
    "repair_necessity" : "delay_repair",
    "solution" : "To upgrade the affected software",
    "url" : "https://access.redhat.com/errata/RHSAXXX",
    "version" : "5.2.4-3.el8",
    "vul_id" : "RHSA-2022:49XX"
  } ]
}

SDK代码示例

SDK代码示例如下。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;


public class ListImageVulnerabilitiesSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ListImageVulnerabilitiesRequest request = new ListImageVulnerabilitiesRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        request.withImageType("<image_type>");
        request.withOffset(<offset>);
        request.withLimit(<limit>);
        request.withInstanceId("<instance_id>");
        request.withNamespace("<namespace>");
        request.withImageName("<image_name>");
        request.withTagName("<tag_name>");
        request.withRepairNecessity("<repair_necessity>");
        request.withVulId("<vul_id>");
        request.withAppName("<app_name>");
        request.withType("<type>");
        try {
            ListImageVulnerabilitiesResponse response = client.listImageVulnerabilities(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListImageVulnerabilitiesRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        request.image_type = "<image_type>"
        request.offset = <offset>
        request.limit = <limit>
        request.instance_id = "<instance_id>"
        request.namespace = "<namespace>"
        request.image_name = "<image_name>"
        request.tag_name = "<tag_name>"
        request.repair_necessity = "<repair_necessity>"
        request.vul_id = "<vul_id>"
        request.app_name = "<app_name>"
        request.type = "<type>"
        response = client.list_image_vulnerabilities(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListImageVulnerabilitiesRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	request.ImageType = "<image_type>"
	offsetRequest:= int32(<offset>)
	request.Offset = &offsetRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	instanceIdRequest:= "<instance_id>"
	request.InstanceId = &instanceIdRequest
	request.Namespace = "<namespace>"
	request.ImageName = "<image_name>"
	request.TagName = "<tag_name>"
	repairNecessityRequest:= "<repair_necessity>"
	request.RepairNecessity = &repairNecessityRequest
	vulIdRequest:= "<vul_id>"
	request.VulId = &vulIdRequest
	appNameRequest:= "<app_name>"
	request.AppName = &appNameRequest
	typeRequest:= "<type>"
	request.Type = &typeRequest
	response, err := client.ListImageVulnerabilities(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

镜像漏洞信息列表

错误码

请参见错误码

分享:

    相关文档

    相关产品