Commit ccd5430f authored by Wen Wei Li's avatar Wen Wei Li

remove build flag

parent 26dfe21e
Pipeline #4821 failed with stage
......@@ -11,9 +11,7 @@ steps:
path: /home/reports/
commands:
- echo `ls`
- echo `ls ./src`
- python3 /usr/local/src/scan --type python,yaml,dockerfile,kubernetes --src ./ -o /home/reports --build
- python3 /usr/local/src/scan --type python,yaml,dockerfile,kubernetes --src ./ -o /home/reports
- name: code-analysis
image: prlab/drone-sonar
......
{
"baseline_fingerprints": {
"scanPrimaryLocationHash": [
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb",
"b0bd4a6a902e74cb"
],
"scanTagsHash": []
},
"created_at": "2023-08-28 05:56:18.157798"
}
\ No newline at end of file
{"findings": [{"app": null, "type": "extscan", "title": "Apply security context to your pods and containers.", "description": "CIS Benchmark: **5.7.3**\n\nApply Security Context to Your Pods and Containers.\n\nA security context defines the operating system security settings (uid, gid, capabilities, SELinux role, etc..) applied to a container. When designing your containers and pods, make sure that you configure the security context for your pods, containers, and volumes. A security context is a property defined in the deployment yaml. It controls the security parameters that will be assigned to the pod/container/volume. There are two levels of security context: pod level security context, and container level security context.\n\n## Remediation\n\nFollow the Kubernetes documentation and apply security contexts to your pods. For a suggested list of security contexts, you may refer to the CIS Security Benchmark for Docker Containers.\n\n\n## Additional information\n\n- [CIS Docker Benchmark](https://www.cisecurity.org/benchmark/docker/)\n- [Docker Benchmark Scripts](https://github.com/docker/docker-bench-security)", "internal_id": "CKV_K8S_29/db45ee39caa16b8b904679fdc9900ab7", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "PodSecurityContext", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Apply security context to your pods and containers.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_29", "ruleName": "PodSecurityContext", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.7.3", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "Use read-only filesystem for containers where possible.", "description": "Use read-only filesystem for containers where possible.\n\n## Additional information\n\n**[ReadOnlyFilesystem](https://appthreat.com?q=CKV_K8S_22)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_22/e6dab018803baba902fd63cdf469ba50", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "ReadOnlyFilesystem", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Use read-only filesystem for containers where possible.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_22", "ruleName": "ReadOnlyFilesystem", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Containers should run as a high UID to avoid host conflict.", "description": "Containers should run as a high UID to avoid host conflict.\n\n## Additional information\n\n**[RootContainersHighUID](https://appthreat.com?q=CKV_K8S_40)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_40/4cedd9637f825376a4ecb07f026c1a5b", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "RootContainersHighUID", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Containers should run as a high UID to avoid host conflict.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_40", "ruleName": "RootContainersHighUID", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Minimize the admission of containers with the NET_RAW capability.", "description": "CIS Benchmark: **5.2.7**\n\nDo not generally permit containers with the potentially dangerous NET_RAW capability.\n\nContainers run with a default set of capabilities as assigned by the Container Runtime. By default this can include potentially dangerous capabilities. With Docker as the container runtime the NET_RAW capability is enabled which may be misused by malicious containers. Ideally, all containers should drop this capability. There should be at least one PodSecurityPolicy (PSP) defined which prevents containers with the NET_RAW capability from launching. If you need to run containers with this capability, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.\n\n## Remediation\n\nCreate a PodSecurityPolicy (PSP) as described in the Kubernetes documentation, ensuring that the `.spec.requiredDropCapabilities` is set to include either `NET_RAW` or `ALL`.\n```yaml\napiVersion: policy/v1beta1\nkind: PodSecurityPolicy\nmetadata:\n name: example\nspec:\n privileged: false # Don't allow privileged pods!\n # Required to prevent escalations to root.\n allowPrivilegeEscalation: false\n requiredDropCapabilities:\n - ALL\n ...\n```\n\n\n## Additional information\n\n- [Security Context](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/)\n- [Privilege Escalation](https://kubernetes.io/docs/concepts/policy/pod-security-policy/#privilege-escalation)", "internal_id": "CKV_K8S_28/001f5c06f4693230d02203c9f5e965e4", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "DropCapabilities", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Minimize the admission of containers with the NET_RAW capability.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_28", "ruleName": "DropCapabilities", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.2.7", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "Image Pull Policy should be Always.", "description": "Image Pull Policy should be Always.\n\n## Additional information\n\n**[ImagePullPolicyAlways](https://appthreat.com?q=CKV_K8S_15)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_15/5a6942c8c3c7c3b251aa81bb30f0f4eb", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "ImagePullPolicyAlways", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Image Pull Policy should be Always.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_15", "ruleName": "ImagePullPolicyAlways", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Readiness Probe Should be Configured.", "description": "Readiness Probe Should be Configured.\n\n## Additional information\n\n**[ReadinessProbe](https://appthreat.com?q=CKV_K8S_9)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_9/693dd8f5c40339c637c76b0c0f303ec5", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "ReadinessProbe", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Readiness Probe Should be Configured.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_9", "ruleName": "ReadinessProbe", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Image should use digest.", "description": "Image should use digest.\n\n## Additional information\n\n**[ImageDigest](https://appthreat.com?q=CKV_K8S_43)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_43/105fc82ff33cf1eb0734e243435fdfc1", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "ImageDigest", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Image should use digest.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_43", "ruleName": "ImageDigest", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "CPU requests should be set.", "description": "CPU requests should be set.\n\n## Additional information\n\n**[CPURequests](https://appthreat.com?q=CKV_K8S_10)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_10/c3335d3c053bbddb7a9a183765767af3", "severity": "info", "owasp_category": "a6-misconfiguration", "category": "CPURequests", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "CPU requests should be set.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_10", "ruleName": "CPURequests", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Liveness Probe Should be Configured.", "description": "Liveness Probe Should be Configured.\n\n## Additional information\n\n**[LivenessProbe](https://appthreat.com?q=CKV_K8S_8)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_8/4bb4abdf7e70abf9ce9912f181ac10f6", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "LivenessProbe", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Liveness Probe Should be Configured.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_8", "ruleName": "LivenessProbe", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Minimize the admission of containers with capabilities assigned.", "description": "CIS Benchmark: **5.2.9**\n\nMinimize the admission of containers with capabilities assigned.\n\nContainers run with a default set of capabilities as assigned by the Container Runtime. Capabilities are parts of the rights generally granted on a Linux system to the root user. In many cases applications running in containers do not require any capabilities to operate, so from the perspective of the principal of least privilege use of capabilities should be minimized.\n\n## Remediation\n\nReview the use of capabilites in applications runnning on your cluster. Where a namespace contains applicaions which do not require any Linux capabities to operate consider adding a PSP which forbids the admission of containers which do not drop all capabilities.\n\n\n## Additional information\n\n- [Pod Security Policy](https://kubernetes.io/docs/concepts/policy/pod-security-policy/#capabilities)", "internal_id": "CKV_K8S_37/ed7ad496962d588d1815241827c2e78f", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "MinimizeCapabilities", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Minimize the admission of containers with capabilities assigned.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_37", "ruleName": "MinimizeCapabilities", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.2.9", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "Ensure that the seccomp profile is set to docker/default or runtime/default.", "description": "CIS Benchmark: **5.7.2**\n\nEnsure that the seccomp profile is set to docker/default in your pod definitions.\n\nSeccomp (secure computing mode) is used to restrict the set of system calls applications can make, allowing cluster administrators greater control over the security of workloads running in the cluster. Kubernetes disables seccomp profiles by default for historical reasons. You should enable it to ensure that the workloads have restricted actions available within the container.\n\n## Remediation\n\nSeccomp is an alpha feature currently. By default, all alpha features are disabled. So, you would need to enable alpha features in the apiserver by passing \"--feature-gates=AllAlpha=true\" argument.\nEdit the /etc/kubernetes/apiserver file on the master node and set the KUBE_API_ARGS parameter to \"--feature-gates=AllAlpha=true\" KUBE_API_ARGS=\"--feature-gates=AllAlpha=true\". Based on your system, restart the kube-apiserver service.\nFor example:\n```bash\nsystemctl restart kube-apiserver.service\n```\n\nUse annotations to enable the docker/default seccomp profile in your pod definitions. An example is as below:\n```yaml\napiVersion: v1\nkind: Pod\nmetadata:\n name: trustworthy-pod\n annotations:\n seccomp.security.alpha.kubernetes.io/pod: docker/default\nspec:\n containers:\n - name: trustworthy-container\n image: sotrustworthy:latest\n```\n", "internal_id": "CKV_K8S_31/ff2e497d56d2d8d9caec9c79c43de319", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "Seccomp", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Ensure that the seccomp profile is set to docker/default or runtime/default.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_31", "ruleName": "Seccomp", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.7.2", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "The default namespace should not be used.", "description": "CIS Benchmark: **5.7.4**\n\nKubernetes provides a default namespace, where objects are placed if no namespace is specified for them. Placing objects in this namespace makes application of RBAC and other controls more difficult.