ECR enhanced scanning is not enabled Affecting ECR service in AWS


Severity

0.0
medium
0
10
    Severity Framework
    Snyk CCSS
    Rule category
    Containers / Vulnerabilities

Is your enviroment affected by this misconfiguration?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
    Frameworks
  • Snyk ID SNYK-CC-00762
  • credit Snyk Research Team

Description

Enhanced scanning in ECR decreases the risk of missing critical vulnerabilities in container images, potentially leading to compromised containers and applications.

How to fix?

Set the scan_type attribute to ENHANCED in the aws_ecr_registry_scanning_configuration resource.

Example Configuration

resource "aws_ecr_registry_scanning_configuration" "allowed" {
  scan_type = "ENHANCED"
  rule {
    scan_frequency = "CONTINUOUS_SCAN"
    repository_filter {
      filter      = "example_762a"
      filter_type = "WILDCARD"
    }
  }
}