gitlab-security_report_schemas 0.1.0.min15.1.0.max15.1.0 → 0.1.1.min15.0.0.max15.1.4

Sign up to get free protection for your applications and to get access to all the features.
Files changed (89) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +6 -9
  3. data/README.md +14 -10
  4. data/RUNBOOK.md +28 -0
  5. data/Rakefile +1 -1
  6. data/gem_version +1 -1
  7. data/gitlab-security_report_schemas.gemspec +1 -1
  8. data/lib/gitlab/security_report_schemas/configuration.rb +2 -2
  9. data/lib/gitlab/security_report_schemas/version.rb +1 -3
  10. data/schemas/15.0.0/cluster-image-scanning-report-format.json +946 -0
  11. data/schemas/15.0.0/container-scanning-report-format.json +880 -0
  12. data/schemas/15.0.0/coverage-fuzzing-report-format.json +836 -0
  13. data/schemas/15.0.0/dast-report-format.json +1241 -0
  14. data/schemas/15.0.0/dependency-scanning-report-format.json +944 -0
  15. data/schemas/15.0.0/sast-report-format.json +831 -0
  16. data/schemas/15.0.0/secret-detection-report-format.json +854 -0
  17. data/schemas/15.0.1/cluster-image-scanning-report-format.json +980 -0
  18. data/schemas/15.0.1/container-scanning-report-format.json +914 -0
  19. data/schemas/15.0.1/coverage-fuzzing-report-format.json +870 -0
  20. data/schemas/15.0.1/dast-report-format.json +1275 -0
  21. data/schemas/15.0.1/dependency-scanning-report-format.json +978 -0
  22. data/schemas/15.0.1/sast-report-format.json +865 -0
  23. data/schemas/15.0.1/secret-detection-report-format.json +888 -0
  24. data/schemas/15.0.2/cluster-image-scanning-report-format.json +980 -0
  25. data/schemas/15.0.2/container-scanning-report-format.json +912 -0
  26. data/schemas/15.0.2/coverage-fuzzing-report-format.json +870 -0
  27. data/schemas/15.0.2/dast-report-format.json +1275 -0
  28. data/schemas/15.0.2/dependency-scanning-report-format.json +978 -0
  29. data/schemas/15.0.2/sast-report-format.json +865 -0
  30. data/schemas/15.0.2/secret-detection-report-format.json +888 -0
  31. data/schemas/15.0.4/cluster-image-scanning-report-format.json +984 -0
  32. data/schemas/15.0.4/container-scanning-report-format.json +916 -0
  33. data/schemas/15.0.4/coverage-fuzzing-report-format.json +874 -0
  34. data/schemas/15.0.4/dast-report-format.json +1279 -0
  35. data/schemas/15.0.4/dependency-scanning-report-format.json +982 -0
  36. data/schemas/15.0.4/sast-report-format.json +869 -0
  37. data/schemas/15.0.4/secret-detection-report-format.json +893 -0
  38. data/schemas/15.0.5/cluster-image-scanning-report-format.json +1035 -0
  39. data/schemas/15.0.5/container-scanning-report-format.json +967 -0
  40. data/schemas/15.0.5/coverage-fuzzing-report-format.json +925 -0
  41. data/schemas/15.0.5/dast-report-format.json +1330 -0
  42. data/schemas/15.0.5/dependency-scanning-report-format.json +1033 -0
  43. data/schemas/15.0.5/sast-report-format.json +920 -0
  44. data/schemas/15.0.5/secret-detection-report-format.json +944 -0
  45. data/schemas/15.0.6/cluster-image-scanning-report-format.json +1035 -0
  46. data/schemas/15.0.6/container-scanning-report-format.json +967 -0
  47. data/schemas/15.0.6/coverage-fuzzing-report-format.json +925 -0
  48. data/schemas/15.0.6/dast-report-format.json +1330 -0
  49. data/schemas/15.0.6/dependency-scanning-report-format.json +1033 -0
  50. data/schemas/15.0.6/sast-report-format.json +920 -0
  51. data/schemas/15.0.6/secret-detection-report-format.json +944 -0
  52. data/schemas/15.0.7/cluster-image-scanning-report-format.json +1085 -0
  53. data/schemas/15.0.7/container-scanning-report-format.json +1017 -0
  54. data/schemas/15.0.7/coverage-fuzzing-report-format.json +975 -0
  55. data/schemas/15.0.7/dast-report-format.json +1380 -0
  56. data/schemas/15.0.7/dependency-scanning-report-format.json +1083 -0
  57. data/schemas/15.0.7/sast-report-format.json +970 -0
  58. data/schemas/15.0.7/secret-detection-report-format.json +994 -0
  59. data/schemas/15.1.1/cluster-image-scanning-report-format.json +1065 -0