\n\nResources in a Kubernetes cluster should be segregated by namespace, to allow for security controls to be applied at that level and to make it easier to manage resources.\n\n## Remediation\n\nEnsure that namespaces are created to allow for appropriate segregation of Kubernetes resources and that all new resources are created in a specific namespace. If possible, consider adopting new techniques such as `hierarchical namespaces`.\n\n\n## Additional information\n\n- [Multi-tenancy SIG](https://github.com/kubernetes-sigs/multi-tenancy/blob/master/incubator/hnc/docs/user-guide/concepts.md#basic)", "internal_id": "CKV_K8S_21/d9df539446d1ed1efbf115b57b8d3315", "severity": "critical", "owasp_category": "a6-misconfiguration", "category": "DefaultNamespace", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "The default namespace should not be used.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_21", "ruleName": "DefaultNamespace", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.7.4", "shiftleft_managed": false}, {"key": "cis_status", "value": "SCORED", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "CPU limits should be set.", "description": "CPU limits should be set.\n\n## Additional information\n\n**[CPULimits](https://appthreat.com?q=CKV_K8S_11)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_11/9093db3818241367b415e187715f94b1", "severity": "info", "owasp_category": "a6-misconfiguration", "category": "CPULimits", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "CPU limits should be set.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_11", "ruleName": "CPULimits", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Ensure that Service Account Tokens are only mounted where necessary.", "description": "CIS Benchmark: **5.1.6**\n\nEnsure that Service Account Tokens are only mounted where necessary.\n\nMounting service account tokens inside pods can provide an avenue for privilege escalation attacks where an attacker is able to compromise a single pod in the cluster. Avoiding mounting these tokens removes this attack avenue.\n\n## Remediation\n\nModify the definition of pods and service accounts which do not need to mount service account tokens to disable it.\n", "internal_id": "CKV_K8S_38/773fa9c844ec1363c96e2b70817e6e60", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "ServiceAccountTokens", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Ensure that Service Account Tokens are only mounted where necessary.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_38", "ruleName": "ServiceAccountTokens", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.1.6", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "Memory requests should be set.", "description": "Memory requests should be set.\n\n## Additional information\n\n**[MemoryRequests](https://appthreat.com?q=CKV_K8S_12)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_12/cc708487aef378fa680150912f9223dd", "severity": "info", "owasp_category": "a6-misconfiguration", "category": "MemoryRequests", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Memory requests should be set.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_12", "ruleName": "MemoryRequests", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Memory limits should be set.", "description": "Memory limits should be set.\n\n## Additional information\n\n**[MemoryLimits](https://appthreat.com?q=CKV_K8S_13)**\n\n## Documentation\n\n- [AWS Terraform](https://registry.terraform.io/providers/hashicorp/aws/latest/docs)\n- [Azure Terraform](https://registry.terraform.io/providers/hashicorp/azurerm/latest/docs)\n- [Google Cloud Terraform](https://registry.terraform.io/providers/hashicorp/google/latest/docs)", "internal_id": "CKV_K8S_13/09b6f86276b46925d3c2ace530595aa7", "severity": "info", "owasp_category": "a6-misconfiguration", "category": "MemoryLimits", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Memory limits should be set.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_13", "ruleName": "MemoryLimits", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": []}, {"app": null, "type": "extscan", "title": "Containers should not run with allowPrivilegeEscalation.", "description": "CIS Benchmark: **5.2.5**\n\nMinimize the admission of containers with allowPrivilegeEscalation.\n\nA container running with the allowPrivilegeEscalation flag set to true may have processes that can gain more privileges than their parent. There should be at least one PodSecurityPolicy (PSP) defined which does not permit containers to allow privilege escalation. The option exists (and is defaulted to true) to permit setuid binaries to run. If you have need to run containers which use setuid binaries or require privilege escalation, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.\n## Remediation\n\nCreate a PodSecurityPolicy (PSP) as described in the Kubernetes documentation, ensuring that the `.spec.allowPrivilegeEscalation` field is set to `false`.\n```yaml\napiVersion: policy/v1beta1\nkind: PodSecurityPolicy\nmetadata:\n name: example\nspec:\n privileged: false # Don't allow privileged pods!\n # Required to prevent escalations to root.\n allowPrivilegeEscalation: false\n ...\n```\n\n\n## Additional information\n\n- [Security Context](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/)\n- [Privilege Escalation](https://kubernetes.io/docs/concepts/policy/pod-security-policy/#privilege-escalation)", "internal_id": "CKV_K8S_20/f8fac23612107dc2494067cd0951d92b", "severity": "critical", "owasp_category": "a6-misconfiguration", "category": "AllowPrivilegeEscalation", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Containers should not run with allowPrivilegeEscalation.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_20", "ruleName": "AllowPrivilegeEscalation", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.2.5", "shiftleft_managed": false}, {"key": "cis_status", "value": "SCORED", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "Minimize the admission of root containers.", "description": "CIS Benchmark: **5.2.6**\n\nMinimize the admission of root containers.\n\nContainers may run as any Linux user. Containers which run as the root user, whilst constrained by Container Runtime security features still have a escalated likelihood of container breakout. Ideally, all containers should run as a defined non-UID 0 user. There should be at least one PodSecurityPolicy (PSP) defined which does not permit root users in a container. If you need to run root containers, this should be defined in a separate PSP and you should carefully check RBAC controls to ensure that only limited service accounts and users are given permission to access that PSP.\n## Remediation\n\nCreate a PodSecurityPolicy (PSP) as described in the Kubernetes documentation, ensuring that the `.spec.runAsUser.rule` is set to either `MustRunAsNonRoot` or `MustRunAs` with the range of UIDs not including `0`.\n```yaml\napiVersion: policy/v1beta1\nkind: PodSecurityPolicy\nmetadata:\n name: example\nspec:\n privileged: false # Don't allow privileged pods!\n # Required to prevent escalations to root.\n allowPrivilegeEscalation: false\n runAsUser:\n # Require the container to run without root privileges.\n rule: 'MustRunAsNonRoot'\n ...\n```\n\n\n## Additional information\n\n- [Security Context](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/)\n- [Privilege Escalation](https://kubernetes.io/docs/concepts/policy/pod-security-policy/#privilege-escalation)", "internal_id": "CKV_K8S_23/1f106d66003f14960b0e96b1d03d77f0", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "RootContainers", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Minimize the admission of root containers.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_23", "ruleName": "RootContainers", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.2.6", "shiftleft_managed": false}]}, {"app": null, "type": "extscan", "title": "Apply security context to your pods and containers.", "description": "CIS Benchmark: **5.7.3**\n\nApply Security Context to Your Pods and Containers.\n\nA security context defines the operating system security settings (uid, gid, capabilities, SELinux role, etc..) applied to a container. When designing your containers and pods, make sure that you configure the security context for your pods, containers, and volumes. A security context is a property defined in the deployment yaml. It controls the security parameters that will be assigned to the pod/container/volume. There are two levels of security context: pod level security context, and container level security context.\n\n## Remediation\n\nFollow the Kubernetes documentation and apply security contexts to your pods. For a suggested list of security contexts, you may refer to the CIS Security Benchmark for Docker Containers.\n\n\n## Additional information\n\n- [CIS Docker Benchmark](https://www.cisecurity.org/benchmark/docker/)\n- [Docker Benchmark Scripts](https://github.com/docker/docker-bench-security)", "internal_id": "CKV_K8S_30/db45ee39caa16b8b904679fdc9900ab7", "severity": "moderate", "owasp_category": "a6-misconfiguration", "category": "ContainerSecurityContext", "details": {"repoContext": {"gitProvider": "", "ciProvider": "", "repositoryName": "", "repositoryUri": "", "revisionId": "", "branch": "master", "invokedBy": "", "pullRequest": false, "botUser": false}, "name": "Apply security context to your pods and containers.", "tags": "Scan", "fileName": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml", "DATA_TYPE": "OSS_SCAN", "lineNumber": 19, "ruleId": "CKV_K8S_30", "ruleName": "ContainerSecurityContext", "contextText": "19 apiVersion: v1\n", "snippetText": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "tags": [{"key": "cis_category", "value": "5.7.3", "shiftleft_managed": false}]}]}
\ No newline at end of file
{"tool": {"driver": {"name": "Security Audit for Infrastructure", "rules": [{"id": "CKV_K8S_29", "help": {"text": "Apply security context to your pods and containers.", "markdown": "Apply security context to your pods and containers."}, "name": "PodSecurityContext", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Apply security context to your pods and containers."}, "helpUri": "https://appthreat.com?q=CKV_K8S_29", "shortDescription": {"text": "Apply security context to your pods and containers."}}, {"id": "CKV_K8S_22", "help": {"text": "Use read-only filesystem for containers where possible.", "markdown": "Use read-only filesystem for containers where possible."}, "name": "ReadOnlyFilesystem", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Use read-only filesystem for containers where possible."}, "helpUri": "https://appthreat.com?q=CKV_K8S_22", "shortDescription": {"text": "Use read-only filesystem for containers where possible."}}, {"id": "CKV_K8S_40", "help": {"text": "Containers should run as a high UID to avoid host conflict.", "markdown": "Containers should run as a high UID to avoid host conflict."}, "name": "RootContainersHighUID", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Containers should run as a high UID to avoid host conflict."}, "helpUri": "https://appthreat.com?q=CKV_K8S_40", "shortDescription": {"text": "Containers should run as a high UID to avoid host conflict."}}, {"id": "CKV_K8S_28", "help": {"text": "Minimize the admission of containers with the NET_RAW capability.", "markdown": "Minimize the admission of containers with the NET_RAW capability."}, "name": "DropCapabilities", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Minimize the admission of containers with the NET_RAW capability."}, "helpUri": "https://appthreat.com?q=CKV_K8S_28", "shortDescription": {"text": "Minimize the admission of containers with the NET_RAW capability."}}, {"id": "CKV_K8S_15", "help": {"text": "Image Pull Policy should be Always.", "markdown": "Image Pull Policy should be Always."