diff --git a/.DS_Store b/.DS_Store new file mode 100644 index 0000000..bd13ef1 Binary files /dev/null and b/.DS_Store differ diff --git a/.github/.DS_Store b/.github/.DS_Store new file mode 100644 index 0000000..80d02cf Binary files /dev/null and b/.github/.DS_Store differ diff --git a/.github/ISSUE_TEMPLATE/BUG_REPORT.md b/.github/ISSUE_TEMPLATE/BUG_REPORT.md index 4ab282f..67b87d7 100644 --- a/.github/ISSUE_TEMPLATE/BUG_REPORT.md +++ b/.github/ISSUE_TEMPLATE/BUG_REPORT.md @@ -16,7 +16,7 @@ Briefly describe the problem you are having in a few paragraphs. ## What happened instead? -## Output of run with `POSTEE_DEBUG=true`: +## Output of run with `HOOKER_DEBUG=true`: ``` (paste your output here) diff --git a/.github/ISSUE_TEMPLATE/SUPPORT_QUESTION.md b/.github/ISSUE_TEMPLATE/SUPPORT_QUESTION.md index 8b4d081..dc9c298 100644 --- a/.github/ISSUE_TEMPLATE/SUPPORT_QUESTION.md +++ b/.github/ISSUE_TEMPLATE/SUPPORT_QUESTION.md @@ -1,7 +1,7 @@ --- name: Support Question labels: triage/support -about: If you have a question about Postee. +about: If you have a question about Hooker. ---
Insight ID: aqua-3006
+Insight ID: khulnasoft-3006
Description: Workloads or images containing login data
Impact: Attackers with access to this workload or image might be able to use the login data to gain initial access to other resources
Severity: medium
diff --git a/regoservice/testdata/goldens/servicenow.golden b/regoservice/testdata/goldens/servicenow.golden index fc87bca..0944c5a 100644 --- a/regoservice/testdata/goldens/servicenow.golden +++ b/regoservice/testdata/goldens/servicenow.golden @@ -1,6 +1,6 @@Name: all-in-one:3.5.19223
-Registry: Aqua
+Registry: Khulnasoft
Malware found: Yes
Sensitive data found: Yes
diff --git a/regoservice/testdata/goldens/trivy-operator-slack.golden b/regoservice/testdata/goldens/trivy-operator-slack.golden deleted file mode 100644 index f99d4bb..0000000 --- a/regoservice/testdata/goldens/trivy-operator-slack.golden +++ /dev/null @@ -1 +0,0 @@ -[{"text":{"text":"Vulnerability issue with image:library/nginx:1.16 in namespace default","type":"plain_text"},"type":"header"},{"type":"divider"},{"elements":[{"text":"*Summary totals:*","type":"mrkdwn"}],"type":"context"},{"elements":[{"text":"Critical: *2*","type":"mrkdwn"},{"text":"High: *0*","type":"mrkdwn"},{"text":"Medium: *0*","type":"mrkdwn"},{"text":"Low: *0*","type":"mrkdwn"},{"text":"Unknown: *0*","type":"mrkdwn"}],"type":"context"},{"type":"divider"},{"text":{"text":"*CRITICAL severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.aquasec.com/nvd/cve-2019-20367|CVE-2019-20367\u003e","type":"mrkdwn"},{"text":"libbsd0 / 0.9.1-2 / 0.9.1-2+deb10u1","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*HIGH severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.aquasec.com/nvd/cve-2018-25009|CVE-2018-25009\u003e","type":"mrkdwn"},{"text":"libwebp6 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*MEDIUM severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.aquasec.com/nvd/cve-2018-25009|CVE-2018-25010\u003e","type":"mrkdwn"},{"text":"libwebp3 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*LOW severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.aquasec.com/nvd/cve-2018-25009|CVE-2018-25011\u003e","type":"mrkdwn"},{"text":"libwebp4 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*UNKNOWN severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.aquasec.com/nvd/cve-2018-25009|CVE-2018-25012\u003e","type":"mrkdwn"},{"text":"libwebp5 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"}] \ No newline at end of file diff --git a/regoservice/testdata/goldens/trivy-jira.golden b/regoservice/testdata/goldens/tunnel-jira.golden similarity index 77% rename from regoservice/testdata/goldens/trivy-jira.golden rename to