  60. data/schemas/15.1.1/container-scanning-for-registry-report-format.json +0 -0
  61. data/schemas/15.1.1/container-scanning-report-format.json +998 -0
  62. data/schemas/15.1.1/coverage-fuzzing-report-format.json +975 -0
  63. data/schemas/15.1.1/dast-report-format.json +1380 -0
  64. data/schemas/15.1.1/dependency-scanning-report-format.json +986 -0
  65. data/schemas/15.1.1/sast-report-format.json +970 -0
  66. data/schemas/15.1.1/secret-detection-report-format.json +994 -0
  67. data/schemas/15.1.2/cluster-image-scanning-report-format.json +1190 -0
  68. data/schemas/15.1.2/container-scanning-report-format.json +1123 -0
  69. data/schemas/15.1.2/coverage-fuzzing-report-format.json +1100 -0
  70. data/schemas/15.1.2/dast-report-format.json +1505 -0
  71. data/schemas/15.1.2/dependency-scanning-report-format.json +1111 -0
  72. data/schemas/15.1.2/sast-report-format.json +1095 -0
  73. data/schemas/15.1.2/secret-detection-report-format.json +1119 -0
  74. data/schemas/15.1.3/cluster-image-scanning-report-format.json +1190 -0
  75. data/schemas/15.1.3/container-scanning-report-format.json +1123 -0
  76. data/schemas/15.1.3/coverage-fuzzing-report-format.json +1100 -0
  77. data/schemas/15.1.3/dast-report-format.json +1505 -0
  78. data/schemas/15.1.3/dependency-scanning-report-format.json +1111 -0
  79. data/schemas/15.1.3/sast-report-format.json +1095 -0
  80. data/schemas/15.1.3/secret-detection-report-format.json +1119 -0
  81. data/schemas/15.1.4/cluster-image-scanning-report-format.json +1190 -0
  82. data/schemas/15.1.4/container-scanning-report-format.json +1123 -0
  83. data/schemas/15.1.4/coverage-fuzzing-report-format.json +1100 -0
  84. data/schemas/15.1.4/dast-report-format.json +1505 -0
  85. data/schemas/15.1.4/dependency-scanning-report-format.json +1111 -0
  86. data/schemas/15.1.4/sast-report-format.json +1095 -0
  87. data/schemas/15.1.4/secret-detection-report-format.json +1119 -0
  88. data/supported_versions +11 -0
  89. metadata +83 -4
@@ -0,0 +1,1111 @@
1
+ {
2
+ "$schema": "http://json-schema.org/draft-07/schema#",
3
+ "$id": "https://gitlab.com/gitlab-org/security-products/security-report-schemas/-/raw/master/dist/dependency-scanning-report-format.json",
4
+ "title": "Report format for GitLab Dependency Scanning",
5
+ "description": "This schema provides the the report format for Dependency Scanning analyzers (https://docs.gitlab.com/ee/user/application_security/dependency_scanning).",
6
+ "definitions": {
7
+ "detail_type": {
8
+ "oneOf": [
9
+ {
10
+ "$ref": "#/definitions/named_list"
11
+ },
12
+ {
13
+ "$ref": "#/definitions/list"
14
+ },
15
+ {
16
+ "$ref": "#/definitions/table"
17
+ },
18
+ {
19
+ "$ref": "#/definitions/text"
20
+ },
21
+ {
22
+ "$ref": "#/definitions/url"
23
+ },
24
+ {
25
+ "$ref": "#/definitions/code"
26
+ },
27
+ {
28
+ "$ref": "#/definitions/value"
29
+ },
30
+ {
31
+ "$ref": "#/definitions/diff"
32
+ },
33
+ {
34
+ "$ref": "#/definitions/markdown"
35
+ },
36
+ {
37
+ "$ref": "#/definitions/commit"
38
+ },
39
+ {
40
+ "$ref": "#/definitions/file_location"
41
+ },
42
+ {
43
+ "$ref": "#/definitions/module_location"
44
+ },
45
+ {
46
+ "$ref": "#/definitions/code_flows"
47
+ }
48
+ ]
49
+ },
50
+ "text_value": {
51
+ "type": "string"
52
+ },
53
+ "named_field": {
54
+ "type": "object",
55
+ "required": [
56
+ "name"
57
+ ],
58
+ "properties": {
59
+ "name": {
60
+ "$ref": "#/definitions/text_value",
61
+ "type": "string",
62
+ "minLength": 1
63
+ },
64
+ "description": {
65
+ "$ref": "#/definitions/text_value"
66
+ }
67
+ }
68
+ },
69
+ "named_list": {
70
+ "type": "object",
71
+ "description": "An object with named and typed fields",
72
+ "required": [
73
+ "type",
74
+ "items"
75
+ ],
76
+ "properties": {
77
+ "type": {
78
+ "const": "named-list"
79
+ },
80
+ "items": {
81
+ "type": "object",
82
+ "patternProperties": {
83
+ "^.*$": {
84
+ "allOf": [
85
+ {
86
+ "$ref": "#/definitions/named_field"
87
+ },
88
+ {
89