}, "name": "ImagePullPolicyAlways", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Image Pull Policy should be Always."}, "helpUri": "https://appthreat.com?q=CKV_K8S_15", "shortDescription": {"text": "Image Pull Policy should be Always."}}, {"id": "CKV_K8S_9", "help": {"text": "Readiness Probe Should be Configured.", "markdown": "Readiness Probe Should be Configured."}, "name": "ReadinessProbe", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Readiness Probe Should be Configured."}, "helpUri": "https://appthreat.com?q=CKV_K8S_9", "shortDescription": {"text": "Readiness Probe Should be Configured."}}, {"id": "CKV_K8S_43", "help": {"text": "Image should use digest.", "markdown": "Image should use digest."}, "name": "ImageDigest", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Image should use digest."}, "helpUri": "https://appthreat.com?q=CKV_K8S_43", "shortDescription": {"text": "Image should use digest."}}, {"id": "CKV_K8S_10", "help": {"text": "CPU requests should be set.", "markdown": "CPU requests should be set."}, "name": "CPURequests", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "note"}, "fullDescription": {"text": "CPU requests should be set."}, "helpUri": "https://appthreat.com?q=CKV_K8S_10", "shortDescription": {"text": "CPU requests should be set."}}, {"id": "CKV_K8S_8", "help": {"text": "Liveness Probe Should be Configured.", "markdown": "Liveness Probe Should be Configured."}, "name": "LivenessProbe", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Liveness Probe Should be Configured."}, "helpUri": "https://appthreat.com?q=CKV_K8S_8", "shortDescription": {"text": "Liveness Probe Should be Configured."}}, {"id": "CKV_K8S_37", "help": {"text": "Minimize the admission of containers with capabilities assigned.", "markdown": "Minimize the admission of containers with capabilities assigned."}, "name": "MinimizeCapabilities", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Minimize the admission of containers with capabilities assigned."}, "helpUri": "https://appthreat.com?q=CKV_K8S_37", "shortDescription": {"text": "Minimize the admission of containers with capabilities assigned."}}, {"id": "CKV_K8S_31", "help": {"text": "Ensure that the seccomp profile is set to docker/default or runtime/default.", "markdown": "Ensure that the seccomp profile is set to docker/default or runtime/default."}, "name": "Seccomp", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Ensure that the seccomp profile is set to docker/default or runtime/default."}, "helpUri": "https://appthreat.com?q=CKV_K8S_31", "shortDescription": {"text": "Ensure that the seccomp profile is set to docker/default or runtime/default."}}, {"id": "CKV_K8S_21", "help": {"text": "The default namespace should not be used.", "markdown": "The default namespace should not be used."}, "name": "DefaultNamespace", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "The default namespace should not be used."}, "helpUri": "https://appthreat.com?q=CKV_K8S_21", "shortDescription": {"text": "The default namespace should not be used."}}, {"id": "CKV_K8S_11", "help": {"text": "CPU limits should be set.", "markdown": "CPU limits should be set."}, "name": "CPULimits", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "note"}, "fullDescription": {"text": "CPU limits should be set."}, "helpUri": "https://appthreat.com?q=CKV_K8S_11", "shortDescription": {"text": "CPU limits should be set."}}, {"id": "CKV_K8S_38", "help": {"text": "Ensure that Service Account Tokens are only mounted where necessary.", "markdown": "Ensure that Service Account Tokens are only mounted where necessary."}, "name": "ServiceAccountTokens", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Ensure that Service Account Tokens are only mounted where necessary."}, "helpUri": "https://appthreat.com?q=CKV_K8S_38", "shortDescription": {"text": "Ensure that Service Account Tokens are only mounted where necessary."}}, {"id": "CKV_K8S_12", "help": {"text": "Memory requests should be set.", "markdown": "Memory requests should be set."}, "name": "MemoryRequests", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "note"}, "fullDescription": {"text": "Memory requests should be set."}, "helpUri": "https://appthreat.com?q=CKV_K8S_12", "shortDescription": {"text": "Memory requests should be set."}}, {"id": "CKV_K8S_13", "help": {"text": "Memory limits should be set.", "markdown": "Memory limits should be set."}, "name": "MemoryLimits", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "note"}, "fullDescription": {"text": "Memory limits should be set."}, "helpUri": "https://appthreat.com?q=CKV_K8S_13", "shortDescription": {"text": "Memory limits should be set."}}, {"id": "CKV_K8S_20", "help": {"text": "Containers should not run with allowPrivilegeEscalation.", "markdown": "Containers should not run with allowPrivilegeEscalation."}, "name": "AllowPrivilegeEscalation", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Containers should not run with allowPrivilegeEscalation."}, "helpUri": "https://appthreat.com?q=CKV_K8S_20", "shortDescription": {"text": "Containers should not run with allowPrivilegeEscalation."}}, {"id": "CKV_K8S_23", "help": {"text": "Minimize the admission of root containers.", "markdown": "Minimize the admission of root containers."}, "name": "RootContainers", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Minimize the admission of root containers."}, "helpUri": "https://appthreat.com?q=CKV_K8S_23", "shortDescription": {"text": "Minimize the admission of root containers."}}, {"id": "CKV_K8S_30", "help": {"text": "Apply security context to your pods and containers.", "markdown": "Apply security context to your pods and containers."}, "name": "ContainerSecurityContext", "properties": {"tags": ["Scan"], "precision": "high"}, "defaultConfiguration": {"level": "error"}, "fullDescription": {"text": "Apply security context to your pods and containers."}, "helpUri": "https://appthreat.com?q=CKV_K8S_30", "shortDescription": {"text": "Apply security context to your pods and containers."}}], "version": "1.0.0-scan", "fullName": "Security Audit for Infrastructure"}}, "conversion": {"tool": {"driver": {"name": "@ShiftLeft/sast-scan"}}, "invocation": {"arguments": ["-s", "--framework", "kubernetes", "--quiet", "--skip-download", "-o", "json", "-d", "/app"], "executionSuccessful": true, "commandLine": "-s --framework kubernetes --quiet --skip-download -o json -d /app", "endTimeUtc": "2023-08-28T05:56:18Z", "workingDirectory": {"uri": "file:///home/oran/Documents/ric-app-hw-python"}}}, "invocations": [{"executionSuccessful": true, "endTimeUtc": "2023-08-28T05:56:18Z", "workingDirectory": {"uri": "file:///home/oran/Documents/ric-app-hw-python"}}], "properties": {"metrics": {"total": 19, "critical": 2, "high": 13, "medium": 0, "low": 4}}, "results": [{"message": {"markdown": "", "text": "Apply security context to your pods and containers."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_29", "ruleIndex": 0}, {"message": {"markdown": "", "text": "Use read-only filesystem for containers where possible."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_22", "ruleIndex": 1}, {"message": {"markdown": "", "text": "Containers should run as a high UID to avoid host conflict."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_40", "ruleIndex": 2}, {"message": {"markdown": "", "text": "Minimize the admission of containers with the NET_RAW capability."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_28", "ruleIndex": 3}, {"message": {"markdown": "", "text": "Image Pull Policy should be Always."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_15", "ruleIndex": 4}, {"message": {"markdown": "", "text": "Readiness Probe Should be Configured."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_9", "ruleIndex": 5}, {"message": {"markdown": "", "text": "Image should use digest."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_43", "ruleIndex": 6}, {"message": {"markdown": "", "text": "CPU requests should be set."}, "level": "note", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "LOW", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_10", "ruleIndex": 7}, {"message": {"markdown": "", "text": "Liveness Probe Should be Configured."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_8", "ruleIndex": 8}, {"message": {"markdown": "", "text": "Minimize the admission of containers with capabilities assigned."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_37", "ruleIndex": 9}, {"message": {"markdown": "", "text": "Ensure that the seccomp profile is set to docker/default or runtime/default."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_31", "ruleIndex": 10}, {"message": {"markdown": "", "text": "The default namespace should not be used."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "CRITICAL", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_21", "ruleIndex": 11}, {"message": {"markdown": "", "text": "CPU limits should be set."}, "level": "note", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "LOW", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_11", "ruleIndex": 12}, {"message": {"markdown": "", "text": "Ensure that Service Account Tokens are only mounted where necessary."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_38", "ruleIndex": 13}, {"message": {"markdown": "", "text": "Memory requests should be set."}, "level": "note", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "LOW", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_12", "ruleIndex": 14}, {"message": {"markdown": "", "text": "Memory limits should be set."}, "level": "note", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "LOW", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_13", "ruleIndex": 15}, {"message": {"markdown": "", "text": "Containers should not run with allowPrivilegeEscalation."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "CRITICAL", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_20", "ruleIndex": 16}, {"message": {"markdown": "", "text": "Minimize the admission of root containers."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_23", "ruleIndex": 17}, {"message": {"markdown": "", "text": "Apply security context to your pods and containers."}, "level": "error", "locations": [{"physicalLocation": {"region": {"snippet": {"text": "19 apiVersion: v1\n"}, "startLine": 19}, "artifactLocation": {"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"}, "contextRegion": {"snippet": {"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"}, "endLine": 21, "startLine": 19}}}], "properties": {"issue_confidence": "HIGH", "issue_severity": "HIGH", "issue_tags": {}}, "baselineState": "new", "partialFingerprints": {"scanPrimaryLocationHash": "b0bd4a6a902e74cb", "scanFileHash": "9710d25bf881cc8a"}, "ruleId": "CKV_K8S_30", "ruleIndex": 18}], "automationDetails": {"description": {"text": "Static Analysis Security Test results using @ShiftLeft/sast-scan"}, "guid": "dd280ae7-4836-43c9-a2b1-a61c9a830447"}, "versionControlProvenance": [{"branch": "master", "repositoryUri": "", "revisionId": ""}]}