regoservice/testdata/goldens/tunnel-jira.golden index 8bcd000..a57fd3a 100644 --- a/regoservice/testdata/goldens/trivy-jira.golden +++ b/regoservice/testdata/goldens/tunnel-jira.golden @@ -5,8 +5,8 @@ h4. Critical severity vulnerabilities | || Layer || Title || Vulnerability ID || Resource name || Path || Installed version || Fix version || Url -| | pom.xml | log4j: deserialization of untrusted data in SocketServer | CVE-2019-17571 | log4j:log4j | none | 1.2.17 | 2.0-alpha1 | https://avd.aquasec.com/nvd/cve-2019-17571 -| | pom.xml | log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender | CVE-2022-23305 | log4j:log4j | none | 1.2.17 | none | https://avd.aquasec.com/nvd/cve-2022-23305 +| | pom.xml | log4j: deserialization of untrusted data in SocketServer | CVE-2019-17571 | log4j:log4j | none | 1.2.17 | 2.0-alpha1 | https://avd.khulnasoft.com/nvd/cve-2019-17571 +| | pom.xml | log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender | CVE-2022-23305 | log4j:log4j | none | 1.2.17 | none | https://avd.khulnasoft.com/nvd/cve-2022-23305 @@ -14,8 +14,8 @@ h4. High severity vulnerabilities | || Layer || Title || Vulnerability ID || Resource name || Path || Installed version || Fix version || Url -| | pom.xml | Remote code execution in Log4j 1.x when application is configured to use JMSAppender | CVE-2021-4104 | log4j:log4j | none | 1.2.17 | none | https://avd.aquasec.com/nvd/cve-2021-4104 -| | pom.xml | log4j: Unsafe deserialization flaw in Chainsaw log viewer | CVE-2022-23307 | log4j:log4j | none | 1.2.17 | none | https://avd.aquasec.com/nvd/cve-2022-23307 +| | pom.xml | Remote code execution in Log4j 1.x when application is configured to use JMSAppender | CVE-2021-4104 | log4j:log4j | none | 1.2.17 | none | https://avd.khulnasoft.com/nvd/cve-2021-4104 +| | pom.xml | log4j: Unsafe deserialization flaw in Chainsaw log viewer | CVE-2022-23307 | log4j:log4j | none | 1.2.17 | none | https://avd.khulnasoft.com/nvd/cve-2022-23307 @@ -23,7 +23,7 @@ h4. Medium severity vulnerabilities | || Layer || Title || Vulnerability ID || Resource name || Path || Installed version || Fix version || Url -| | pom.xml | log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink | CVE-2022-23302 | log4j:log4j | none | 1.2.17 | none | https://avd.aquasec.com/nvd/cve-2022-23302 +| | pom.xml | log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink | CVE-2022-23302 | log4j:log4j | none | 1.2.17 | none | https://avd.khulnasoft.com/nvd/cve-2022-23302 @@ -31,7 +31,7 @@ h4. Low severity vulnerabilities | || Layer || Title || Vulnerability ID || Resource name || Path || Installed version || Fix version || Url -| | pom.xml | log4j: improper validation of certificate with host mismatch in SMTP appender | CVE-2020-9488 | log4j:log4j | none | 1.2.17 | 2.12.3, 2.13.2 | https://avd.aquasec.com/nvd/cve-2020-9488 +| | pom.xml | log4j: improper validation of certificate with host mismatch in SMTP appender | CVE-2020-9488 | log4j:log4j | none | 1.2.17 | 2.12.3, 2.13.2 | https://avd.khulnasoft.com/nvd/cve-2020-9488 @@ -39,6 +39,6 @@ h4. Unknown severity vulnerabilities | || Layer || Title || Vulnerability ID || Resource name || Path || Installed version || Fix version || Url -| | pom.xml | DoS via hashmap logging | CVE-2023-26464 | log4j:log4j | none | 1.2.17 | 2.0 | https://avd.aquasec.com/nvd/cve-2023-26464 +| | pom.xml | DoS via hashmap logging | CVE-2023-26464 | log4j:log4j | none | 1.2.17 | 2.0 | https://avd.khulnasoft.com/nvd/cve-2023-26464 diff --git a/regoservice/testdata/goldens/trivy-operator-jira.golden b/regoservice/testdata/goldens/tunnel-operator-jira.golden similarity index 75% rename from regoservice/testdata/goldens/trivy-operator-jira.golden rename to regoservice/testdata/goldens/tunnel-operator-jira.golden index