+ "$ref": "#/definitions/detail_type"
90
+ }
91
+ ]
92
+ }
93
+ }
94
+ }
95
+ }
96
+ },
97
+ "list": {
98
+ "type": "object",
99
+ "description": "A list of typed fields",
100
+ "required": [
101
+ "type",
102
+ "items"
103
+ ],
104
+ "properties": {
105
+ "type": {
106
+ "const": "list"
107
+ },
108
+ "items": {
109
+ "type": "array",
110
+ "items": {
111
+ "$ref": "#/definitions/detail_type"
112
+ }
113
+ }
114
+ }
115
+ },
116
+ "table": {
117
+ "type": "object",
118
+ "description": "A table of typed fields",
119
+ "required": [
120
+ "type",
121
+ "rows"
122
+ ],
123
+ "properties": {
124
+ "type": {
125
+ "const": "table"
126
+ },
127
+ "header": {
128
+ "type": "array",
129
+ "items": {
130
+ "$ref": "#/definitions/detail_type"
131
+ }
132
+ },
133
+ "rows": {
134
+ "type": "array",
135
+ "items": {
136
+ "type": "array",
137
+ "items": {
138
+ "$ref": "#/definitions/detail_type"
139
+ }
140
+ }
141
+ }
142
+ }
143
+ },
144
+ "text": {
145
+ "type": "object",
146
+ "description": "Raw text",
147
+ "required": [
148
+ "type",
149
+ "value"
150
+ ],
151
+ "properties": {
152
+ "type": {
153
+ "const": "text"
154
+ },
155
+ "value": {
156
+ "$ref": "#/definitions/text_value"
157
+ }
158
+ }
159
+ },
160
+ "url": {
161
+ "type": "object",
162
+ "description": "A single URL",
163
+ "required": [
164
+ "type",
165
+ "href"
166
+ ],
167
+ "properties": {
168
+ "type": {
169
+ "const": "url"
170
+ },
171
+ "text": {
172
+ "$ref": "#/definitions/text_value"
173
+ },
174
+ "href": {
175
+ "type": "string",
176
+ "minLength": 1,
177
+ "examples": [
178
+ "http://mysite.com"
179
+ ]
180
+ }
181
+ }
182
+ },
183
+ "code": {
184
+ "type": "object",
185
+ "description": "A codeblock",
186
+ "required": [
187
+ "type",
188
+ "value"
189
+ ],
190
+ "properties": {
191
+ "type": {
192
+ "const": "code"
193
+ },
194
+ "value": {
195
+ "type": "string"
196
+ },
197
+ "lang": {
198
+ "type": "string",
199
+ "description": "A programming language"
200
+ }
201
+ }
202
+ },
203
+ "value": {
204
+ "type": "object",
205
+ "description": "A field that can store a range of types of value",
206
+ "required": [
207
+ "type",
208
+ "value"
209
+ ],
210
+ "properties": {
211
+ "type": {
212
+ "const": "value"
213
+ },
214
+ "value": {
215
+ "type": [
216
+ "number",
217
+ "string",
218
+ "boolean"
219
+ ]
220
+ }
221
+ }
222
+ },
223
+ "diff": {
224
+ "type": "object",
225
+ "description": "A diff",
226
+ "required": [
227
+ "type",
228
+ "before",
229
+ "after"
230
+ ],
231
+ "properties": {
232
+ "type": {
233
+ "const": "diff"
234
+ },
235
+ "before": {
236
+ "type": "string"
237
+ },
238
+ "after": {
239
+ "type": "string"
240
+ }
241
+ }
242
+ },
243
+ "markdown": {
244
+ "type": "object",
245
+ "description": "GitLab flavoured markdown, see https://docs.gitlab.com/ee/user/markdown.html",
246
+ "required": [
247
+ "type",
248
+ "value"
249
+ ],
250
+ "properties": {
251
+ "type": {
252
+ "const": "markdown"
253
+ },
254
+ "value": {
255
+ "$ref": "#/definitions/text_value",
256
+ "examples": [
257
+ "Here is markdown `inline code` #1 [test](gitlab.com)\n\n![GitLab Logo](https://about.gitlab.com/images/press/logo/preview/gitlab-logo-white-preview.png)"
258
+ ]
259
+ }
260
+ }
261
+ },
262
+ "commit": {
263
+ "type": "object",
264
+ "description": "A commit/tag/branch within the GitLab project",
265
+ "required": [
266
+ "type",
267
+ "value"
268
+ ],
269
+ "properties": {
270
+ "type": {
271
+ "const": "commit"
272
+ },
273
+ "value": {
274
+ "type": "string",
275
+ "description": "The commit SHA",
276
+ "minLength": 1
277
+ }
278
+ }
279
+ },
280
+ "file_location": {
281
+ "type": "object",
282
+ "description": "A location within a file in the project",
283
+ "required": [
284
+ "type",
285
+ "file_name",
286
+ "line_start"
287
+ ],
288
+ "properties": {
289
+ "type": {
290
+ "const": "file-location"
291
+ },
292
+ "file_name": {
293
+ "type": "string",
294
+ "minLength": 1
295
+ },
296
+ "line_start": {
297
+ "type": "integer"