{"tool": {"driver": {"name": "Python Source Analyzer", "version": "1.0.0-scan", "fullName": "Python Source Analyzer"}}, "conversion": {"tool": {"driver": {"name": "@ShiftLeft/sast-scan"}}, "invocation": {"arguments": ["-r", "-a", "vuln", "-n", "3", "-s", "B101,B102,B105,B307,B308,B310,B322,B404,B601,B602,B603,B604,B605,B701,B702,B703", "-iii", "-ll", "-o", "/app/reports/source-python-report.json", "-f", "json", "-x", ".git,.svn,.mvn,.idea,.github,.hg,dist,obj,backup,docs,tests,test,test-packages,tmp,report,reports,node_modules,.terraform,.serverless,venv,.virtualenv,vendor,bower_components,.vscode,e2e,.pytest_cache,__pycache__,.storybook,.venv,.tox,examples,tutorials,samples,migrations,db_migrations,unittests,unittests_legacy,stubs,cypress,mock,mocks", "/app"], "executionSuccessful": true, "commandLine": "-r -a vuln -n 3 -s B101,B102,B105,B307,B308,B310,B322,B404,B601,B602,B603,B604,B605,B701,B702,B703 -iii -ll -o /app/reports/source-python-report.json -f json -x .git,.svn,.mvn,.idea,.github,.hg,dist,obj,backup,docs,tests,test,test-packages,tmp,report,reports,node_modules,.terraform,.serverless,venv,.virtualenv,vendor,bower_components,.vscode,e2e,.pytest_cache,__pycache__,.storybook,.venv,.tox,examples,tutorials,samples,migrations,db_migrations,unittests,unittests_legacy,stubs,cypress,mock,mocks /app", "endTimeUtc": "2023-08-28T05:56:16Z", "workingDirectory": {"uri": "file:///home/oran/Documents/ric-app-hw-python"}}}, "invocations": [{"executionSuccessful": true, "endTimeUtc": "2023-08-28T05:56:16Z", "workingDirectory": {"uri": "file:///home/oran/Documents/ric-app-hw-python"}}], "properties": {"metrics": {"total": 0, "critical": 0, "high": 0, "medium": 0, "low": 0}}, "results": [], "automationDetails": {"description": {"text": "Static Analysis Security Test results using @ShiftLeft/sast-scan"}, "guid": "bf813369-d6ff-470d-a89e-195870e19510"}, "versionControlProvenance": [{"branch": "master", "repositoryUri": "", "revisionId": ""}]}
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<title>ShiftLeft Scan Report</title>
<link
rel="stylesheet"
href="https://unpkg.com/spectre.css/dist/spectre.min.css"
/>
<link
rel="stylesheet"
href="https://unpkg.com/spectre.css/dist/spectre-exp.min.css"
/>
<link
rel="stylesheet"
href="https://unpkg.com/spectre.css/dist/spectre-icons.min.css"
/>
<link
rel="stylesheet"
href="https://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.3/Chart.min.css"
/>
<script
src="https://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.3/Chart.min.js"
defer
type="text/javascript"
></script>
<style>
.divider[data-content] {
margin: 1.6rem 0;
}
.bg-sl {
background-color: rgb(35, 46, 77);
}
.flex-column {
display: flex;
flex-direction: column;
}
.flex-row {
display: flex;
flex-direction: row;
}
.flex-wrap {
flex-wrap: wrap;
}
.flex-100 {
flex: 1;
}
.flex-50 {
flex: 0.5;
}
.flex-grow {
flex-grow: 1;
}
.flex-shrink {
flex-shrink: 0.5;
}
body {
background-color: #1c253e;
color: #ffffff;
font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica, Arial,
sans-serif, Apple Color Emoji, Segoe UI Emoji;
overflow-x: scroll;
overflow-y: scroll;
}
span {
word-break: break-word;
}
.hero .hero-body {
padding: 2em;
background-color: #3f4861;
margin: 2em;
}
.hero.hero-sm {
padding-bottom: 0rem;
padding-top: 0rem;
background: #232e4d;
}
.card {
background: #232e4d;
border: none;
padding-left: 1.5em;
}
.table tbody tr:nth-child(odd) {
background-color: rgba(35, 46, 77, 1);
}
.table tbody tr:nth-child(even) {
background-color: #1c253e;
}
.chip {
color: #000000;
display: revert;
}
.chip.bg-dark {
color: #ffffff;
}
a {
color: #4587d4;
display: revert;
}
details,
menu {
display: block;
background: #232e4d;
margin-top: 2em;
padding: 1em;
}
.panel {
border: 0;
margin: 0.5em;
background: #3f4861;
}
.accordion .accordion-body {
overflow-y: scroll;
}
h1 {
font-size: 1.8rem;
}
h2 {
font-size: 1.5rem;
}
h3,
h4 {
font-size: 1.3rem;
}
.data-table {
display: flex;
flex-direction: column;
width: 100%;
}
.data-table > .table-head,
.data-table > .table-body {
display: flex;
flex-direction: column;
}
.table-data-row,
.table-header-row {
display: flex;
flex-direction: row;
flex: 1 100%;
border-bottom: 0.05rem solid #dadee4;
}
.table-data-row > div {
padding: 0.6rem 0.4rem;
overflow: hidden;
}
.table-header-row > div {
padding: 0.6rem 0.4rem;
border-bottom-width: 0.1rem;
font-weight: bold;
}
.table-data-row:nth-child(odd) {
background-color: rgba(35, 46, 77, 1);
}
.table-data-row > div:nth-child(1),
.table-header-row > div:nth-child(1) {
flex: 0 0 20%;
width: 20%;
word-wrap: break-word;
}
.table-data-row > div:nth-child(2),
.table-header-row > div:nth-child(2) {
flex: 0 0 10%;
width: 10%;
word-wrap: break-word;
}
.table-data-row > div:nth-child(3),
.table-header-row > div:nth-child(3) {
flex: 0 0 20%;
width: 20%;
word-wrap: break-word;
}
.table-data-row > div:nth-child(4),
.table-header-row > div:nth-child(4) {
flex: 0 0 50%;
width: 50%;
}
.table-data-row > div span * {
word-wrap: break-word;
}
.table-data-row > div:nth-child(4) {
padding: 10px;
word-wrap: break-word;
}
.table-data-row > div:nth-child(4) pre {
overflow-x: scroll;
}
.chip.d-inline-flex {
display: inline-flex;
}
.table-data-row > div:nth-child(1) .chip {
display: block;
width: fit-content;
max-width: unset;
height: auto;
border-radius: 5px;
font-size: 0.65rem;
}
.table-data-row > div:nth-child(1) .chip a {
word-break: break-all;
hyphens: auto;
-webkit-hyphens: auto;
-moz-hyphens: auto;
-ms-hyphens: auto;
white-space: pre-wrap;
}
.table-data-row h1 {
font-size: 1.5rem;
}
.table-data-row h2 {
font-size: 1.3rem;
}
.table-data-row h3,
.table-data-row h4 {
font-size: 1.1rem;
}
</style>
</head>
<body>
<div class="container grid-xl" style="min-height: 90vh;">
<header class="navbar" style="height: 4rem;">
<section class="navbar-section">
<a href="https://shiftleft.io" class="navbar-brand"><svg height="50px" viewBox="0 0 95 21"><g id="Styles" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"><g id="Components-I" transform="translate(-72.000000, -212.000000)"><g id="Group" transform="translate(48.000000, 48.000000)"><g id="Header-and-Nav"><g id="Main-Header" transform="translate(0.000000, 43.000000)"><g id="Main-Header-Hover-/-Selected" transform="translate(0.000000, 105.000000)"><g id="Logo" transform="translate(24.000000, 16.500000)"><path d="M94.40652,16.35992 C93.88612,16.55992 93.16612,16.67992 92.24652,16.67992 C89.88612,16.67992 88.96612,15.15992 88.96612,13.00032 L88.96612,9.11992 L86.04652,9.11992 L86.04652,16.47992 L83.20652,16.47992 L83.20652,9.11992 L81.88612,9.11992 L81.88612,6.95992 L83.20652,6.83992 L83.20652,6.31992 C83.20652,4.27992 84.12652,2.63992 86.76612,2.63992 C87.56612,2.63992 88.28612,2.83992 88.72652,2.95992 L88.20652,5.00032 C87.88612,4.87992 87.48612,4.80032 87.16612,4.80032 C86.44652,4.80032 86.04652,5.20032 86.04652,6.11992 L86.04652,6.71992 L89.20652,6.71992 L89.52652,4.15992 L91.88652,4.15992 L91.88652,6.71992 L94.24652,6.71992 L94.24652,8.95992 L91.88652,8.95992 L91.88652,12.83992 C91.88652,13.95992 92.40652,14.35992 93.12652,14.35992 C93.44652,14.35992 93.72652,14.23992 94.04652,14.15992 L94.40652,16.35992 Z" id="Fill-14" fill="#3ECF8E"></path><path d="M78.36628,10.64 C78.36628,9.52 77.84628,8.8 76.72628,8.8 C75.80668,8.8 75.08628,9.4 74.88628,10.64 L78.36628,10.64 Z M76.76628,6.56 C79.52628,6.56 80.84628,8.6 80.84628,11.16 C80.84628,11.68 80.72628,12.08 80.72628,12.4 L75.00668,12.4 C75.20668,13.84 76.24628,14.44 77.44628,14.44 C78.16628,14.44 78.76628,14.24 79.48628,13.84 L80.40668,15.56 C79.36628,16.28 78.16628,16.68 77.04628,16.68 C74.28628,16.68 72.12628,14.84 72.12628,11.68 C72.16628,8.52 74.40668,6.56 76.76628,6.56 L76.76628,6.56 Z" id="Fill-13" fill="#3ECF8E"></path><polygon id="Fill-12" fill="#3ECF8E" points="63.4862 3.79996 66.3266 3.79996 66.3266 13.99996 71.3266 13.99996 71.3266 16.43996 63.4462 16.43996"></polygon><path d="M61.64636,16.35992 C61.12636,16.55992 60.40636,16.67992 59.48636,16.67992 C57.12636,16.67992 56.20636,15.15992 56.20636,13.00032 L56.20636,9.11992 L53.24636,9.11992 L53.24636,16.47992 L50.40636,16.47992 L50.40636,9.11992 L49.08636,9.11992 L49.08636,6.95992 L50.40636,6.83992 L50.40636,6.31992 C50.40636,4.27992 51.32636,2.63992 53.96636,2.63992 C54.76636,2.63992 55.48636,2.83992 55.92636,2.95992 L55.40636,5.00032 C55.08636,4.87992 54.68636,4.80032 54.36636,4.80032 C53.64636,4.80032 53.24636,5.20032 53.24636,6.11992 L53.24636,6.71992 L56.40636,6.71992 L56.72636,4.15992 L59.08676,4.15992 L59.08676,6.71992 L61.44636,6.71992 L61.44636,8.95992 L59.08676,8.95992 L59.08676,12.83992 C59.08676,13.95992 59.60636,14.35992 60.32636,14.35992 C60.64636,14.35992 60.92636,14.23992 61.24636,14.15992 L61.64636,16.35992 Z" id="Fill-11" fill="#FFFFFF"></path><path d="M44.7664,16.48 L47.6068,16.48 L47.6068,6.88 L44.7664,6.88 L44.7664,16.48 Z M44.5664,3.92 C44.5664,3 45.2864,2.48 46.2064,2.48 C47.1264,2.48 47.8464,3.08 47.8464,3.92 C47.8464,4.84 47.1264,5.44 46.2064,5.44 C45.2864,5.44 44.5664,4.84 44.5664,3.92 L44.5664,3.92 Z" id="Fill-9" fill="#FFFFFF"></path><path d="M34.36632,2.88004 L37.20672,2.88004 L37.20672,6.24004 L37.08632,7.96004 C37.80672,7.36004 38.72632,6.64004 40.04632,6.64004 C42.08632,6.64004 43.00672,8.08004 43.00672,10.52004 L43.00672,16.44004 L40.16632,16.44004 L40.16632,10.84004 C40.16632,9.40004 39.76632,9.00004 38.92632,9.00004 C38.20672,9.00004 37.80672,9.32004 37.20672,9.92004 L37.20672,16.44004 L34.36632,16.44004 L34.36632,2.88004 Z" id="Fill-7" fill="#FFFFFF"></path><path d="M24.84636,12.87984 C25.76636,13.67984 26.88636,14.20024 27.92636,14.20024 C29.16636,14.20024 29.64636,13.67984 29.64636,12.95984 C29.64636,12.15984 28.92636,11.92024 27.80636,11.43984 L26.16636,10.72024 C24.84636,10.20024 23.60636,9.07984 23.60636,7.23984 C23.60636,5.20024 25.44636,3.47984 28.08636,3.47984 C29.52636,3.47984 31.04636,4.07984 32.16636,5.12024 L30.72636,6.95984 C29.92636,6.35984 29.08636,5.92024 28.08636,5.92024 C27.16636,5.92024 26.44636,6.32024 26.44636,7.03984 C26.44636,7.83984 27.24636,8.07984 28.40636,8.55984 L30.04636,9.15984 C31.56636,9.75984 32.48636,10.80024 32.48636,12.63984 C32.48636,14.67984 30.76636,16.52024 27.80636,16.52024 C26.16636,16.52024 24.44636,15.92024 23.12636,14.67984 L24.84636,12.87984 Z" id="Fill-5" fill="#FFFFFF"></path><g id="logomark"><path d="M9.44636,9.00016 L16.68636,3.48016 L16.08636,11.35976 C16.08636,12.80016 15.68636,14.00016 14.96636,15.04016 L9.44636,10.84016 C8.84636,10.44016 8.84636,9.52016 9.44636,9.00016 Z" id="Fill-1" fill="#3ECF8E"></path><path d="M4.32644,10.84 C3.72644,10.32 3.72644,9.52 4.32644,9 L14.72644,1.04 C13.08604,0.52 10.64644,0 8.28604,0 C5.72644,0 3.16644,0.6 1.64644,1.04 C0.60644,1.36 -0.07356,2.36 0.00644,3.48 L0.60644,11.36 C0.60644,16.28 5.60644,18.8 7.56644,19.72 C8.08604,19.92 8.60644,19.92 9.08604,19.72 C10.00644,19.32 11.52644,18.6 12.84644,17.36 L4.32644,10.84 Z" id="Fill-3" fill="#FFFFFF"></path></g></g></g></g></g></g></g></g></svg> </a>
</section>
</header>
<div class="columns">
<div class="column col-12">
<div class="hero hero-sm">
<div class="hero-body">
<h1>SAST Scan Status <button class="btn btn-success btn-action"><span class="tooltip tooltip-top" data-tooltip="No major issues were found"><i class="icon icon-check"></i></span></button></h1>
<p>Report from the scan performed on <span class="text-dark chip"><i class="icon icon-time"> </i>&nbsp; 2023-08-28 at 05:56:16</span> for <span class="text-dark chip"><i class="icon icon-link"> </i>&nbsp; <a href=""></a></span>
</p>
</div>
</div>
</div>
</div>
<div class="columns col-gapless bg-sl">
<div class="column col-6">
<div class="card">
<div class="card-header">
<div class="card-title h4">Repository Details</div>
<div class="card-subtitle text-gray"></div>
</div>
<div class="card-body">
<div class=""><strong>Branch</strong> <span>master</span></div>
<div class=""><strong>Commit</strong> <span></span></div>
</div>
</div>
</div>
<div class="column col-6">
<div class="card">
<div class="card-header">
<div class="card-title h4">Invocation Details</div>
<div class="card-subtitle text-gray">Python Source Analyzer</div>
</div>
<div class="card-body">
<div class=""><strong>Run Id</strong> <span>518b5465-3c50-45a1-bef9-cbca03e2d705</span></div>
<div class=""><strong>Directory</strong> <span>file:///home/oran/Documents/ric-app-hw-python</span></div>
</div>
</div>
</div>
</div>
<!-- <div class="divider text-center" data-content="Summary"></div> -->
<section id="#summary"></section>
<details class="accordion" open>
<summary class="accordion-header">
<h3>
<i class="icon icon-arrow-right mr-1"></i>
Executive Summary
</h3>
</summary>
<div class="accordion-body columns col-gapless">
<div class="column col-12">
<p>This report was generated by ShiftLeft from the SAST Scan invocation on 2023-08-28 at 05:56:16. The scan used the tool <span class="text-bold"> Python Source Analyzer</span> to scan the source code repository .