bf7dc3f..73aad66 100644 --- a/regoservice/testdata/goldens/trivy-operator-jira.golden +++ b/regoservice/testdata/goldens/tunnel-operator-jira.golden @@ -9,7 +9,7 @@ h4. Critical severity vulnerabilities || ID || Title || Resource || Installed version || Fixed version || Url || -| CVE-2019-20367 | | libbsd0 | 0.9.1-2 | 0.9.1-2+deb10u1 | https://avd.aquasec.com/nvd/cve-2019-20367 | +| CVE-2019-20367 | | libbsd0 | 0.9.1-2 | 0.9.1-2+deb10u1 | https://avd.khulnasoft.com/nvd/cve-2019-20367 | @@ -17,7 +17,7 @@ h4. High severity vulnerabilities || ID || Title || Resource || Installed version || Fixed version || Url || -| CVE-2018-25009 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp6 | 0.6.1-2 | | https://avd.aquasec.com/nvd/cve-2018-25009 | +| CVE-2018-25009 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp6 | 0.6.1-2 | | https://avd.khulnasoft.com/nvd/cve-2018-25009 | @@ -25,7 +25,7 @@ h4. Medium severity vulnerabilities || ID || Title || Resource || Installed version || Fixed version || Url || -| CVE-2018-25010 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp3 | 0.6.1-2 | | https://avd.aquasec.com/nvd/cve-2018-25009 | +| CVE-2018-25010 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp3 | 0.6.1-2 | | https://avd.khulnasoft.com/nvd/cve-2018-25009 | @@ -33,7 +33,7 @@ h4. Low severity vulnerabilities || ID || Title || Resource || Installed version || Fixed version || Url || -| CVE-2018-25011 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp4 | 0.6.1-2 | | https://avd.aquasec.com/nvd/cve-2018-25009 | +| CVE-2018-25011 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp4 | 0.6.1-2 | | https://avd.khulnasoft.com/nvd/cve-2018-25009 | @@ -41,6 +41,6 @@ h4. Unknown severity vulnerabilities || ID || Title || Resource || Installed version || Fixed version || Url || -| CVE-2018-25012 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp5 | 0.6.1-2 | | https://avd.aquasec.com/nvd/cve-2018-25009 | +| CVE-2018-25012 | libwebp: out-of-bounds read in WebPMuxCreateInternal | libwebp5 | 0.6.1-2 | | https://avd.khulnasoft.com/nvd/cve-2018-25009 | diff --git a/regoservice/testdata/goldens/tunnel-operator-slack.golden b/regoservice/testdata/goldens/tunnel-operator-slack.golden new file mode 100644 index 0000000..7a8b56b --- /dev/null +++ b/regoservice/testdata/goldens/tunnel-operator-slack.golden @@ -0,0 +1 @@ +[{"text":{"text":"Vulnerability issue with image:library/nginx:1.16 in namespace default","type":"plain_text"},"type":"header"},{"type":"divider"},{"elements":[{"text":"*Summary totals:*","type":"mrkdwn"}],"type":"context"},{"elements":[{"text":"Critical: *2*","type":"mrkdwn"},{"text":"High: *0*","type":"mrkdwn"},{"text":"Medium: *0*","type":"mrkdwn"},{"text":"Low: *0*","type":"mrkdwn"},{"text":"Unknown: *0*","type":"mrkdwn"}],"type":"context"},{"type":"divider"},{"text":{"text":"*CRITICAL severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.khulnasoft.com/nvd/cve-2019-20367|CVE-2019-20367\u003e","type":"mrkdwn"},{"text":"libbsd0 / 0.9.1-2 / 0.9.1-2+deb10u1","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*HIGH severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.khulnasoft.com/nvd/cve-2018-25009|CVE-2018-25009\u003e","type":"mrkdwn"},{"text":"libwebp6 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*MEDIUM severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.khulnasoft.com/nvd/cve-2018-25009|CVE-2018-25010\u003e","type":"mrkdwn"},{"text":"libwebp3 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*LOW severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.khulnasoft.com/nvd/cve-2018-25009|CVE-2018-25011\u003e","type":"mrkdwn"},{"text":"libwebp4 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"},{"text":{"text":"*UNKNOWN severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource / Version / Fixed version*","type":"mrkdwn"},{"text":"\u003chttps://avd.khulnasoft.com/nvd/cve-2018-25009|CVE-2018-25012\u003e","type":"mrkdwn"},{"text":"libwebp5 / 0.6.1-2 / ","type":"mrkdwn"}],"type":"section"},{"type":"divider"}] \ No newline at end of file diff --git a/regoservice/testdata/goldens/trivy-vulns-slack.golden b/regoservice/testdata/goldens/tunnel-vulns-slack.golden similarity index 100% rename from regoservice/testdata/goldens/trivy-vulns-slack.golden rename to regoservice/testdata/goldens/tunnel-vulns-slack.golden diff --git a/regoservice/testdata/goldens/vuls-html.golden b/regoservice/testdata/goldens/vuls-html.golden index 1822854..3a4eae0 100644 --- a/regoservice/testdata/goldens/vuls-html.golden +++ b/regoservice/testdata/goldens/vuls-html.golden @@ -1,6 +1,6 @@Image name: all-in-one:3.5.19223
-Registry: Aqua
+Registry: Khulnasoft
Image is compliant
Malware found: Yes
Sensitive data found: Yes
diff --git a/regoservice/testdata/goldens/vuls-slack.golden b/regoservice/testdata/goldens/vuls-slack.golden index 4b173d0..ef5420c 100644 --- a/regoservice/testdata/goldens/vuls-slack.golden +++ b/regoservice/testdata/goldens/vuls-slack.golden @@ -1 +1 @@ -[{"text":{"text":"Image name: all-in-one:3.5.19223","type":"mrkdwn"},"type":"section"},{"text":{"text":"Registry: Aqua","type":"mrkdwn"},"type":"section"},{"text":{"text":"Image is compliant","type":"mrkdwn"},"type":"section"},{"text":{"text":"Malware found: Yes","type":"mrkdwn"},"type":"section"},{"text":{"text":"Sensitive data found: Yes","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*CRITICAL*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*HIGH*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*MEDIUM*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*LOW*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*NEGLIGIBLE*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*Assurance controls*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*#* *Control*","type":"mrkdwn"},{"text":"*Policy Name* / *Status*","type":"mrkdwn"},{"text":"1 malware","type":"mrkdwn"},{"text":"Default / PASS","type":"mrkdwn"},{"text":"2 license","type":"mrkdwn"},{"text":"Default / PASS","type":"mrkdwn"},{"text":"3 max_severity","type":"mrkdwn"},{"text":"Default / PASS","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*Found vulnerabilities*","type":"mrkdwn"},"type":"section"},{"text":{"text":"*critical severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2018-1000517","type":"mrkdwn"},{"text":"busybox/1.28.4-r3/1.29.0","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*high severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2021-33560","type":"mrkdwn"},{"text":"libgcrypt/1.8.3-r0/1.8.8","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*medium severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2019-12904","type":"mrkdwn"},{"text":"libgcrypt/1.8.3-r0/1.8.3-r1","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*low severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2018-20679","type":"mrkdwn"},{"text":"busybox/1.28.4-r3/1.30.0","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*negligible severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2019-5747","type":"mrkdwn"},{"text":"busybox/1.28.4-r3/none","type":"mrkdwn"}],"type":"section"},{"text":{"text":"Malware","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*# Malware*","type":"mrkdwn"},{"text":"*Hash / Path*","type":"mrkdwn"}],"type":"section"}] \ No newline at end of file +[{"text":{"text":"Image name: all-in-one:3.5.19223","type":"mrkdwn"},"type":"section"},{"text":{"text":"Registry: Khulnasoft","type":"mrkdwn"},"type":"section"},{"text":{"text":"Image is compliant","type":"mrkdwn"},"type":"section"},{"text":{"text":"Malware