298
+ },
299
+ "line_end": {
300
+ "type": "integer"
301
+ }
302
+ }
303
+ },
304
+ "module_location": {
305
+ "type": "object",
306
+ "description": "A location within a binary module of the form module+relative_offset",
307
+ "required": [
308
+ "type",
309
+ "module_name",
310
+ "offset"
311
+ ],
312
+ "properties": {
313
+ "type": {
314
+ "const": "module-location"
315
+ },
316
+ "module_name": {
317
+ "type": "string",
318
+ "minLength": 1,
319
+ "examples": [
320
+ "compiled_binary"
321
+ ]
322
+ },
323
+ "offset": {
324
+ "type": "integer",
325
+ "examples": [
326
+ 100
327
+ ]
328
+ }
329
+ }
330
+ },
331
+ "code_flow_node": {
332
+ "type": "object",
333
+ "description": "A code flow node representing a part of a vulnerability flow from source to sink",
334
+ "required": [
335
+ "file_location",
336
+ "node_type"
337
+ ],
338
+ "properties": {
339
+ "type": {
340
+ "const": "code-flow-node"
341
+ },
342
+ "file_location": {
343
+ "$ref": "#/definitions/file_location"
344
+ },
345
+ "node_type": {
346
+ "type": "string",
347
+ "description": "Describes a code flow node type",
348
+ "enum": [
349
+ "source",
350
+ "sink",
351
+ "propagation"
352
+ ]
353
+ }
354
+ },
355
+ "examples": [
356
+ {
357
+ "type": "code-flow-node",
358
+ "node_type": "propagation",
359
+ "file_location": {
360
+ "type": "file-location",
361
+ "file_name": "file_name.py",
362
+ "line_start": 4,
363
+ "line_end": 6
364
+ }
365
+ }
366
+ ]
367
+ },
368
+ "code_flows": {
369
+ "type": "object",
370
+ "description": "A code flow representing a vulnerability flow from source to sink",
371
+ "required": [
372
+ "items",
373
+ "type"
374
+ ],
375
+ "properties": {
376
+ "type": {
377
+ "const": "code-flows"
378
+ },
379
+ "items": {
380
+ "type": "array",
381
+ "minItems": 1,
382
+ "maxItems": 10,
383
+ "items": {
384
+ "type": "array",
385
+ "minItems": 1,
386
+ "items": {
387
+ "$ref": "#/definitions/code_flow_node"
388
+ }
389
+ }
390
+ }
391
+ },
392
+ "examples": [
393
+ {
394
+ "type": "code-flows",
395
+ "items": [
396
+ [
397
+ {
398
+ "type": "code-flow-node",
399
+ "node_type": "source",
400
+ "file_location": {
401
+ "type": "file-location",
402
+ "file_name": "file_name.py",
403
+ "line_start": 1,
404
+ "line_end": 2
405
+ }
406
+ },
407
+ {
408
+ "type": "code-flow-node",
409
+ "node_type": "propagation",
410
+ "file_location": {
411
+ "type": "file-location",
412
+ "file_name": "file_name.py",
413
+ "line_start": 3
414
+ }
415
+ },
416
+ {
417
+ "type": "code-flow-node",
418
+ "node_type": "sink",
419
+ "file_location": {
420
+ "type": "file-location",
421
+ "file_name": "file_name.py",
422
+ "line_start": 4,
423
+ "line_end": 6
424
+ }
425
+ }
426
+ ],
427
+ [
428
+ {
429
+ "type": "code-flow-node",
430
+ "node_type": "source",
431
+ "file_location": {
432
+ "type": "file-location",
433
+ "file_name": "different_flow.py",
434
+ "line_start": 100,
435
+ "line_end": 102
436
+ }
437
+ },
438
+ {
439
+ "type": "code-flow-node",
440
+ "node_type": "sink",
441
+ "file_location": {
442
+ "type": "file-location",
443
+ "file_name": "file_name.py",
444
+ "line_start": 4,
445
+ "line_end": 6
446
+ }
447
+ }
448
+ ]
449
+ ]
450
+ }
451
+ ]
452
+ }
453
+ },
454
+ "self": {
455
+ "version": "15.1.4"
456
+ },
457
+ "type": "object",
458
+ "required": [
459
+ "scan",
460
+ "version",
461
+ "vulnerabilities"
462
+ ],
463
+ "additionalProperties": true,
464
+ "properties": {
465
+ "scan": {
466
+ "type": "object",
467
+ "required": [
468
+ "analyzer",
469
+ "end_time",
470
+ "scanner",
471
+ "start_time",
472
+ "status",
473
+ "type"
474
+ ],
475
+ "properties": {
476
+ "end_time": {
477
+ "type": "string",
478
+ "description": "ISO8601 UTC value with format yyyy-mm-ddThh:mm:ss, representing when the scan finished.",
479
+ "pattern": "^\\d{4}-\\d{2}-\\d{2}T\\d{2}:\\d{2}:\\d{2}$",
480
+ "examples": [
481
+ "2020-01-28T03:26:02"
482
+ ]
483
+ },
484
+ "messages": {
485
+ "type": "array",
486
+ "items": {
487
+ "type": "object",