</p>
<p>&nbsp;</p>
<p><i class="icon icon-check icon-2x text-success"></i>&nbsp; Based on this report, the application is certified as ready for deployment to test and production environments. Please refer to the dependency and container scan reports (if available) for additional context.</p>
</div>
</div>
</details>
<!-- <div class="divider text-center" data-content="All"></div> -->
<section id="#all_issues"></section>
<div class="columns col-gapless" style="margin-top: 2em;">
<div class="column col-12">
<h3><i class="icon icon-link"></i> All Issues <span class="text-bold">(0)</span></h3>
</div>
<div class="column col-12">
<div class="filter">
<input type="radio" id="tag-0" class="filter-tag" name="filter-radio" hidden checked>
<input type="radio" id="tag-1" class="filter-tag" name="filter-radio" hidden>
<input type="radio" id="tag-2" class="filter-tag" name="filter-radio" hidden>
<input type="radio" id="tag-3" class="filter-tag" name="filter-radio" hidden>
<input type="radio" id="tag-4" class="filter-tag" name="filter-radio" hidden>
<div class="filter-nav">
<label class="chip" for="tag-0">All (0)</label>
<label class="chip" for="tag-1">Critical (0)</label>
<label class="chip" for="tag-2">High (0)</label>
<label class="chip" for="tag-3">Medium (0)</label>
<label class="chip" for="tag-4">Low (0)</label>
</div>
<div class="filter-body">
<div class="data-table">
<div class="table-head">
<div class="table-header-row">
<div>Rule</div>
<div>Severity</div>
<div>Source location</div>
<div>Message</div>
</div>
</div>
<div class="table-body">
</div>
</div>
</div>
</div>
</div>
</div>
</div>
<div class="container grid-xl" style="height: 3rem; margin-top: 0.8rem; color: #bcc3ce;">
<p>Thank you for using <a href="https://shiftleft.io" target="_blank">ShiftLeft</a>. Looking for a more detailed analysis? Check out ShiftLeft <a href="https://www.shiftleft.io/" target="_blank">CORE</a> or login to your <a href="https://www.shiftleft.io/dashboard" target="_blank">dashboard</a>.</p>
</div>
<script type="text/javascript">
window.addEventListener("DOMContentLoaded", function(event) {
const severityCanvas = document.getElementById("severity-chart");
const severityTable = document.getElementById("severity-table");
const data = [0, 0, 0, 0]
if(severityCanvas && Chart) {
Chart.platform.disableCSSInjection = true;
Chart.defaults.global.defaultFontColor='white';
const severityChart = new Chart(severityCanvas, {
type: 'bar',
data: {
labels: ['Critical', 'High', 'Medium', 'Low'],
datasets: [{
label: 'Severity',
data: data,
backgroundColor: [
'#e85600', // Critical
'#ffb700', // High
'#303742', // Medium
'#32b643' // Low
],
borderWidth: 1
}]
},
options: {
maintainAspectRatio: false,
scales: {
yAxes: [{
ticks: {
beginAtZero: true,
fontColor: "white",
fontSize: 12,
stepSize: 1
}
}],
xAxes: [{
ticks: {
beginAtZero: true,
fontColor: "white",
fontSize: 12
}
}]
},
layout: {
padding: {
left: 50,
right: 0,
top: 50,
bottom: 0
}
}
}
});
severityChart.canvas.parentNode.style.width = severityTable.style.width - 10;
}
});
</script>
</body>
</html>
\ No newline at end of file
{
"runs": [
{
"tool": {
"driver": {
"name": "Python Source Analyzer",
"version": "1.0.0-scan",
"fullName": "Python Source Analyzer"
}
},
"conversion": {
"tool": {
"driver": {
"name": "@ShiftLeft/sast-scan"
}
},
"invocation": {
"arguments": [
"-r",
"-a",
"vuln",
"-n",
"3",
"-s",
"B101,B102,B105,B307,B308,B310,B322,B404,B601,B602,B603,B604,B605,B701,B702,B703",
"-iii",
"-ll",
"-o",
"/app/reports/source-python-report.json",
"-f",
"json",
"-x",
".git,.svn,.mvn,.idea,.github,.hg,dist,obj,backup,docs,tests,test,test-packages,tmp,report,reports,node_modules,.terraform,.serverless,venv,.virtualenv,vendor,bower_components,.vscode,e2e,.pytest_cache,__pycache__,.storybook,.venv,.tox,examples,tutorials,samples,migrations,db_migrations,unittests,unittests_legacy,stubs,cypress,mock,mocks",
"/app"
],
"executionSuccessful": true,
"commandLine": "-r -a vuln -n 3 -s B101,B102,B105,B307,B308,B310,B322,B404,B601,B602,B603,B604,B605,B701,B702,B703 -iii -ll -o /app/reports/source-python-report.json -f json -x .git,.svn,.mvn,.idea,.github,.hg,dist,obj,backup,docs,tests,test,test-packages,tmp,report,reports,node_modules,.terraform,.serverless,venv,.virtualenv,vendor,bower_components,.vscode,e2e,.pytest_cache,__pycache__,.storybook,.venv,.tox,examples,tutorials,samples,migrations,db_migrations,unittests,unittests_legacy,stubs,cypress,mock,mocks /app",
"endTimeUtc": "2023-08-28T05:56:16Z",
"workingDirectory": {
"uri": "file:///home/oran/Documents/ric-app-hw-python"
}
}
},
"invocations": [
{
"executionSuccessful": true,
"endTimeUtc": "2023-08-28T05:56:16Z",
"workingDirectory": {
"uri": "file:///home/oran/Documents/ric-app-hw-python"
}
}
],
"properties": {
"metrics": {
"total": 0,
"critical": 0,
"high": 0,
"medium": 0,
"low": 0
}
},
"results": [],
"automationDetails": {
"description": {
"text": "Static Analysis Security Test results using @ShiftLeft/sast-scan"
},
"guid": "bf813369-d6ff-470d-a89e-195870e19510"
},
"versionControlProvenance": [
{
"branch": "master",
"repositoryUri": "",
"revisionId": ""
}
]
}
],
"version": "2.1.0",
"$schema": "https://raw.githubusercontent.com/oasis-tcs/sarif-spec/master/Schemata/sarif-schema-2.1.0.json",
"inlineExternalProperties": [
{
"guid": "bf813369-d6ff-470d-a89e-195870e19510",
"runGuid": "518b5465-3c50-45a1-bef9-cbca03e2d705"
}
]
}
\ No newline at end of file
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<title>ShiftLeft Scan Report</title>
<link
rel="stylesheet"
href="https://unpkg.com/spectre.css/dist/spectre.min.css"
/>
<link
rel="stylesheet"
href="https://unpkg.com/spectre.css/dist/spectre-exp.min.css"
/>
<link
rel="stylesheet"
href="https://unpkg.com/spectre.css/dist/spectre-icons.min.css"
/>
<link
rel="stylesheet"
href="https://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.3/Chart.min.css"
/>
<script
src="https://cdnjs.cloudflare.com/ajax/libs/Chart.js/2.9.3/Chart.min.js"
defer
type="text/javascript"
></script>
<style>
.divider[data-content] {
margin: 1.6rem 0;
}
.bg-sl {
background-color: rgb(35, 46, 77);
}
.flex-column {
display: flex;
flex-direction: column;
}
.flex-row {
display: flex;
flex-direction: row;
}
.flex-wrap {
flex-wrap: wrap;
}
.flex-100 {
flex: 1;
}
.flex-50 {
flex: 0.5;
}
.flex-grow {
flex-grow: 1;
}
.flex-shrink {
flex-shrink: 0.5;
}
body {
background-color: #1c253e;
color: #ffffff;
font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Helvetica, Arial,
sans-serif, Apple Color Emoji, Segoe UI Emoji;
overflow-x: scroll;
overflow-y: scroll;
}
span {
word-break: break-word;
}
.hero .hero-body {
padding: 2em;
background-color: #3f4861;
margin: 2em;
}
.hero.hero-sm {
padding-bottom: 0rem;
padding-top: 0rem;
background: #232e4d;
}
.card {
background: #232e4d;
border: none;
padding-left: 1.5em;
}
.table tbody tr:nth-child(odd) {
background-color: rgba(35, 46, 77, 1);
}
.table tbody tr:nth-child(even) {
background-color: #1c253e;
}
.chip {
color: #000000;
display: revert;
}
.chip.bg-dark {
color: #ffffff;
}
a {
color: #4587d4;
display: revert;
}
details,
menu {
display: block;
background: #232e4d;
margin-top: 2em;
padding: 1em;
}
.panel {
border: 0;
margin: 0.5em;
background: #3f4861;
}
.accordion .accordion-body {
overflow-y: scroll;
}
h1 {
font-size: 1.8rem;
}
h2 {
font-size: 1.5rem;
}
h3,
h4 {
font-size: 1.3rem;
}
.data-table {
display: flex;
flex-direction: column;
width: 100%;
}
.data-table > .table-head,
.data-table > .table-body {
display: flex;
flex-direction: column;
}
.table-data-row,
.table-header-row {
display: flex;
flex-direction: row;
flex: 1 100%;
border-bottom: 0.05rem solid #dadee4;
}
.table-data-row > div {
padding: 0.6rem 0.4rem;
overflow: hidden;
}
.table-header-row > div {
padding: 0.6rem 0.4rem;
border-bottom-width: 0.1rem;
font-weight: bold;
}
.table-data-row:nth-child(odd) {
background-color: rgba(35, 46, 77, 1);
}
.table-data-row > div:nth-child(1),
.table-header-row > div:nth-child(1) {
flex: 0 0 20%;
width: 20%;
word-wrap: break-word;
}
.table-data-row > div:nth-child(2),
.table-header-row > div:nth-child(2) {
flex: 0 0 10%;
width: 10%;
word-wrap: break-word;
}
.table-data-row > div:nth-child(3),