found: Yes","type":"mrkdwn"},"type":"section"},{"text":{"text":"Sensitive data found: Yes","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*CRITICAL*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*HIGH*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*MEDIUM*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*LOW*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"},{"text":"*NEGLIGIBLE*","type":"mrkdwn"},{"text":"*1*","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*Assurance controls*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*#* *Control*","type":"mrkdwn"},{"text":"*Policy Name* / *Status*","type":"mrkdwn"},{"text":"1 malware","type":"mrkdwn"},{"text":"Default / PASS","type":"mrkdwn"},{"text":"2 license","type":"mrkdwn"},{"text":"Default / PASS","type":"mrkdwn"},{"text":"3 max_severity","type":"mrkdwn"},{"text":"Default / PASS","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*Found vulnerabilities*","type":"mrkdwn"},"type":"section"},{"text":{"text":"*critical severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2018-1000517","type":"mrkdwn"},{"text":"busybox/1.28.4-r3/1.29.0","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*high severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2021-33560","type":"mrkdwn"},{"text":"libgcrypt/1.8.3-r0/1.8.8","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*medium severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2019-12904","type":"mrkdwn"},{"text":"libgcrypt/1.8.3-r0/1.8.3-r1","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*low severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2018-20679","type":"mrkdwn"},{"text":"busybox/1.28.4-r3/1.30.0","type":"mrkdwn"}],"type":"section"},{"text":{"text":"*negligible severity vulnerabilities*","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*Vulnerability ID*","type":"mrkdwn"},{"text":"*Resource name / Installed version / Fix version*","type":"mrkdwn"},{"text":"CVE-2019-5747","type":"mrkdwn"},{"text":"busybox/1.28.4-r3/none","type":"mrkdwn"}],"type":"section"},{"text":{"text":"Malware","type":"mrkdwn"},"type":"section"},{"fields":[{"text":"*# Malware*","type":"mrkdwn"},{"text":"*Hash / Path*","type":"mrkdwn"}],"type":"section"}] \ No newline at end of file diff --git a/regoservice/testdata/inputs/.DS_Store b/regoservice/testdata/inputs/.DS_Store new file mode 100644 index 0000000..e4d0d6e Binary files /dev/null and b/regoservice/testdata/inputs/.DS_Store differ diff --git a/regoservice/testdata/inputs/aqua-incident-input.json b/regoservice/testdata/inputs/khulnasoft-incident-input.json similarity index 100% rename from regoservice/testdata/inputs/aqua-incident-input.json rename to regoservice/testdata/inputs/khulnasoft-incident-input.json diff --git a/regoservice/testdata/inputs/aqua-input.json b/regoservice/testdata/inputs/khulnasoft-input.json similarity index 82% rename from regoservice/testdata/inputs/aqua-input.json rename to regoservice/testdata/inputs/khulnasoft-input.json index f116c85..400d11c 100644 --- a/regoservice/testdata/inputs/aqua-input.json +++ b/regoservice/testdata/inputs/khulnasoft-input.json @@ -1,6 +1,6 @@ { "image": "all-in-one:3.5.19223", - "registry": "Aqua", + "registry": "Khulnasoft", "scan_started": { "seconds": 1624544066, "nanos": 881635578 @@ -42,13 +42,13 @@ "nvd_score_v3": 5.9, "nvd_vectors_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "nvd_severity_v3": "medium", - "aqua_score": 4.3, - "aqua_severity": "medium", - "aqua_vectors": "AV:N/AC:M/Au:N/C:P/I:N/A:N", - "aqua_scoring_system": "CVSS V2", + "khulnasoft_score": 4.3, + "khulnasoft_severity": "medium", + "khulnasoft_vectors": "AV:N/AC:M/Au:N/C:P/I:N/A:N", + "khulnasoft_scoring_system": "CVSS V2", "heuristic_ref_id": 