488
+ "description": "Communication intended for the initiator of a scan.",
489
+ "required": [
490
+ "level",
491
+ "value"
492
+ ],
493
+ "properties": {
494
+ "level": {
495
+ "type": "string",
496
+ "description": "Describes the severity of the communication. Use info to communicate normal scan behaviour; warn to communicate a potentially recoverable problem, or a partial error; fatal to communicate an issue that causes the scan to halt.",
497
+ "enum": [
498
+ "info",
499
+ "warn",
500
+ "fatal"
501
+ ],
502
+ "examples": [
503
+ "info"
504
+ ]
505
+ },
506
+ "value": {
507
+ "type": "string",
508
+ "description": "The message to communicate.",
509
+ "minLength": 1,
510
+ "examples": [
511
+ "Permission denied, scanning aborted"
512
+ ]
513
+ }
514
+ }
515
+ }
516
+ },
517
+ "options": {
518
+ "type": "array",
519
+ "items": {
520
+ "type": "object",
521
+ "description": "A configuration option used for this scan.",
522
+ "required": [
523
+ "name",
524
+ "value"
525
+ ],
526
+ "properties": {
527
+ "name": {
528
+ "type": "string",
529
+ "description": "The configuration option name.",
530
+ "maxLength": 255,
531
+ "minLength": 1,
532
+ "examples": [
533
+ "DAST_FF_ENABLE_BAS",
534
+ "DOCKER_TLS_CERTDIR",
535
+ "DS_MAX_DEPTH",
536
+ "SECURE_LOG_LEVEL"
537
+ ]
538
+ },
539
+ "source": {
540
+ "type": "string",
541
+ "description": "The source of this option.",
542
+ "enum": [
543
+ "argument",
544
+ "file",
545
+ "env_variable",
546
+ "other"
547
+ ]
548
+ },
549
+ "value": {
550
+ "type": [
551
+ "boolean",
552
+ "integer",
553
+ "null",
554
+ "string"
555
+ ],
556
+ "description": "The value used for this scan.",
557
+ "examples": [
558
+ true,
559
+ 2,
560
+ null,
561
+ "fatal",
562
+ ""
563
+ ]
564
+ }
565
+ }
566
+ }
567
+ },
568
+ "analyzer": {
569
+ "type": "object",
570
+ "description": "Object defining the analyzer used to perform the scan. Analyzers typically delegate to an underlying scanner to run the scan.",
571
+ "required": [
572
+ "id",
573
+ "name",
574
+ "version",
575
+ "vendor"
576
+ ],
577
+ "properties": {
578
+ "id": {
579
+ "type": "string",
580
+ "description": "Unique id that identifies the analyzer.",
581
+ "minLength": 1,
582
+ "examples": [
583
+ "gitlab-dast"
584
+ ]
585
+ },
586
+ "name": {
587
+ "type": "string",
588
+ "description": "A human readable value that identifies the analyzer, not required to be unique.",
589
+ "minLength": 1,
590
+ "examples": [
591
+ "GitLab DAST"
592
+ ]
593
+ },
594
+ "url": {
595
+ "type": "string",
596
+ "pattern": "^https?://.+",
597
+ "description": "A link to more information about the analyzer.",
598
+ "examples": [
599
+ "https://docs.gitlab.com/ee/user/application_security/dast"
600
+ ]
601
+ },
602
+ "vendor": {
603
+ "description": "The vendor/maintainer of the analyzer.",
604
+ "type": "object",
605
+ "required": [
606
+ "name"
607
+ ],
608
+ "properties": {
609
+ "name": {
610
+ "type": "string",
611
+ "description": "The name of the vendor.",
612
+ "minLength": 1,
613
+ "examples": [
614
+ "GitLab"
615
+ ]
616
+ }
617
+ }
618
+ },
619
+ "version": {
620
+ "type": "string",
621
+ "description": "The version of the analyzer.",
622
+ "minLength": 1,
623
+ "examples": [
624
+ "1.0.2"
625
+ ]
626
+ }
627
+ }
628
+ },
629
+ "scanner": {
630
+ "type": "object",
631
+ "description": "Object defining the scanner used to perform the scan.",
632
+ "required": [
633
+ "id",
634
+ "name",
635
+ "version",
636
+ "vendor"
637
+ ],
638
+ "properties": {
639
+ "id": {
640
+ "type": "string",
641
+ "description": "Unique id that identifies the scanner.",
642
+ "minLength": 1,
643
+ "examples": [
644
+ "my-sast-scanner"
645
+ ]
646
+ },
647
+ "name": {
648
+ "type": "string",
649
+ "description": "A human readable value that identifies the scanner, not required to be unique.",
650
+ "minLength": 1,
651
+ "examples": [
652
+ "My SAST Scanner"
653
+ ]
654
+ },
655
+ "url": {
656
+ "type": "string",
657