.table-header-row > div:nth-child(3) {
flex: 0 0 20%;
width: 20%;
word-wrap: break-word;
}
.table-data-row > div:nth-child(4),
.table-header-row > div:nth-child(4) {
flex: 0 0 50%;
width: 50%;
}
.table-data-row > div span * {
word-wrap: break-word;
}
.table-data-row > div:nth-child(4) {
padding: 10px;
word-wrap: break-word;
}
.table-data-row > div:nth-child(4) pre {
overflow-x: scroll;
}
.chip.d-inline-flex {
display: inline-flex;
}
.table-data-row > div:nth-child(1) .chip {
display: block;
width: fit-content;
max-width: unset;
height: auto;
border-radius: 5px;
font-size: 0.65rem;
}
.table-data-row > div:nth-child(1) .chip a {
word-break: break-all;
hyphens: auto;
-webkit-hyphens: auto;
-moz-hyphens: auto;
-ms-hyphens: auto;
white-space: pre-wrap;
}
.table-data-row h1 {
font-size: 1.5rem;
}
.table-data-row h2 {
font-size: 1.3rem;
}
.table-data-row h3,
.table-data-row h4 {
font-size: 1.1rem;
}
</style>
</head>
<body>
<div class="container grid-xl" style="min-height: 90vh;">
<header class="navbar" style="height: 4rem;">
<section class="navbar-section">
<a href="https://shiftleft.io" class="navbar-brand"><svg height="50px" viewBox="0 0 95 21"><g id="Styles" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"><g id="Components-I" transform="translate(-72.000000, -212.000000)"><g id="Group" transform="translate(48.000000, 48.000000)"><g id="Header-and-Nav"><g id="Main-Header" transform="translate(0.000000, 43.000000)"><g id="Main-Header-Hover-/-Selected" transform="translate(0.000000, 105.000000)"><g id="Logo" transform="translate(24.000000, 16.500000)"><path d="M94.40652,16.35992 C93.88612,16.55992 93.16612,16.67992 92.24652,16.67992 C89.88612,16.67992 88.96612,15.15992 88.96612,13.00032 L88.96612,9.11992 L86.04652,9.11992 L86.04652,16.47992 L83.20652,16.47992 L83.20652,9.11992 L81.88612,9.11992 L81.88612,6.95992 L83.20652,6.83992 L83.20652,6.31992 C83.20652,4.27992 84.12652,2.63992 86.76612,2.63992 C87.56612,2.63992 88.28612,2.83992 88.72652,2.95992 L88.20652,5.00032 C87.88612,4.87992 87.48612,4.80032 87.16612,4.80032 C86.44652,4.80032 86.04652,5.20032 86.04652,6.11992 L86.04652,6.71992 L89.20652,6.71992 L89.52652,4.15992 L91.88652,4.15992 L91.88652,6.71992 L94.24652,6.71992 L94.24652,8.95992 L91.88652,8.95992 L91.88652,12.83992 C91.88652,13.95992 92.40652,14.35992 93.12652,14.35992 C93.44652,14.35992 93.72652,14.23992 94.04652,14.15992 L94.40652,16.35992 Z" id="Fill-14" fill="#3ECF8E"></path><path d="M78.36628,10.64 C78.36628,9.52 77.84628,8.8 76.72628,8.8 C75.80668,8.8 75.08628,9.4 74.88628,10.64 L78.36628,10.64 Z M76.76628,6.56 C79.52628,6.56 80.84628,8.6 80.84628,11.16 C80.84628,11.68 80.72628,12.08 80.72628,12.4 L75.00668,12.4 C75.20668,13.84 76.24628,14.44 77.44628,14.44 C78.16628,14.44 78.76628,14.24 79.48628,13.84 L80.40668,15.56 C79.36628,16.28 78.16628,16.68 77.04628,16.68 C74.28628,16.68 72.12628,14.84 72.12628,11.68 C72.16628,8.52 74.40668,6.56 76.76628,6.56 L76.76628,6.56 Z" id="Fill-13" fill="#3ECF8E"></path><polygon id="Fill-12" fill="#3ECF8E" points="63.4862 3.79996 66.3266 3.79996 66.3266 13.99996 71.3266 13.99996 71.3266 16.43996 63.4462 16.43996"></polygon><path d="M61.64636,16.35992 C61.12636,16.55992 60.40636,16.67992 59.48636,16.67992 C57.12636,16.67992 56.20636,15.15992 56.20636,13.00032 L56.20636,9.11992 L53.24636,9.11992 L53.24636,16.47992 L50.40636,16.47992 L50.40636,9.11992 L49.08636,9.11992 L49.08636,6.95992 L50.40636,6.83992 L50.40636,6.31992 C50.40636,4.27992 51.32636,2.63992 53.96636,2.63992 C54.76636,2.63992 55.48636,2.83992 55.92636,2.95992 L55.40636,5.00032 C55.08636,4.87992 54.68636,4.80032 54.36636,4.80032 C53.64636,4.80032 53.24636,5.20032 53.24636,6.11992 L53.24636,6.71992 L56.40636,6.71992 L56.72636,4.15992 L59.08676,4.15992 L59.08676,6.71992 L61.44636,6.71992 L61.44636,8.95992 L59.08676,8.95992 L59.08676,12.83992 C59.08676,13.95992 59.60636,14.35992 60.32636,14.35992 C60.64636,14.35992 60.92636,14.23992 61.24636,14.15992 L61.64636,16.35992 Z" id="Fill-11" fill="#FFFFFF"></path><path d="M44.7664,16.48 L47.6068,16.48 L47.6068,6.88 L44.7664,6.88 L44.7664,16.48 Z M44.5664,3.92 C44.5664,3 45.2864,2.48 46.2064,2.48 C47.1264,2.48 47.8464,3.08 47.8464,3.92 C47.8464,4.84 47.1264,5.44 46.2064,5.44 C45.2864,5.44 44.5664,4.84 44.5664,3.92 L44.5664,3.92 Z" id="Fill-9" fill="#FFFFFF"></path><path d="M34.36632,2.88004 L37.20672,2.88004 L37.20672,6.24004 L37.08632,7.96004 C37.80672,7.36004 38.72632,6.64004 40.04632,6.64004 C42.08632,6.64004 43.00672,8.08004 43.00672,10.52004 L43.00672,16.44004 L40.16632,16.44004 L40.16632,10.84004 C40.16632,9.40004 39.76632,9.00004 38.92632,9.00004 C38.20672,9.00004 37.80672,9.32004 37.20672,9.92004 L37.20672,16.44004 L34.36632,16.44004 L34.36632,2.88004 Z" id="Fill-7" fill="#FFFFFF"></path><path d="M24.84636,12.87984 C25.76636,13.67984 26.88636,14.20024 27.92636,14.20024 C29.16636,14.20024 29.64636,13.67984 29.64636,12.95984 C29.64636,12.15984 28.92636,11.92024 27.80636,11.43984 L26.16636,10.72024 C24.84636,10.20024 23.60636,9.07984 23.60636,7.23984 C23.60636,5.20024 25.44636,3.47984 28.08636,3.47984 C29.52636,3.47984 31.04636,4.07984 32.16636,5.12024 L30.72636,6.95984 C29.92636,6.35984 29.08636,5.92024 28.08636,5.92024 C27.16636,5.92024 26.44636,6.32024 26.44636,7.03984 C26.44636,7.83984 27.24636,8.07984 28.40636,8.55984 L30.04636,9.15984 C31.56636,9.75984 32.48636,10.80024 32.48636,12.63984 C32.48636,14.67984 30.76636,16.52024 27.80636,16.52024 C26.16636,16.52024 24.44636,15.92024 23.12636,14.67984 L24.84636,12.87984 Z" id="Fill-5" fill="#FFFFFF"></path><g id="logomark"><path d="M9.44636,9.00016 L16.68636,3.48016 L16.08636,11.35976 C16.08636,12.80016 15.68636,14.00016 14.96636,15.04016 L9.44636,10.84016 C8.84636,10.44016 8.84636,9.52016 9.44636,9.00016 Z" id="Fill-1" fill="#3ECF8E"></path><path d="M4.32644,10.84 C3.72644,10.32 3.72644,9.52 4.32644,9 L14.72644,1.04 C13.08604,0.52 10.64644,0 8.28604,0 C5.72644,0 3.16644,0.6 1.64644,1.04 C0.60644,1.36 -0.07356,2.36 0.00644,3.48 L0.60644,11.36 C0.60644,16.28 5.60644,18.8 7.56644,19.72 C8.08604,19.92 8.60644,19.92 9.08604,19.72 C10.00644,19.32 11.52644,18.6 12.84644,17.36 L4.32644,10.84 Z" id="Fill-3" fill="#FFFFFF"></path></g></g></g></g></g></g></g></g></svg> </a>
</section>
</header>
<div class="columns">
<div class="column col-12">
<div class="hero hero-sm">
<div class="hero-body">
<h1>SAST Scan Status <button class="btn btn-error btn-action"><span class="tooltip tooltip-top" data-tooltip="Issues were found in this run"><i class="icon icon-cross"></i></span></button></h1>
<p>Report from the scan performed on <span class="text-dark chip"><i class="icon icon-time"> </i>&nbsp; 2023-08-28 at 05:56:18</span> for <span class="text-dark chip"><i class="icon icon-link"> </i>&nbsp; <a href=""></a></span>
</p>
</div>
</div>
</div>
</div>
<div class="columns col-gapless bg-sl">
<div class="column col-6">
<div class="card">
<div class="card-header">
<div class="card-title h4">Repository Details</div>
<div class="card-subtitle text-gray"></div>
</div>
<div class="card-body">
<div class=""><strong>Branch</strong> <span>master</span></div>
<div class=""><strong>Commit</strong> <span></span></div>
</div>
</div>
</div>
<div class="column col-6">
<div class="card">
<div class="card-header">
<div class="card-title h4">Invocation Details</div>
<div class="card-subtitle text-gray">Security Audit for Infrastructure</div>
</div>
<div class="card-body">
<div class=""><strong>Run Id</strong> <span>518b5465-3c50-45a1-bef9-cbca03e2d705</span></div>
<div class=""><strong>Directory</strong> <span>file:///home/oran/Documents/ric-app-hw-python</span></div>
</div>
</div>
</div>
</div>
<!-- <div class="divider text-center" data-content="Summary"></div> -->
<section id="#summary"></section>
<details class="accordion" open>
<summary class="accordion-header">
<h3>
<i class="icon icon-arrow-right mr-1"></i>
Executive Summary
</h3>
</summary>
<div class="accordion-body columns col-gapless">
<div class="column col-12">
<p>This report was generated by ShiftLeft from the SAST Scan invocation on 2023-08-28 at 05:56:18. The scan used the tool <span class="text-bold"> Security Audit for Infrastructure</span> to scan the source code repository .