328557, - "aqua_severity_classification": "NVD CVSS V2 Score: 4.3", - "aqua_score_classification": "NVD CVSS V2 Score: 4.3" + "khulnasoft_severity_classification": "NVD CVSS V2 Score: 4.3", + "khulnasoft_score_classification": "NVD CVSS V2 Score: 4.3" }, { "name": "CVE-2021-33560", @@ -64,12 +64,12 @@ "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "nvd_severity_v3": "high", - "aqua_score": 5, - "aqua_severity": "high", - "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:N", - "aqua_scoring_system": "CVSS V2", - "aqua_severity_classification": "NVD CVSS V2 Score: 5.0", - "aqua_score_classification": "NVD CVSS V2 Score: 5.0" + "khulnasoft_score": 5, + "khulnasoft_severity": "high", + "khulnasoft_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "khulnasoft_scoring_system": "CVSS V2", + "khulnasoft_severity_classification": "NVD CVSS V2 Score: 5.0", + "khulnasoft_score_classification": "NVD CVSS V2 Score: 5.0" } ] }, @@ -101,12 +101,12 @@ "nvd_score_v3": 9.8, "nvd_vectors_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "nvd_severity_v3": "critical", - "aqua_score": 7.5, - "aqua_severity": "critical", - "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", - "aqua_scoring_system": "CVSS V2", - "aqua_severity_classification": "NVD CVSS V2 Score: 7.5", - "aqua_score_classification": "NVD CVSS V2 Score: 7.5" + "khulnasoft_score": 7.5, + "khulnasoft_severity": "critical", + "khulnasoft_vectors": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "khulnasoft_scoring_system": "CVSS V2", + "khulnasoft_severity_classification": "NVD CVSS V2 Score: 7.5", + "khulnasoft_score_classification": "NVD CVSS V2 Score: 7.5" }, { "name": "CVE-2018-20679", @@ -122,12 +122,12 @@ "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "nvd_severity_v3": "low", - "aqua_score": 5, - "aqua_severity": "low", - "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:N", - "aqua_scoring_system": "CVSS V2", - "aqua_severity_classification": "NVD CVSS V2 Score: 5.0", - "aqua_score_classification": "NVD CVSS V2 Score: 5.0" + "khulnasoft_score": 5, + "khulnasoft_severity": "low", + "khulnasoft_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "khulnasoft_scoring_system": "CVSS V2", + "khulnasoft_severity_classification": "NVD CVSS V2 Score: 5.0", + "khulnasoft_score_classification": "NVD CVSS V2 Score: 5.0" }, { "name": "CVE-2019-5747", @@ -143,12 +143,12 @@ "nvd_score_v3": 7.5, "nvd_vectors_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "nvd_severity_v3": "negligible", - "aqua_score": 5, - "aqua_severity": "negligible", - "aqua_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:N", - "aqua_scoring_system": "CVSS V2", - "aqua_severity_classification": "NVD CVSS V2 Score: 5.0", - "aqua_score_classification": "NVD CVSS V2 Score: 5.0" + "khulnasoft_score": 5, + "khulnasoft_severity": "negligible", + "khulnasoft_vectors": "AV:N/AC:L/Au:N/C:P/I:N/A:N", + "khulnasoft_scoring_system": "CVSS V2", + "khulnasoft_severity_classification": "NVD CVSS V2 Score: 5.0", + "khulnasoft_score_classification": "NVD CVSS V2 Score: 5.0" } ] } @@ -214,7 +214,7 @@ }, "initiating_user": "upwork", "data_date": 1624490283, - "pull_name": "registry.aquasec.com/all-in-one:3.5.19223", + "pull_name": "registry.khulnasoft.com/all-in-one:3.5.19223", "changed_result": false, "function_metadata": {}, "scan_id": 386815, diff --git a/regoservice/testdata/inputs/aqua-insight-input.json b/regoservice/testdata/inputs/khulnasoft-insight-input.json similarity index 96% rename from regoservice/testdata/inputs/aqua-insight-input.json rename to regoservice/testdata/inputs/khulnasoft-insight-input.json index b03bf33..f880f02 100644 --- a/regoservice/testdata/inputs/aqua-insight-input.json +++ b/regoservice/testdata/inputs/khulnasoft-insight-input.json @@ -24,7 +24,7 @@ "insight": { "category": "", "description": "Workloads or images containing login data", - "id": "aqua-3006", + "id": "khulnasoft-3006", "impact": "Attackers with access to this workload or image might be able to use the login data to gain initial access to other resources", "instance": 0, "priority": 2, @@ -32,8 +32,8 @@ "suppress_resources": 0, "suppress_resources_with_expiration": 0, "total_impacted_resources": 0 }, - "postee": { - "AquaServer": "" }, + "hooker": { + "KhulnasoftServer": "" }, "resource": { "arn": "", "cluster_arn": "", diff --git a/regoservice/testdata/inputs/trivy-input.json b/regoservice/testdata/inputs/tunnel-input.json similarity index 98% rename from regoservice/testdata/inputs/trivy-input.json rename to regoservice/testdata/inputs/tunnel-input.json index 0c1bbdf..63dc586 100644 --- a/regoservice/testdata/inputs/trivy-input.json +++ b/regoservice/testdata/inputs/tunnel-input.json @@ -28,7 +28,7 @@ "Status": "fixed", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-17571", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2019-17571", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", @@ -188,7 +188,7 @@ "Status": "affected", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-23305", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2022-23305", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", @@ -244,7 +244,7 @@ "Status": "affected", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2021-4104", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2021-4104", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", @@ -308,7 +308,7 @@ "Status": "affected", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-23302", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2022-23302", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", @@ -364,7 +364,7 @@ "Status": "affected", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-23307", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2022-23307", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", @@ -419,7 +419,7 @@ "Status": "fixed", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2023-26464", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2023-26464", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", @@ -464,7 +464,7 @@ "Status": "fixed", "Layer": {}, "SeveritySource": "nvd", - "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-9488", + "PrimaryURL": "https://avd.khulnasoft.com/nvd/cve-2020-9488", "DataSource": { "ID": "glad", "Name": "GitLab Advisory Database Community", diff --git a/regoservice/testdata/inputs/trivy-operator-input.json b/regoservice/testdata/inputs/tunnel-operator-input.json similarity index 78% rename from regoservice/testdata/inputs/trivy-operator-input.json rename to regoservice/testdata/inputs/tunnel-operator-input.json index 9598711..48a0aa7 100644 --- a/regoservice/testdata/inputs/trivy-operator-input.json +++ b/regoservice/testdata/inputs/tunnel-operator-input.json @@ -1,14 +1,14 @@ { - "apiVersion": "aquasecurity.github.io/v1alpha1", + "apiVersion": "khulnasoft-lab.github.io/v1alpha1", "kind": "VulnerabilityReport", "metadata": { "name": "replicaset-nginx-6d4cf56db6-nginx", "namespace": "default", "labels": { - "trivy-operator.container.name": "nginx", - "trivy-operator.resource.kind": "ReplicaSet", - "trivy-operator.resource.name": "nginx-6d4cf56db6", - "trivy-operator.resource.namespace": "default", + "tunnel-operator.container.name": "nginx", + "tunnel-operator.resource.kind": "ReplicaSet", + "tunnel-operator.resource.name": "nginx-6d4cf56db6", + "tunnel-operator.resource.namespace": "default", "resource-spec-hash": "7cb64cb677" }, "uid": "8aa1a7cb-a319-4b93-850d-5a67827dfbbf", @@ -32,8 +32,8 @@ "server": "index.docker.io" }, "scanner": { - "name": "Trivy", - "vendor": "Aqua