+ "description": "A link to more information about the scanner.",
658
+ "examples": [
659
+ "https://scanner.url"
660
+ ]
661
+ },
662
+ "version": {
663
+ "type": "string",
664
+ "description": "The version of the scanner.",
665
+ "minLength": 1,
666
+ "examples": [
667
+ "1.0.2"
668
+ ]
669
+ },
670
+ "vendor": {
671
+ "description": "The vendor/maintainer of the scanner.",
672
+ "type": "object",
673
+ "required": [
674
+ "name"
675
+ ],
676
+ "properties": {
677
+ "name": {
678
+ "type": "string",
679
+ "description": "The name of the vendor.",
680
+ "minLength": 1,
681
+ "examples": [
682
+ "GitLab"
683
+ ]
684
+ }
685
+ }
686
+ }
687
+ }
688
+ },
689
+ "start_time": {
690
+ "type": "string",
691
+ "description": "ISO8601 UTC value with format yyyy-mm-ddThh:mm:ss, representing when the scan started.",
692
+ "pattern": "^\\d{4}-\\d{2}-\\d{2}T\\d{2}:\\d{2}:\\d{2}$",
693
+ "examples": [
694
+ "2020-02-14T16:01:59"
695
+ ]
696
+ },
697
+ "status": {
698
+ "type": "string",
699
+ "description": "Result of the scan.",
700
+ "enum": [
701
+ "success",
702
+ "failure"
703
+ ]
704
+ },
705
+ "type": {
706
+ "type": "string",
707
+ "description": "Type of the scan.",
708
+ "enum": [
709
+ "dependency_scanning"
710
+ ]
711
+ },
712
+ "primary_identifiers": {
713
+ "type": "array",
714
+ "description": "An unordered array containing an exhaustive list of primary identifiers for which the analyzer may return results",
715
+ "items": {
716
+ "type": "object",
717
+ "required": [
718
+ "type",
719
+ "name",
720
+ "value"
721
+ ],
722
+ "properties": {
723
+ "type": {
724
+ "type": "string",
725
+ "description": "for example, cve, cwe, osvdb, usn, or an analyzer-dependent type such as gemnasium).",
726
+ "minLength": 1
727
+ },
728
+ "name": {
729
+ "type": "string",
730
+ "description": "Human-readable name of the identifier.",
731
+ "minLength": 1
732
+ },
733
+ "url": {
734
+ "type": "string",
735
+ "description": "URL of the identifier's documentation.",
736
+ "pattern": "^(https?|ftp)://.+"
737
+ },
738
+ "value": {
739
+ "type": "string",
740
+ "description": "Value of the identifier, for matching purpose.",
741
+ "minLength": 1
742
+ }
743
+ }
744
+ }
745
+ }
746
+ }
747
+ },
748
+ "schema": {
749
+ "type": "string",
750
+ "description": "URI pointing to the validating security report schema.",
751
+ "pattern": "^https?://.+"
752
+ },
753
+ "version": {
754
+ "type": "string",
755
+ "description": "The version of the schema to which the JSON report conforms.",
756
+ "pattern": "^[0-9]+\\.[0-9]+\\.[0-9]+$"
757
+ },
758
+ "vulnerabilities": {
759
+ "type": "array",
760
+ "description": "Array of vulnerability objects.",
761
+ "items": {
762
+ "type": "object",
763
+ "description": "Describes the vulnerability using GitLab Flavored Markdown",
764
+ "required": [
765
+ "id",
766
+ "identifiers",
767
+ "location"
768
+ ],
769
+ "properties": {
770
+ "id": {
771
+ "type": "string",
772
+ "minLength": 1,
773
+ "description": "Unique identifier of the vulnerability. This is recommended to be a UUID.",
774
+ "examples": [
775
+ "642735a5-1425-428d-8d4e-3c854885a3c9"
776
+ ]
777
+ },
778
+ "name": {
779
+ "type": "string",
780
+ "maxLength": 255,
781
+ "description": "The name of the vulnerability. This must not include the finding's specific information."
782
+ },
783
+ "description": {
784
+ "type": "string",
785
+ "maxLength": 1048576,
786
+ "description": "A long text section describing the vulnerability more fully."
787
+ },
788
+ "severity": {
789
+ "type": "string",
790
+ "description": "How much the vulnerability impacts the software. Possible values are Info, Unknown, Low, Medium, High, or Critical. Note that some analyzers may not report all these possible values.",
791
+ "enum": [
792
+ "Info",
793
+ "Unknown",
794
+ "Low",
795
+ "Medium",
796
+ "High",
797
+ "Critical"
798
+ ]
799
+ },
800
+ "solution": {
801
+ "type": "string",
802
+ "maxLength": 7000,
803
+ "description": "Explanation of how to fix the vulnerability."