</p>
<p>
Below is a summary of the issues identified:
</p>
<div class="container">
<div class="columns col-12">
<div class="column col-5">
<table class="table" id="severity-table">
<thead>
<tr>
<th>Severity</th>
<th>Count</th>
</tr>
</thead>
<tbody>
<tr>
<td><span class="bg-error chip">CRITICAL</span></td>
<td>2</td>
</tr><tr>
<td><span class="bg-warning chip">HIGH</span></td>
<td>13</td>
</tr><tr>
<td><span class="bg-dark chip">MEDIUM</span></td>
<td>0</td>
</tr><tr>
<td><span class="bg-success chip">LOW</span></td>
<td>4</td>
</tr><tr>
<td><span class="bg-total chip">TOTAL</span></td>
<td>19</td>
</tr>
</tbody>
</table>
</div>
<div class="column col-6">
<canvas id="severity-chart" width="300" height="300"></canvas>
</div>
</div>
</div>
<p>&nbsp;</p>
<p><i class="icon icon-flag icon-2x text-warning"></i>&nbsp; ShiftLeft recommends immediate remediation of the key issues identified before using this application in a live environment.</p>
</div>
</div>
</details>
<!-- <div class="divider text-center" data-content="Requires attention"></div> -->
<section id="#key_issues"></section>
<details class="accordion" open>
<summary class="accordion-header">
<h3>
<i class="icon icon-arrow-right mr-1"></i>
Key Issues <span class="text-bold">4 / 2</span>
</h3>
</summary>
<div class="accordion-body columns col-gapless flex-row flex-wrap">
<div class="column col-6 flex-column flex-50 flex-grow">
<div class="panel flex-column flex-100">
<div class="panel-body flex-column flex-100" style="padding: .8rem;">
<div class="tile flex-column">
<div class="tile-icon flex-row">
<div class="flex-column">
<figure class="bg-error avatar avatar-lg mr-2" data-initial="1"></figure>
</div>
<div class="flex-column"> <h3>CKV_K8S_29</h3> </div>
</div>
<div class="tile-content flex-column flex-grow">
<span><a target="_blank" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml">pod.yaml</a></span>
<p class="tile-subtitle"><div class=""><p>Apply security context to your pods and containers.</p></div></p>
<pre class="code"><code><a target="_blank" class="btn" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-location"></i> 19:</a> 19 apiVersion: v1<br/> kind: Pod<br/>metadata:<br/>
</code>
</pre>
</div>
</div>
</div>
</div>
</div>
<div class="column col-6 flex-column flex-50 flex-grow">
<div class="panel flex-column flex-100">
<div class="panel-body flex-column flex-100" style="padding: .8rem;">
<div class="tile flex-column">
<div class="tile-icon flex-row">
<div class="flex-column">
<figure class="bg-error avatar avatar-lg mr-2" data-initial="2"></figure>
</div>
<div class="flex-column"> <h3>CKV_K8S_22</h3> </div>
</div>
<div class="tile-content flex-column flex-grow">
<span><a target="_blank" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml">pod.yaml</a></span>
<p class="tile-subtitle"><div class=""><p>Use read-only filesystem for containers where possible.</p></div></p>
<pre class="code"><code><a target="_blank" class="btn" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-location"></i> 19:</a> 19 apiVersion: v1<br/> kind: Pod<br/>metadata:<br/>
</code>
</pre>
</div>
</div>
</div>
</div>
</div>
<div class="column col-6 flex-column flex-50 flex-grow">
<div class="panel flex-column flex-100">
<div class="panel-body flex-column flex-100" style="padding: .8rem;">
<div class="tile flex-column">
<div class="tile-icon flex-row">
<div class="flex-column">
<figure class="bg-error avatar avatar-lg mr-2" data-initial="3"></figure>
</div>
<div class="flex-column"> <h3>CKV_K8S_40</h3> </div>
</div>
<div class="tile-content flex-column flex-grow">
<span><a target="_blank" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml">pod.yaml</a></span>
<p class="tile-subtitle"><div class=""><p>Containers should run as a high UID to avoid host conflict.</p></div></p>
<pre class="code"><code><a target="_blank" class="btn" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-location"></i> 19:</a> 19 apiVersion: v1<br/> kind: Pod<br/>metadata:<br/>
</code>
</pre>
</div>
</div>
</div>
</div>
</div>
<div class="column col-6 flex-column flex-50 flex-grow">
<div class="panel flex-column flex-100">
<div class="panel-body flex-column flex-100" style="padding: .8rem;">
<div class="tile flex-column">
<div class="tile-icon flex-row">
<div class="flex-column">
<figure class="bg-error avatar avatar-lg mr-2" data-initial="4"></figure>
</div>
<div class="flex-column"> <h3>CKV_K8S_28</h3> </div>
</div>
<div class="tile-content flex-column flex-grow">
<span><a target="_blank" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml">pod.yaml</a></span>
<p class="tile-subtitle"><div class=""><p>Minimize the admission of containers with the NET_RAW capability.</p></div></p>
<pre class="code"><code><a target="_blank" class="btn" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-location"></i> 19:</a> 19 apiVersion: v1<br/> kind: Pod<br/>metadata:<br/>
</code>
</pre>
</div>
</div>
</div>
</div>
</div>
</div>
</details>
<!-- <div class="divider text-center" data-content="All"></div> -->
<section id="#all_issues"></section>
<div class="columns col-gapless" style="margin-top: 2em;">
<div class="column col-12">
<h3><i class="icon icon-link"></i> All Issues <span class="text-bold">(19)</span></h3>
</div>
<div class="column col-12">
<div class="filter">
<input type="radio" id="tag-0" class="filter-tag" name="filter-radio" hidden checked>
<input type="radio" id="tag-1" class="filter-tag" name="filter-radio" hidden>
<input type="radio" id="tag-2" class="filter-tag" name="filter-radio" hidden>
<input type="radio" id="tag-3" class="filter-tag" name="filter-radio" hidden>
<input type="radio" id="tag-4" class="filter-tag" name="filter-radio" hidden>
<div class="filter-nav">
<label class="chip" for="tag-0">All (19)</label>
<label class="chip" for="tag-1">Critical (2)</label>
<label class="chip" for="tag-2">High (13)</label>
<label class="chip" for="tag-3">Medium (0)</label>
<label class="chip" for="tag-4">Low (4)</label>
</div>
<div class="filter-body">
<div class="data-table">
<div class="table-head">
<div class="table-header-row">
<div>Rule</div>
<div>Severity</div>
<div>Source location</div>
<div>Message</div>
</div>
</div>
<div class="table-body">
<div class="filter-item table-data-row" data-tag="tag-1">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_21" target="_blank">DefaultNamespace</a></span></div>
<div class="table-cell"><span class="chip bg-error">CRITICAL</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>The default namespace should not be used.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-1">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_20" target="_blank">AllowPrivilegeEscalation</a></span></div>
<div class="table-cell"><span class="chip bg-error">CRITICAL</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Containers should not run with allowPrivilegeEscalation.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_29" target="_blank">PodSecurityContext</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Apply security context to your pods and containers.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_22" target="_blank">ReadOnlyFilesystem</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Use read-only filesystem for containers where possible.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_40" target="_blank">RootContainersHighUID</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Containers should run as a high UID to avoid host conflict.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_28" target="_blank">DropCapabilities</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Minimize the admission of containers with the NET_RAW capability.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_15" target="_blank">ImagePullPolicyAlways</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Image Pull Policy should be Always.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_9" target="_blank">ReadinessProbe</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Readiness Probe Should be Configured.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_43" target="_blank">ImageDigest</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Image should use digest.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_8" target="_blank">LivenessProbe</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Liveness Probe Should be Configured.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_37" target="_blank">MinimizeCapabilities</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Minimize the admission of containers with capabilities assigned.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_31" target="_blank">Seccomp</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Ensure that the seccomp profile is set to docker/default or runtime/default.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_38" target="_blank">ServiceAccountTokens</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Ensure that Service Account Tokens are only mounted where necessary.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_23" target="_blank">RootContainers</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Minimize the admission of root containers.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-2">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_30" target="_blank">ContainerSecurityContext</a></span></div>
<div class="table-cell"><span class="chip bg-warning">HIGH</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Apply security context to your pods and containers.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-4">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_10" target="_blank">CPURequests</a></span></div>
<div class="table-cell"><span class="chip bg-success">LOW</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>CPU requests should be set.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-4">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_11" target="_blank">CPULimits</a></span></div>
<div class="table-cell"><span class="chip bg-success">LOW</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>CPU limits should be set.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-4">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_12" target="_blank">MemoryRequests</a></span></div>
<div class="table-cell"><span class="chip bg-success">LOW</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Memory requests should be set.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
<div class="filter-item table-data-row" data-tag="tag-4">
<div class="table-cell"><span class="text-dark chip"><a href="https://appthreat.com?q=CKV_K8S_13" target="_blank">MemoryLimits</a></span></div>
<div class="table-cell"><span class="chip bg-success">LOW</span></div>
<div class="table-cell"><a target="_blank" class="btn btn-link" href="file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml#L19"><i class="icon icon-link"></i> pod.yaml</a></div>
<div class="table-cell">
<span>Memory limits should be set.</span>
<pre class="code"><code>19 apiVersion: v1<br/>kind: Pod<br/>metadata:<br/></code></pre>
</div>
</div>
</div>
</div>
</div>
</div>
</div>
</div>
</div>
<div class="container grid-xl" style="height: 3rem; margin-top: 0.8rem; color: #bcc3ce;">
<p>Thank you for using <a href="https://shiftleft.io" target="_blank">ShiftLeft</a>. Looking for a more detailed analysis? Check out ShiftLeft <a href="https://www.shiftleft.io/" target="_blank">CORE</a> or login to your <a href="https://www.shiftleft.io/dashboard" target="_blank">dashboard</a>.</p>
</div>
<script type="text/javascript">
window.addEventListener("DOMContentLoaded", function(event) {
const severityCanvas = document.getElementById("severity-chart");
const severityTable = document.getElementById("severity-table");
const data = [2, 13, 0, 4]
if(severityCanvas && Chart) {
Chart.platform.disableCSSInjection = true;
Chart.defaults.global.defaultFontColor='white';
const severityChart = new Chart(severityCanvas, {
type: 'bar',
data: {
labels: ['Critical', 'High', 'Medium', 'Low'],
datasets: [{
label: 'Severity',
data: data,
backgroundColor: [
'#e85600', // Critical
'#ffb700', // High
'#303742', // Medium
'#32b643' // Low
],
borderWidth: 1
}]
},
options: {
maintainAspectRatio: false,
scales: {
yAxes: [{
ticks: {
beginAtZero: true,
fontColor: "white",
fontSize: 12,
stepSize: 1
}
}],
xAxes: [{
ticks: {
beginAtZero: true,
fontColor: "white",
fontSize: 12
}
}]
},
layout: {
padding: {
left: 50,
right: 0,
top: 50,
bottom: 0
}
}
}
});
severityChart.canvas.parentNode.style.width = severityTable.style.width - 10;
}
});
</script>
</body>
</html>
\ No newline at end of file
{
"runs": [
{
"tool": {
"driver": {
"name": "Security Audit for Infrastructure",
"rules": [
{
"id": "CKV_K8S_29",
"help": {
"text": "Apply security context to your pods and containers.",
"markdown": "Apply security context to your pods and containers."
},
"name": "PodSecurityContext",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Apply security context to your pods and containers."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_29",
"shortDescription": {
"text": "Apply security context to your pods and containers."
}
},
{
"id": "CKV_K8S_22",
"help": {
"text": "Use read-only filesystem for containers where possible.",
"markdown": "Use read-only filesystem for containers where possible."
},
"name": "ReadOnlyFilesystem",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Use read-only filesystem for containers where possible."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_22",
"shortDescription": {
"text": "Use read-only filesystem for containers where possible."
}
},
{
"id": "CKV_K8S_40",
"help": {
"text": "Containers should run as a high UID to avoid host conflict.",
"markdown": "Containers should run as a high UID to avoid host conflict."
},
"name": "RootContainersHighUID",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Containers should run as a high UID to avoid host conflict."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_40",
"shortDescription": {
"text": "Containers should run as a high UID to avoid host conflict."