Security", + "name": "Tunnel", + "vendor": "Khulnasoft Security", "version": "0.30.0" }, "summary": { @@ -48,7 +48,7 @@ "fixedVersion": "0.9.1-2+deb10u1", "installedVersion": "0.9.1-2", "links": [], - "primaryLink": "https://avd.aquasec.com/nvd/cve-2019-20367", + "primaryLink": "https://avd.khulnasoft.com/nvd/cve-2019-20367", "resource": "libbsd0", "score": 9.1, "severity": "CRITICAL", @@ -60,7 +60,7 @@ "fixedVersion": "", "installedVersion": "0.6.1-2", "links": [], - "primaryLink": "https://avd.aquasec.com/nvd/cve-2018-25009", + "primaryLink": "https://avd.khulnasoft.com/nvd/cve-2018-25009", "resource": "libwebp6", "score": 6.1, "severity": "HIGH", @@ -72,7 +72,7 @@ "fixedVersion": "", "installedVersion": "0.6.1-2", "links": [], - "primaryLink": "https://avd.aquasec.com/nvd/cve-2018-25009", + "primaryLink": "https://avd.khulnasoft.com/nvd/cve-2018-25009", "resource": "libwebp3", "score": 3.2, "severity": "MEDIUM", @@ -84,7 +84,7 @@ "fixedVersion": "", "installedVersion": "0.6.1-2", "links": [], - "primaryLink": "https://avd.aquasec.com/nvd/cve-2018-25009", + "primaryLink": "https://avd.khulnasoft.com/nvd/cve-2018-25009", "resource": "libwebp4", "score": 1.1, "severity": "LOW", @@ -96,7 +96,7 @@ "fixedVersion": "", "installedVersion": "0.6.1-2", "links": [], - "primaryLink": "https://avd.aquasec.com/nvd/cve-2018-25009", + "primaryLink": "https://avd.khulnasoft.com/nvd/cve-2018-25009", "resource": "libwebp5", "score": 0, "severity": "UNKNOWN", diff --git a/regoservice/testdata/templates/.DS_Store b/regoservice/testdata/templates/.DS_Store new file mode 100644 index 0000000..063bc3f Binary files /dev/null and b/regoservice/testdata/templates/.DS_Store differ diff --git a/regoservice/testdata/templates/common/common.rego b/regoservice/testdata/templates/common/common.rego index 0a80a80..f7b16e2 100644 --- a/regoservice/testdata/templates/common/common.rego +++ b/regoservice/testdata/templates/common/common.rego @@ -1,4 +1,4 @@ -package postee +package hooker flat_array(a) = o { o:=[item | item:=a[_][_] diff --git a/router/builders.go b/router/builders.go index 30f5253..fe06529 100644 --- a/router/builders.go +++ b/router/builders.go @@ -7,7 +7,7 @@ import ( "strings" "time" - "github.com/aquasecurity/postee/v2/actions" + "github.com/khulnasoft-lab/hooker/v2/actions" ) func buildStdoutAction(sourceSettings *ActionSettings) *actions.StdoutAction { @@ -32,10 +32,10 @@ func buildWebhookAction(sourceSettings *ActionSettings) *actions.WebhookAction { } } -func buildTeamsAction(sourceSettings *ActionSettings, aquaServer string) *actions.TeamsAction { +func buildTeamsAction(sourceSettings *ActionSettings, khulnasoftServer string) *actions.TeamsAction { return &actions.TeamsAction{ Name: sourceSettings.Name, - AquaServer: aquaServer, + KhulnasoftServer: khulnasoftServer, Webhook: sourceSettings.Url, } } @@ -54,10 +54,10 @@ func buildServiceNow(sourceSettings *ActionSettings) *actions.ServiceNowAction { return serviceNow } -func buildSlackAction(sourceSettings *ActionSettings, aqua string) *actions.SlackAction { +func buildSlackAction(sourceSettings *ActionSettings, khulnasoft string) *actions.SlackAction { return &actions.SlackAction{ Name: sourceSettings.Name, - AquaServer: aqua, + KhulnasoftServer: khulnasoft, Url: sourceSettings.Url, } } diff --git a/router/goldens/sample.cfg b/router/goldens/sample.cfg index e0c1e99..c930ae5 100644 --- a/router/goldens/sample.cfg +++ b/router/goldens/sample.cfg @@ -1,8 +1,8 @@ -name: Postee Controller Runner Demo +name: Hooker Controller Runner Demo -aqua-server: # URL of Aqua Server for links. E.g. https://myserver.aquasec.com +khulnasoft-server: # URL of Khulnasoft Server for links. E.g. https://myserver.khulnasoft.com max-db-size: 1000MB # Max size of DB.