804
+ },
805
+ "identifiers": {
806
+ "type": "array",
807
+ "minItems": 1,
808
+ "description": "An ordered array of references that identify a vulnerability on internal or external databases. The first identifier is the Primary Identifier, which has special meaning.",
809
+ "items": {
810
+ "type": "object",
811
+ "required": [
812
+ "type",
813
+ "name",
814
+ "value"
815
+ ],
816
+ "properties": {
817
+ "type": {
818
+ "type": "string",
819
+ "description": "for example, cve, cwe, osvdb, usn, or an analyzer-dependent type such as gemnasium).",
820
+ "minLength": 1
821
+ },
822
+ "name": {
823
+ "type": "string",
824
+ "description": "Human-readable name of the identifier.",
825
+ "minLength": 1
826
+ },
827
+ "url": {
828
+ "type": "string",
829
+ "description": "URL of the identifier's documentation.",
830
+ "pattern": "^(https?|ftp)://.+"
831
+ },
832
+ "value": {
833
+ "type": "string",
834
+ "description": "Value of the identifier, for matching purpose.",
835
+ "minLength": 1
836
+ }
837
+ }
838
+ }
839
+ },
840
+ "cvss_vectors": {
841
+ "type": "array",
842
+ "minItems": 1,
843
+ "maxItems": 10,
844
+ "description": "An ordered array of CVSS vectors, each issued by a vendor to rate the vulnerability. The first item in the array is used as the primary CVSS vector, and is used to filter and sort the vulnerability.",
845
+ "items": {
846
+ "oneOf": [
847
+ {
848
+ "type": "object",
849
+ "properties": {
850
+ "vendor": {
851
+ "type": "string",
852
+ "minLength": 1,
853
+ "default": "unknown"
854
+ },
855
+ "vector": {
856
+ "type": "string",
857
+ "minLength": 16,
858
+ "maxLength": 128,
859
+ "pattern": "^((AV:[NAL]|AC:[LMH]|Au:[MSN]|[CIA]:[NPC]|E:(U|POC|F|H|ND)|RL:(OF|TF|W|U|ND)|RC:(UC|UR|C|ND)|CDP:(N|L|LM|MH|H|ND)|TD:(N|L|M|H|ND)|[CIA]R:(L|M|H|ND))/)*(AV:[NAL]|AC:[LMH]|Au:[MSN]|[CIA]:[NPC]|E:(U|POC|F|H|ND)|RL:(OF|TF|W|U|ND)|RC:(UC|UR|C|ND)|CDP:(N|L|LM|MH|H|ND)|TD:(N|L|M|H|ND)|[CIA]R:(L|M|H|ND))$"
860
+ }
861
+ },
862
+ "required": [
863
+ "vendor",
864
+ "vector"
865
+ ]
866
+ },
867
+ {
868
+ "type": "object",
869
+ "properties": {
870
+ "vendor": {
871
+ "type": "string",
872
+ "minLength": 1,
873
+ "default": "unknown"
874
+ },
875
+ "vector": {
876
+ "type": "string",
877
+ "minLength": 32,
878
+ "maxLength": 128,
879
+ "pattern": "^CVSS:3[.][01]/((AV:[NALP]|AC:[LH]|PR:[NLH]|UI:[NR]|S:[UC]|[CIA]:[NLH]|E:[XUPFH]|RL:[XOTWU]|RC:[XURC]|[CIA]R:[XLMH]|MAV:[XNALP]|MAC:[XLH]|MPR:[XNLH]|MUI:[XNR]|MS:[XUC]|M[CIA]:[XNLH])/)*(AV:[NALP]|AC:[LH]|PR:[NLH]|UI:[NR]|S:[UC]|[CIA]:[NLH]|E:[XUPFH]|RL:[XOTWU]|RC:[XURC]|[CIA]R:[XLMH]|MAV:[XNALP]|MAC:[XLH]|MPR:[XNLH]|MUI:[XNR]|MS:[XUC]|M[CIA]:[XNLH])$"
880
+ }
881
+ },
882
+ "required": [
883
+ "vendor",
884
+ "vector"
885
+ ]
886
+ }
887
+ ]
888
+ }
889
+ },
890
+ "links": {
891
+ "type": "array",
892
+ "description": "An array of references to external documentation or articles that describe the vulnerability.",
893
+ "items": {
894
+ "type": "object",
895
+ "required": [
896
+ "url"
897
+ ],
898
+ "properties": {
899
+ "name": {
900
+ "type": "string",
901
+ "description": "Name of the vulnerability details link."
902
+ },
903
+ "url": {
904
+ "type": "string",
905
+ "description": "URL of the vulnerability details document.",
906
+ "pattern": "^(https?|ftp)://.+"
907
+ }
908
+ }
909
+ }
910
+ },
911
+ "details": {
912
+ "$ref": "#/definitions/named_list/properties/items"
913
+ },
914
+ "tracking": {
915
+ "type": "object",
916
+ "description": "Describes how this vulnerability should be tracked as the project changes.",
917
+ "oneOf": [
918
+ {
919
+ "description": "Declares that a series of items should be tracked using source-specific tracking methods.",
920
+ "required": [
921
+ "items"
922
+ ],
923
+ "properties": {
924
+ "type": {
925
+ "const": "source"
926
+ },
927
+ "items": {
928
+ "type": "array",
929
+ "items": {
930
+ "description": "An item that should be tracked using source-specific tracking methods.",
931
+ "type": "object",
932
+ "required": [
933
+ "signatures"
934
+ ],
935
+ "properties": {
936
+ "file": {
937
+ "type": "string",
938
+ "description": "Path to the file where the vulnerability is located."
939
+ },
940
+ "start_line": {
941
+ "type": "number",
942
+ "description": "The first line of the file that includes the vulnerability."
943
+ },
944
+ "end_line": {
945
+ "type": "number",
946
+ "description": "The last line of the file that includes the vulnerability."
947
+ },
948
+ "signatures": {
949
+ "type": "array",
950
+ "description": "An array of calculated tracking signatures for this tracking item.",
951
+ "minItems": 1,
952
+ "items": {
953
+ "description": "A calculated tracking signature value and metadata.",
954
+ "type": "object",
955
+ "required": [
956
+ "algorithm",
957
+ "value"
958
+ ],
959
+ "properties": {
960
+ "algorithm": {
961
+ "type": "string",
962
+ "description": "The algorithm used to generate the signature."
963
+ },
964
+ "value": {
965
+ "type": "string",
966
+ "description": "The result of this signature algorithm."
967
+ }
968
+ }
969
+ }
970
+ }
971
+ }
972
+ }
973
+ }
974
+ }
975
+ }
976
+ ],
977
+ "properties": {
978
+ "type": {
979
+ "type": "string",
980
+ "description": "Each tracking type must declare its own type."
981
+ }
982
+ }
983
+ },
984
+ "flags": {
985
+ "description": "Flags that can be attached to vulnerabilities.",
986
+ "type": "array",
987
+ "items": {
988
+ "type": "object",
989
+ "description": "Informational flags identified and assigned to a vulnerability.",
990
+ "required": [
991
+ "type",
992
+ "origin",
993
+ "description"
994
+ ],
995
+ "properties": {
996
+ "type": {
997
+ "type": "string",
998
+ "minLength": 1,
999
+ "description": "Result of the scan.",
1000
+ "enum": [
1001
+ "flagged-as-likely-false-positive"
1002
+ ]
1003
+ },
1004
+ "origin": {
1005
+ "minLength": 1,
1006
+ "description": "Tool that issued the flag.",
1007
+ "type": "string"
1008
+ },
1009
+ "description": {
1010
+ "minLength": 1,
1011
+ "description": "What the flag is about.",
1012
+ "type": "string"
1013
+ }
1014
+ }
1015
+ }
1016
+ },
1017
+ "location": {
1018
+ "type": "object",
1019
+ "description": "Identifies the vulnerability's location.",
1020
+ "required": [
1021
+ "file",
1022
+ "dependency"
1023
+ ],
1024
+ "properties": {
1025
+ "file": {
1026
+ "type": "string",
1027
+ "minLength": 1,
1028
+ "description": "Path to the manifest or lock file where the dependency is declared (such as yarn.lock)."
1029
+ },
1030
+ "dependency": {
1031
+ "type": "object",
1032
+ "description": "Describes the dependency of a project where the vulnerability is located.",
1033
+ "required": [
1034
+ "package",
1035
+ "version"
1036
+ ],
1037
+ "properties": {
1038
+ "package": {
1039
+ "type": "object",
1040
+ "description": "Provides information on the package where the vulnerability is located.",
1041
+ "required": [
1042
+ "name"
1043
+ ],
1044
+ "properties": {
1045
+ "name": {
1046
+ "type": "string",
1047
+ "description": "Name of the package where the vulnerability is located."
1048
+ }
1049
+ }
1050
+ },
1051
+ "version": {
1052
+ "type": "string",
1053
+ "description": "Version of the vulnerable package."
1054
+ },
1055
+ "direct": {
1056
+ "type": "boolean",
1057
+ "description": "Tells whether this is a direct, top-level dependency of the scanned project."
1058
+ }
1059
+ }
1060
+ }
1061
+ }
1062
+ }
1063
+ }
1064
+ }
1065
+ },
1066
+ "remediations": {
1067
+ "type": "array",
1068
+ "description": "An array of objects containing information on available remediations, along with patch diffs to apply.",
1069
+ "items": {
1070
+ "type": "object",
1071
+ "required": [
1072
+ "fixes",
1073
+ "summary",
1074
+ "diff"
1075
+ ],
1076
+ "properties": {
1077
+ "fixes": {
1078
+ "type": "array",
1079
+ "description": "An array of strings that represent references to vulnerabilities fixed by this remediation.",
1080
+ "items": {
1081
+ "type": "object",
1082
+ "required": [
1083
+ "id"
1084
+ ],
1085
+ "properties": {
1086
+ "id": {
1087
+ "type": "string",
1088
+ "minLength": 1,
1089
+ "description": "Unique identifier of the vulnerability. This is recommended to be a UUID.",
1090
+ "examples": [
1091
+ "642735a5-1425-428d-8d4e-3c854885a3c9"
1092
+ ]
1093
+ }
1094
+ }
1095
+ }
1096
+ },
1097
+ "summary": {
1098
+ "type": "string",
1099
+ "minLength": 1,
1100
+ "description": "An overview of how the vulnerabilities were fixed."
1101
+ },
1102
+ "diff": {
1103
+ "type": "string",
1104
+ "minLength": 1,
1105
+ "description": "A base64-encoded remediation code diff, compatible with git apply."
1106
+ }
1107
+ }
1108
+ }
1109
+ }
1110
+ }
1111
+ }