}
},
{
"id": "CKV_K8S_28",
"help": {
"text": "Minimize the admission of containers with the NET_RAW capability.",
"markdown": "Minimize the admission of containers with the NET_RAW capability."
},
"name": "DropCapabilities",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Minimize the admission of containers with the NET_RAW capability."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_28",
"shortDescription": {
"text": "Minimize the admission of containers with the NET_RAW capability."
}
},
{
"id": "CKV_K8S_15",
"help": {
"text": "Image Pull Policy should be Always.",
"markdown": "Image Pull Policy should be Always."
},
"name": "ImagePullPolicyAlways",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Image Pull Policy should be Always."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_15",
"shortDescription": {
"text": "Image Pull Policy should be Always."
}
},
{
"id": "CKV_K8S_9",
"help": {
"text": "Readiness Probe Should be Configured.",
"markdown": "Readiness Probe Should be Configured."
},
"name": "ReadinessProbe",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Readiness Probe Should be Configured."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_9",
"shortDescription": {
"text": "Readiness Probe Should be Configured."
}
},
{
"id": "CKV_K8S_43",
"help": {
"text": "Image should use digest.",
"markdown": "Image should use digest."
},
"name": "ImageDigest",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Image should use digest."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_43",
"shortDescription": {
"text": "Image should use digest."
}
},
{
"id": "CKV_K8S_10",
"help": {
"text": "CPU requests should be set.",
"markdown": "CPU requests should be set."
},
"name": "CPURequests",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "note"
},
"fullDescription": {
"text": "CPU requests should be set."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_10",
"shortDescription": {
"text": "CPU requests should be set."
}
},
{
"id": "CKV_K8S_8",
"help": {
"text": "Liveness Probe Should be Configured.",
"markdown": "Liveness Probe Should be Configured."
},
"name": "LivenessProbe",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Liveness Probe Should be Configured."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_8",
"shortDescription": {
"text": "Liveness Probe Should be Configured."
}
},
{
"id": "CKV_K8S_37",
"help": {
"text": "Minimize the admission of containers with capabilities assigned.",
"markdown": "Minimize the admission of containers with capabilities assigned."
},
"name": "MinimizeCapabilities",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Minimize the admission of containers with capabilities assigned."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_37",
"shortDescription": {
"text": "Minimize the admission of containers with capabilities assigned."
}
},
{
"id": "CKV_K8S_31",
"help": {
"text": "Ensure that the seccomp profile is set to docker/default or runtime/default.",
"markdown": "Ensure that the seccomp profile is set to docker/default or runtime/default."
},
"name": "Seccomp",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Ensure that the seccomp profile is set to docker/default or runtime/default."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_31",
"shortDescription": {
"text": "Ensure that the seccomp profile is set to docker/default or runtime/default."
}
},
{
"id": "CKV_K8S_21",
"help": {
"text": "The default namespace should not be used.",
"markdown": "The default namespace should not be used."
},
"name": "DefaultNamespace",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "The default namespace should not be used."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_21",
"shortDescription": {
"text": "The default namespace should not be used."
}
},
{
"id": "CKV_K8S_11",
"help": {
"text": "CPU limits should be set.",
"markdown": "CPU limits should be set."
},
"name": "CPULimits",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "note"
},
"fullDescription": {
"text": "CPU limits should be set."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_11",
"shortDescription": {
"text": "CPU limits should be set."
}
},
{
"id": "CKV_K8S_38",
"help": {
"text": "Ensure that Service Account Tokens are only mounted where necessary.",
"markdown": "Ensure that Service Account Tokens are only mounted where necessary."
},
"name": "ServiceAccountTokens",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Ensure that Service Account Tokens are only mounted where necessary."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_38",
"shortDescription": {
"text": "Ensure that Service Account Tokens are only mounted where necessary."
}
},
{
"id": "CKV_K8S_12",
"help": {
"text": "Memory requests should be set.",
"markdown": "Memory requests should be set."
},
"name": "MemoryRequests",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "note"
},
"fullDescription": {
"text": "Memory requests should be set."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_12",
"shortDescription": {
"text": "Memory requests should be set."
}
},
{
"id": "CKV_K8S_13",
"help": {
"text": "Memory limits should be set.",
"markdown": "Memory limits should be set."
},
"name": "MemoryLimits",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "note"
},
"fullDescription": {
"text": "Memory limits should be set."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_13",
"shortDescription": {
"text": "Memory limits should be set."
}
},
{
"id": "CKV_K8S_20",
"help": {
"text": "Containers should not run with allowPrivilegeEscalation.",
"markdown": "Containers should not run with allowPrivilegeEscalation."
},
"name": "AllowPrivilegeEscalation",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Containers should not run with allowPrivilegeEscalation."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_20",
"shortDescription": {
"text": "Containers should not run with allowPrivilegeEscalation."
}
},
{
"id": "CKV_K8S_23",
"help": {
"text": "Minimize the admission of root containers.",
"markdown": "Minimize the admission of root containers."
},
"name": "RootContainers",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Minimize the admission of root containers."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_23",
"shortDescription": {
"text": "Minimize the admission of root containers."
}
},
{
"id": "CKV_K8S_30",
"help": {
"text": "Apply security context to your pods and containers.",
"markdown": "Apply security context to your pods and containers."
},
"name": "ContainerSecurityContext",
"properties": {
"tags": [
"Scan"
],
"precision": "high"
},
"defaultConfiguration": {
"level": "error"
},
"fullDescription": {
"text": "Apply security context to your pods and containers."
},
"helpUri": "https://appthreat.com?q=CKV_K8S_30",
"shortDescription": {
"text": "Apply security context to your pods and containers."
}
}
],
"version": "1.0.0-scan",
"fullName": "Security Audit for Infrastructure"
}
},
"conversion": {
"tool": {
"driver": {
"name": "@ShiftLeft/sast-scan"
}
},
"invocation": {
"arguments": [
"-s",
"--framework",
"kubernetes",
"--quiet",
"--skip-download",
"-o",
"json",
"-d",
"/app"
],
"executionSuccessful": true,
"commandLine": "-s --framework kubernetes --quiet --skip-download -o json -d /app",
"endTimeUtc": "2023-08-28T05:56:18Z",
"workingDirectory": {
"uri": "file:///home/oran/Documents/ric-app-hw-python"
}
}
},
"invocations": [
{
"executionSuccessful": true,
"endTimeUtc": "2023-08-28T05:56:18Z",
"workingDirectory": {
"uri": "file:///home/oran/Documents/ric-app-hw-python"
}
}
],
"properties": {
"metrics": {
"total": 19,
"critical": 2,
"high": 13,
"medium": 0,
"low": 4
}
},
"results": [
{
"message": {
"markdown": "",
"text": "Apply security context to your pods and containers."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_29",
"ruleIndex": 0
},
{
"message": {
"markdown": "",
"text": "Use read-only filesystem for containers where possible."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_22",
"ruleIndex": 1
},
{
"message": {
"markdown": "",
"text": "Containers should run as a high UID to avoid host conflict."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_40",
"ruleIndex": 2
},
{
"message": {
"markdown": "",
"text": "Minimize the admission of containers with the NET_RAW capability."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_28",
"ruleIndex": 3
},
{
"message": {
"markdown": "",
"text": "Image Pull Policy should be Always."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_15",
"ruleIndex": 4
},
{
"message": {
"markdown": "",
"text": "Readiness Probe Should be Configured."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_9",
"ruleIndex": 5
},
{
"message": {
"markdown": "",
"text": "Image should use digest."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_43",
"ruleIndex": 6
},
{
"message": {
"markdown": "",
"text": "CPU requests should be set."
},
"level": "note",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "LOW",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_10",
"ruleIndex": 7
},
{
"message": {
"markdown": "",
"text": "Liveness Probe Should be Configured."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_8",
"ruleIndex": 8
},
{
"message": {
"markdown": "",
"text": "Minimize the admission of containers with capabilities assigned."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_37",
"ruleIndex": 9
},
{
"message": {
"markdown": "",
"text": "Ensure that the seccomp profile is set to docker/default or runtime/default."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_31",
"ruleIndex": 10
},
{
"message": {
"markdown": "",
"text": "The default namespace should not be used."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "CRITICAL",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_21",
"ruleIndex": 11
},
{
"message": {
"markdown": "",
"text": "CPU limits should be set."
},
"level": "note",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "LOW",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_11",
"ruleIndex": 12
},
{
"message": {
"markdown": "",
"text": "Ensure that Service Account Tokens are only mounted where necessary."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_38",
"ruleIndex": 13
},
{
"message": {
"markdown": "",
"text": "Memory requests should be set."
},
"level": "note",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "LOW",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_12",
"ruleIndex": 14
},
{
"message": {
"markdown": "",
"text": "Memory limits should be set."
},
"level": "note",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "LOW",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_13",
"ruleIndex": 15
},
{
"message": {
"markdown": "",
"text": "Containers should not run with allowPrivilegeEscalation."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "CRITICAL",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_20",
"ruleIndex": 16
},
{
"message": {
"markdown": "",
"text": "Minimize the admission of root containers."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_23",
"ruleIndex": 17
},
{
"message": {
"markdown": "",
"text": "Apply security context to your pods and containers."
},
"level": "error",
"locations": [
{
"physicalLocation": {
"region": {
"snippet": {
"text": "19 apiVersion: v1\n"
},
"startLine": 19
},
"artifactLocation": {
"uri": "file:///home/oran/Documents/ric-app-hw-python/resources/pod.yaml"
},
"contextRegion": {
"snippet": {
"text": "19 apiVersion: v1\nkind: Pod\nmetadata:\n"
},
"endLine": 21,
"startLine": 19
}
}
}
],
"properties": {
"issue_confidence": "HIGH",
"issue_severity": "HIGH",
"issue_tags": {}
},
"baselineState": "new",
"partialFingerprints": {
"scanPrimaryLocationHash": "b0bd4a6a902e74cb",
"scanFileHash": "9710d25bf881cc8a"
},
"ruleId": "CKV_K8S_30",
"ruleIndex": 18
}
],
"automationDetails": {
"description": {
"text": "Static Analysis Security Test results using @ShiftLeft/sast-scan"
},
"guid": "dd280ae7-4836-43c9-a2b1-a61c9a830447"
},
"versionControlProvenance": [
{
"branch": "master",
"repositoryUri": "",
"revisionId": ""
}
]
}
],
"version": "2.1.0",
"$schema": "https://raw.githubusercontent.com/oasis-tcs/sarif-spec/master/Schemata/sarif-schema-2.1.0.json",
"inlineExternalProperties": [
{
"guid": "dd280ae7-4836-43c9-a2b1-a61c9a830447",
"runGuid": "518b5465-3c50-45a1-bef9-cbca03e2d705"
}
]
}
\ No newline at end of file
/app/resources/pod.yaml:19:1: [warning] missing document start "---" (document-start)
/app/.drone.yml:16:81: [error] line too long (108 > 80 characters) (line-length)
/app/.drone.yml:16:104: [error] trailing spaces (trailing-spaces)
/app/.drone.yml:38:11: [error] too many spaces before colon (colons)
/app/.drone.yml:47:1: [error] trailing spaces (trailing-spaces)
Markdown is supported
0% or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment